Source Code
Overview
ETH Balance
0 ETH
ETH Value
$0.00
Cross-Chain Transactions
Loading...
Loading
Contract Source Code Verified (Exact Match)
Contract Name:
TokenV2
Compiler Version
v0.8.24+commit.e11b9ed9
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;
import {ITokenV2} from "./interfaces/ITokenV2.sol";
import {ERC20Upgradeable} from "@openzeppelin-contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
import {ERC20PermitUpgradeable} from
"@openzeppelin-contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
import {OwnableUpgradeable} from "@openzeppelin-contracts-upgradeable/access/OwnableUpgradeable.sol";
/// @notice Token with max supply and metaURI
contract TokenV2 is ITokenV2, ERC20PermitUpgradeable, OwnableUpgradeable {
/// @notice The max supply of the token
uint256 public maxSupply;
/// @notice URI for the token metadata
string public metaURI;
/// @notice If true, transferring to uniswap v2/v3 pool is not allowed
bool public transferConstraints;
/// @dev uniswap v2 pool
address internal uniswapV2Pool;
/// @dev uni v3 pool
address internal uniswapV3Pool;
constructor() {}
function initialize(
address _v2Pool,
address _v3Pool,
string memory name_,
string memory symbol_,
string memory meta_,
uint256 maxSupply_
) external override initializer {
__ERC20_init(name_, symbol_);
__ERC20Permit_init(name_);
__Ownable_init();
uniswapV2Pool = _v2Pool;
uniswapV3Pool = _v3Pool;
maxSupply = maxSupply_;
metaURI = meta_;
// restrict transferring when initialized
transferConstraints = true;
// mint the maxsupply to the msg.sender
_mint(msg.sender, maxSupply);
}
function _afterTokenTransfer(address from, address to, uint256 amount) internal override {
// emit our custom event for easier indexing
emit TransferFlapToken(from, to, amount);
}
function _beforeTokenTransfer(address from, address to, uint256) internal view override {
if (transferConstraints) {
if (from == uniswapV2Pool || to == uniswapV2Pool) {
revert("Token: transfer to/from uniswap v2 pool is not allowed");
}
if (from == uniswapV3Pool || to == uniswapV3Pool) {
revert("Token: transfer to/from uniswap v3 pool is not allowed");
}
}
}
/// @inheritdoc ITokenV2
function removeTransferConstraints() external override onlyOwner {
transferConstraints = false;
}
/// @inheritdoc ITokenV2
function pools() external view override returns (address v2, address v3) {
return (uniswapV2Pool, uniswapV3Pool);
}
}// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;
import {IERC20MetadataUpgradeable} from
"@openzeppelin-contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol";
import {IERC20PermitUpgradeable} from
"@openzeppelin-contracts-upgradeable/token/ERC20/extensions/IERC20PermitUpgradeable.sol";
interface ITokenV2 is IERC20MetadataUpgradeable, IERC20PermitUpgradeable {
function initialize(
address _v2Pool,
address _v3Pool,
string memory name,
string memory symbol,
string memory meta,
uint256 maxSupply
) external;
/// @notice Remove the transferring constraints of the token
/// @dev This can only be called by the owner of the contract
function removeTransferConstraints() external;
function metaURI() external view returns (string memory);
/// @notice the max supply of the token
function maxSupply() external view returns (uint256);
/// @notice the predicted pool address for uniswap v2 & v3
function pools() external view returns (address v2, address v3);
//
// Customized Events to ease the indexer
//
// custom transfer event
/// @notice the same as the ERC20 Transfer event, we intentionally duplicate it here
/// This would make the indexer easier to index our transfer event only.
/// To save gas, we remove indexed from the from and to
event TransferFlapToken(address from, address to, uint256 value);
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)
pragma solidity ^0.8.0;
import "./IERC20Upgradeable.sol";
import "./extensions/IERC20MetadataUpgradeable.sol";
import "../../utils/ContextUpgradeable.sol";
import {Initializable} from "../../proxy/utils/Initializable.sol";
/**
* @dev Implementation of the {IERC20} interface.
*
* This implementation is agnostic to the way tokens are created. This means
* that a supply mechanism has to be added in a derived contract using {_mint}.
* For a generic mechanism see {ERC20PresetMinterPauser}.
*
* TIP: For a detailed writeup see our guide
* https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
* to implement supply mechanisms].
*
* The default value of {decimals} is 18. To change this, you should override
* this function so it returns a different value.
*
* We have followed general OpenZeppelin Contracts guidelines: functions revert
* instead returning `false` on failure. This behavior is nonetheless
* conventional and does not conflict with the expectations of ERC20
* applications.
*
* Additionally, an {Approval} event is emitted on calls to {transferFrom}.
* This allows applications to reconstruct the allowance for all accounts just
* by listening to said events. Other implementations of the EIP may not emit
* these events, as it isn't required by the specification.
*
* Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
* functions have been added to mitigate the well-known issues around setting
* allowances. See {IERC20-approve}.
*/
contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable, IERC20MetadataUpgradeable {
mapping(address => uint256) private _balances;
mapping(address => mapping(address => uint256)) private _allowances;
uint256 private _totalSupply;
string private _name;
string private _symbol;
/**
* @dev Sets the values for {name} and {symbol}.
*
* All two of these values are immutable: they can only be set once during
* construction.
*/
function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing {
__ERC20_init_unchained(name_, symbol_);
}
function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {
_name = name_;
_symbol = symbol_;
}
/**
* @dev Returns the name of the token.
*/
function name() public view virtual override returns (string memory) {
return _name;
}
/**
* @dev Returns the symbol of the token, usually a shorter version of the
* name.
*/
function symbol() public view virtual override returns (string memory) {
return _symbol;
}
/**
* @dev Returns the number of decimals used to get its user representation.
* For example, if `decimals` equals `2`, a balance of `505` tokens should
* be displayed to a user as `5.05` (`505 / 10 ** 2`).
*
* Tokens usually opt for a value of 18, imitating the relationship between
* Ether and Wei. This is the default value returned by this function, unless
* it's overridden.
*
* NOTE: This information is only used for _display_ purposes: it in
* no way affects any of the arithmetic of the contract, including
* {IERC20-balanceOf} and {IERC20-transfer}.
*/
function decimals() public view virtual override returns (uint8) {
return 18;
}
/**
* @dev See {IERC20-totalSupply}.
*/
function totalSupply() public view virtual override returns (uint256) {
return _totalSupply;
}
/**
* @dev See {IERC20-balanceOf}.
*/
function balanceOf(address account) public view virtual override returns (uint256) {
return _balances[account];
}
/**
* @dev See {IERC20-transfer}.
*
* Requirements:
*
* - `to` cannot be the zero address.
* - the caller must have a balance of at least `amount`.
*/
function transfer(address to, uint256 amount) public virtual override returns (bool) {
address owner = _msgSender();
_transfer(owner, to, amount);
return true;
}
/**
* @dev See {IERC20-allowance}.
*/
function allowance(address owner, address spender) public view virtual override returns (uint256) {
return _allowances[owner][spender];
}
/**
* @dev See {IERC20-approve}.
*
* NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
* `transferFrom`. This is semantically equivalent to an infinite approval.
*
* Requirements:
*
* - `spender` cannot be the zero address.
*/
function approve(address spender, uint256 amount) public virtual override returns (bool) {
address owner = _msgSender();
_approve(owner, spender, amount);
return true;
}
/**
* @dev See {IERC20-transferFrom}.
*
* Emits an {Approval} event indicating the updated allowance. This is not
* required by the EIP. See the note at the beginning of {ERC20}.
*
* NOTE: Does not update the allowance if the current allowance
* is the maximum `uint256`.
*
* Requirements:
*
* - `from` and `to` cannot be the zero address.
* - `from` must have a balance of at least `amount`.
* - the caller must have allowance for ``from``'s tokens of at least
* `amount`.
*/
function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
address spender = _msgSender();
_spendAllowance(from, spender, amount);
_transfer(from, to, amount);
return true;
}
/**
* @dev Atomically increases the allowance granted to `spender` by the caller.
*
* This is an alternative to {approve} that can be used as a mitigation for
* problems described in {IERC20-approve}.
*
* Emits an {Approval} event indicating the updated allowance.
*
* Requirements:
*
* - `spender` cannot be the zero address.
*/
function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
address owner = _msgSender();
_approve(owner, spender, allowance(owner, spender) + addedValue);
return true;
}
/**
* @dev Atomically decreases the allowance granted to `spender` by the caller.
*
* This is an alternative to {approve} that can be used as a mitigation for
* problems described in {IERC20-approve}.
*
* Emits an {Approval} event indicating the updated allowance.
*
* Requirements:
*
* - `spender` cannot be the zero address.
* - `spender` must have allowance for the caller of at least
* `subtractedValue`.
*/
function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
address owner = _msgSender();
uint256 currentAllowance = allowance(owner, spender);
require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
unchecked {
_approve(owner, spender, currentAllowance - subtractedValue);
}
return true;
}
/**
* @dev Moves `amount` of tokens from `from` to `to`.
*
* This internal function is equivalent to {transfer}, and can be used to
* e.g. implement automatic token fees, slashing mechanisms, etc.
*
* Emits a {Transfer} event.
*
* Requirements:
*
* - `from` cannot be the zero address.
* - `to` cannot be the zero address.
* - `from` must have a balance of at least `amount`.
*/
function _transfer(address from, address to, uint256 amount) internal virtual {
require(from != address(0), "ERC20: transfer from the zero address");
require(to != address(0), "ERC20: transfer to the zero address");
_beforeTokenTransfer(from, to, amount);
uint256 fromBalance = _balances[from];
require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
unchecked {
_balances[from] = fromBalance - amount;
// Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
// decrementing then incrementing.
_balances[to] += amount;
}
emit Transfer(from, to, amount);
_afterTokenTransfer(from, to, amount);
}
/** @dev Creates `amount` tokens and assigns them to `account`, increasing
* the total supply.
*
* Emits a {Transfer} event with `from` set to the zero address.
*
* Requirements:
*
* - `account` cannot be the zero address.
*/
function _mint(address account, uint256 amount) internal virtual {
require(account != address(0), "ERC20: mint to the zero address");
_beforeTokenTransfer(address(0), account, amount);
_totalSupply += amount;
unchecked {
// Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
_balances[account] += amount;
}
emit Transfer(address(0), account, amount);
_afterTokenTransfer(address(0), account, amount);
}
/**
* @dev Destroys `amount` tokens from `account`, reducing the
* total supply.
*
* Emits a {Transfer} event with `to` set to the zero address.
*
* Requirements:
*
* - `account` cannot be the zero address.
* - `account` must have at least `amount` tokens.
*/
function _burn(address account, uint256 amount) internal virtual {
require(account != address(0), "ERC20: burn from the zero address");
_beforeTokenTransfer(account, address(0), amount);
uint256 accountBalance = _balances[account];
require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
unchecked {
_balances[account] = accountBalance - amount;
// Overflow not possible: amount <= accountBalance <= totalSupply.
_totalSupply -= amount;
}
emit Transfer(account, address(0), amount);
_afterTokenTransfer(account, address(0), amount);
}
/**
* @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
*
* This internal function is equivalent to `approve`, and can be used to
* e.g. set automatic allowances for certain subsystems, etc.
*
* Emits an {Approval} event.
*
* Requirements:
*
* - `owner` cannot be the zero address.
* - `spender` cannot be the zero address.
*/
function _approve(address owner, address spender, uint256 amount) internal virtual {
require(owner != address(0), "ERC20: approve from the zero address");
require(spender != address(0), "ERC20: approve to the zero address");
_allowances[owner][spender] = amount;
emit Approval(owner, spender, amount);
}
/**
* @dev Updates `owner` s allowance for `spender` based on spent `amount`.
*
* Does not update the allowance amount in case of infinite allowance.
* Revert if not enough allowance is available.
*
* Might emit an {Approval} event.
*/
function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
uint256 currentAllowance = allowance(owner, spender);
if (currentAllowance != type(uint256).max) {
require(currentAllowance >= amount, "ERC20: insufficient allowance");
unchecked {
_approve(owner, spender, currentAllowance - amount);
}
}
}
/**
* @dev Hook that is called before any transfer of tokens. This includes
* minting and burning.
*
* Calling conditions:
*
* - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
* will be transferred to `to`.
* - when `from` is zero, `amount` tokens will be minted for `to`.
* - when `to` is zero, `amount` of ``from``'s tokens will be burned.
* - `from` and `to` are never both zero.
*
* To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
*/
function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}
/**
* @dev Hook that is called after any transfer of tokens. This includes
* minting and burning.
*
* Calling conditions:
*
* - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
* has been transferred to `to`.
* - when `from` is zero, `amount` tokens have been minted for `to`.
* - when `to` is zero, `amount` of ``from``'s tokens have been burned.
* - `from` and `to` are never both zero.
*
* To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
*/
function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
/**
* @dev This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
uint256[45] private __gap;
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/ERC20Permit.sol)
pragma solidity ^0.8.0;
import "./IERC20PermitUpgradeable.sol";
import "../ERC20Upgradeable.sol";
import "../../../utils/cryptography/ECDSAUpgradeable.sol";
import "../../../utils/cryptography/EIP712Upgradeable.sol";
import "../../../utils/CountersUpgradeable.sol";
import {Initializable} from "../../../proxy/utils/Initializable.sol";
/**
* @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
* https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
*
* Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
* presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
* need to send a transaction, and thus is not required to hold Ether at all.
*
* _Available since v3.4._
*
* @custom:storage-size 51
*/
abstract contract ERC20PermitUpgradeable is Initializable, ERC20Upgradeable, IERC20PermitUpgradeable, EIP712Upgradeable {
using CountersUpgradeable for CountersUpgradeable.Counter;
mapping(address => CountersUpgradeable.Counter) private _nonces;
// solhint-disable-next-line var-name-mixedcase
bytes32 private constant _PERMIT_TYPEHASH =
keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
/**
* @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
* However, to ensure consistency with the upgradeable transpiler, we will continue
* to reserve a slot.
* @custom:oz-renamed-from _PERMIT_TYPEHASH
*/
// solhint-disable-next-line var-name-mixedcase
bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;
/**
* @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
*
* It's a good idea to use the same `name` that is defined as the ERC20 token name.
*/
function __ERC20Permit_init(string memory name) internal onlyInitializing {
__EIP712_init_unchained(name, "1");
}
function __ERC20Permit_init_unchained(string memory) internal onlyInitializing {}
/**
* @inheritdoc IERC20PermitUpgradeable
*/
function permit(
address owner,
address spender,
uint256 value,
uint256 deadline,
uint8 v,
bytes32 r,
bytes32 s
) public virtual override {
require(block.timestamp <= deadline, "ERC20Permit: expired deadline");
bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));
bytes32 hash = _hashTypedDataV4(structHash);
address signer = ECDSAUpgradeable.recover(hash, v, r, s);
require(signer == owner, "ERC20Permit: invalid signature");
_approve(owner, spender, value);
}
/**
* @inheritdoc IERC20PermitUpgradeable
*/
function nonces(address owner) public view virtual override returns (uint256) {
return _nonces[owner].current();
}
/**
* @inheritdoc IERC20PermitUpgradeable
*/
// solhint-disable-next-line func-name-mixedcase
function DOMAIN_SEPARATOR() external view override returns (bytes32) {
return _domainSeparatorV4();
}
/**
* @dev "Consume a nonce": return the current value and increment.
*
* _Available since v4.1._
*/
function _useNonce(address owner) internal virtual returns (uint256 current) {
CountersUpgradeable.Counter storage nonce = _nonces[owner];
current = nonce.current();
nonce.increment();
}
/**
* @dev This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
uint256[49] private __gap;
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
pragma solidity ^0.8.0;
import "../utils/ContextUpgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* By default, the owner account will be the one that deploys the contract. This
* can later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
address private _owner;
event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
/**
* @dev Initializes the contract setting the deployer as the initial owner.
*/
function __Ownable_init() internal onlyInitializing {
__Ownable_init_unchained();
}
function __Ownable_init_unchained() internal onlyInitializing {
_transferOwnership(_msgSender());
}
/**
* @dev Throws if called by any account other than the owner.
*/
modifier onlyOwner() {
_checkOwner();
_;
}
/**
* @dev Returns the address of the current owner.
*/
function owner() public view virtual returns (address) {
return _owner;
}
/**
* @dev Throws if the sender is not the owner.
*/
function _checkOwner() internal view virtual {
require(owner() == _msgSender(), "Ownable: caller is not the owner");
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby disabling any functionality that is only available to the owner.
*/
function renounceOwnership() public virtual onlyOwner {
_transferOwnership(address(0));
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/
function transferOwnership(address newOwner) public virtual onlyOwner {
require(newOwner != address(0), "Ownable: new owner is the zero address");
_transferOwnership(newOwner);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Internal function without access restriction.
*/
function _transferOwnership(address newOwner) internal virtual {
address oldOwner = _owner;
_owner = newOwner;
emit OwnershipTransferred(oldOwner, newOwner);
}
/**
* @dev This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
uint256[49] private __gap;
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
pragma solidity ^0.8.0;
import "../IERC20Upgradeable.sol";
/**
* @dev Interface for the optional metadata functions from the ERC20 standard.
*
* _Available since v4.1._
*/
interface IERC20MetadataUpgradeable is IERC20Upgradeable {
/**
* @dev Returns the name of the token.
*/
function name() external view returns (string memory);
/**
* @dev Returns the symbol of the token.
*/
function symbol() external view returns (string memory);
/**
* @dev Returns the decimals places of the token.
*/
function decimals() external view returns (uint8);
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol)
pragma solidity ^0.8.0;
/**
* @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
* https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
*
* Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
* presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
* need to send a transaction, and thus is not required to hold Ether at all.
*
* ==== Security Considerations
*
* There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
* expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
* considered as an intention to spend the allowance in any specific way. The second is that because permits have
* built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
* take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
* generally recommended is:
*
* ```solidity
* function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
* try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
* doThing(..., value);
* }
*
* function doThing(..., uint256 value) public {
* token.safeTransferFrom(msg.sender, address(this), value);
* ...
* }
* ```
*
* Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
* `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
* {SafeERC20-safeTransferFrom}).
*
* Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
* contracts should have entry points that don't rely on permit.
*/
interface IERC20PermitUpgradeable {
/**
* @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
* given ``owner``'s signed approval.
*
* IMPORTANT: The same issues {IERC20-approve} has related to transaction
* ordering also apply here.
*
* Emits an {Approval} event.
*
* Requirements:
*
* - `spender` cannot be the zero address.
* - `deadline` must be a timestamp in the future.
* - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
* over the EIP712-formatted function arguments.
* - the signature must use ``owner``'s current nonce (see {nonces}).
*
* For more information on the signature format, see the
* https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
* section].
*
* CAUTION: See Security Considerations above.
*/
function permit(
address owner,
address spender,
uint256 value,
uint256 deadline,
uint8 v,
bytes32 r,
bytes32 s
) external;
/**
* @dev Returns the current nonce for `owner`. This value must be
* included whenever a signature is generated for {permit}.
*
* Every successful call to {permit} increases ``owner``'s nonce by one. This
* prevents a signature from being used multiple times.
*/
function nonces(address owner) external view returns (uint256);
/**
* @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
*/
// solhint-disable-next-line func-name-mixedcase
function DOMAIN_SEPARATOR() external view returns (bytes32);
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
pragma solidity ^0.8.0;
/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/
interface IERC20Upgradeable {
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/
event Transfer(address indexed from, address indexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/
event Approval(address indexed owner, address indexed spender, uint256 value);
/**
* @dev Returns the amount of tokens in existence.
*/
function totalSupply() external view returns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/
function balanceOf(address account) external view returns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `to`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transfer(address to, uint256 amount) external returns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/
function allowance(address owner, address spender) external view returns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/
function approve(address spender, uint256 amount) external returns (bool);
/**
* @dev Moves `amount` tokens from `from` to `to` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transferFrom(address from, address to, uint256 amount) external returns (bool);
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)
pragma solidity ^0.8.0;
import {Initializable} from "../proxy/utils/Initializable.sol";
/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract ContextUpgradeable is Initializable {
function __Context_init() internal onlyInitializing {
}
function __Context_init_unchained() internal onlyInitializing {
}
function _msgSender() internal view virtual returns (address) {
return msg.sender;
}
function _msgData() internal view virtual returns (bytes calldata) {
return msg.data;
}
function _contextSuffixLength() internal view virtual returns (uint256) {
return 0;
}
/**
* @dev This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
uint256[50] private __gap;
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
pragma solidity ^0.8.2;
import "../../utils/AddressUpgradeable.sol";
/**
* @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
* behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
* external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
* function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
*
* The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
* reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
* case an upgrade adds a module that needs to be initialized.
*
* For example:
*
* [.hljs-theme-light.nopadding]
* ```solidity
* contract MyToken is ERC20Upgradeable {
* function initialize() initializer public {
* __ERC20_init("MyToken", "MTK");
* }
* }
*
* contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
* function initializeV2() reinitializer(2) public {
* __ERC20Permit_init("MyToken");
* }
* }
* ```
*
* TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
* possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
*
* CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
* that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
*
* [CAUTION]
* ====
* Avoid leaving a contract uninitialized.
*
* An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
* contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
* the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
*
* [.hljs-theme-light.nopadding]
* ```
* /// @custom:oz-upgrades-unsafe-allow constructor
* constructor() {
* _disableInitializers();
* }
* ```
* ====
*/
abstract contract Initializable {
/**
* @dev Indicates that the contract has been initialized.
* @custom:oz-retyped-from bool
*/
uint8 private _initialized;
/**
* @dev Indicates that the contract is in the process of being initialized.
*/
bool private _initializing;
/**
* @dev Triggered when the contract has been initialized or reinitialized.
*/
event Initialized(uint8 version);
/**
* @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
* `onlyInitializing` functions can be used to initialize parent contracts.
*
* Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
* constructor.
*
* Emits an {Initialized} event.
*/
modifier initializer() {
bool isTopLevelCall = !_initializing;
require(
(isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
"Initializable: contract is already initialized"
);
_initialized = 1;
if (isTopLevelCall) {
_initializing = true;
}
_;
if (isTopLevelCall) {
_initializing = false;
emit Initialized(1);
}
}
/**
* @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
* contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
* used to initialize parent contracts.
*
* A reinitializer may be used after the original initialization step. This is essential to configure modules that
* are added through upgrades and that require initialization.
*
* When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
* cannot be nested. If one is invoked in the context of another, execution will revert.
*
* Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
* a contract, executing them in the right order is up to the developer or operator.
*
* WARNING: setting the version to 255 will prevent any future reinitialization.
*
* Emits an {Initialized} event.
*/
modifier reinitializer(uint8 version) {
require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
_initialized = version;
_initializing = true;
_;
_initializing = false;
emit Initialized(version);
}
/**
* @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
* {initializer} and {reinitializer} modifiers, directly or indirectly.
*/
modifier onlyInitializing() {
require(_initializing, "Initializable: contract is not initializing");
_;
}
/**
* @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
* Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
* to any version. It is recommended to use this to lock implementation contracts that are designed to be called
* through proxies.
*
* Emits an {Initialized} event the first time it is successfully executed.
*/
function _disableInitializers() internal virtual {
require(!_initializing, "Initializable: contract is initializing");
if (_initialized != type(uint8).max) {
_initialized = type(uint8).max;
emit Initialized(type(uint8).max);
}
}
/**
* @dev Returns the highest version that has been initialized. See {reinitializer}.
*/
function _getInitializedVersion() internal view returns (uint8) {
return _initialized;
}
/**
* @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
*/
function _isInitializing() internal view returns (bool) {
return _initializing;
}
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)
pragma solidity ^0.8.0;
import "../StringsUpgradeable.sol";
/**
* @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
*
* These functions can be used to verify that a message was signed by the holder
* of the private keys of a given address.
*/
library ECDSAUpgradeable {
enum RecoverError {
NoError,
InvalidSignature,
InvalidSignatureLength,
InvalidSignatureS,
InvalidSignatureV // Deprecated in v4.8
}
function _throwError(RecoverError error) private pure {
if (error == RecoverError.NoError) {
return; // no error: do nothing
} else if (error == RecoverError.InvalidSignature) {
revert("ECDSA: invalid signature");
} else if (error == RecoverError.InvalidSignatureLength) {
revert("ECDSA: invalid signature length");
} else if (error == RecoverError.InvalidSignatureS) {
revert("ECDSA: invalid signature 's' value");
}
}
/**
* @dev Returns the address that signed a hashed message (`hash`) with
* `signature` or error string. This address can then be used for verification purposes.
*
* The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
* this function rejects them by requiring the `s` value to be in the lower
* half order, and the `v` value to be either 27 or 28.
*
* IMPORTANT: `hash` _must_ be the result of a hash operation for the
* verification to be secure: it is possible to craft signatures that
* recover to arbitrary addresses for non-hashed data. A safe way to ensure
* this is by receiving a hash of the original message (which may otherwise
* be too long), and then calling {toEthSignedMessageHash} on it.
*
* Documentation for signature generation:
* - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
* - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
*
* _Available since v4.3._
*/
function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
if (signature.length == 65) {
bytes32 r;
bytes32 s;
uint8 v;
// ecrecover takes the signature parameters, and the only way to get them
// currently is to use assembly.
/// @solidity memory-safe-assembly
assembly {
r := mload(add(signature, 0x20))
s := mload(add(signature, 0x40))
v := byte(0, mload(add(signature, 0x60)))
}
return tryRecover(hash, v, r, s);
} else {
return (address(0), RecoverError.InvalidSignatureLength);
}
}
/**
* @dev Returns the address that signed a hashed message (`hash`) with
* `signature`. This address can then be used for verification purposes.
*
* The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
* this function rejects them by requiring the `s` value to be in the lower
* half order, and the `v` value to be either 27 or 28.
*
* IMPORTANT: `hash` _must_ be the result of a hash operation for the
* verification to be secure: it is possible to craft signatures that
* recover to arbitrary addresses for non-hashed data. A safe way to ensure
* this is by receiving a hash of the original message (which may otherwise
* be too long), and then calling {toEthSignedMessageHash} on it.
*/
function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
(address recovered, RecoverError error) = tryRecover(hash, signature);
_throwError(error);
return recovered;
}
/**
* @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
*
* See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
*
* _Available since v4.3._
*/
function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
uint8 v = uint8((uint256(vs) >> 255) + 27);
return tryRecover(hash, v, r, s);
}
/**
* @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
*
* _Available since v4.2._
*/
function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
(address recovered, RecoverError error) = tryRecover(hash, r, vs);
_throwError(error);
return recovered;
}
/**
* @dev Overload of {ECDSA-tryRecover} that receives the `v`,
* `r` and `s` signature fields separately.
*
* _Available since v4.3._
*/
function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
// EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
// unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
// the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
// signatures from current libraries generate a unique signature with an s-value in the lower half order.
//
// If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
// with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
// vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
// these malleable signatures as well.
if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
return (address(0), RecoverError.InvalidSignatureS);
}
// If the signature is valid (and not malleable), return the signer address
address signer = ecrecover(hash, v, r, s);
if (signer == address(0)) {
return (address(0), RecoverError.InvalidSignature);
}
return (signer, RecoverError.NoError);
}
/**
* @dev Overload of {ECDSA-recover} that receives the `v`,
* `r` and `s` signature fields separately.
*/
function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
(address recovered, RecoverError error) = tryRecover(hash, v, r, s);
_throwError(error);
return recovered;
}
/**
* @dev Returns an Ethereum Signed Message, created from a `hash`. This
* produces hash corresponding to the one signed with the
* https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
* JSON-RPC method as part of EIP-191.
*
* See {recover}.
*/
function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
// 32 is the length in bytes of hash,
// enforced by the type signature above
/// @solidity memory-safe-assembly
assembly {
mstore(0x00, "\x19Ethereum Signed Message:\n32")
mstore(0x1c, hash)
message := keccak256(0x00, 0x3c)
}
}
/**
* @dev Returns an Ethereum Signed Message, created from `s`. This
* produces hash corresponding to the one signed with the
* https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
* JSON-RPC method as part of EIP-191.
*
* See {recover}.
*/
function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", StringsUpgradeable.toString(s.length), s));
}
/**
* @dev Returns an Ethereum Signed Typed Data, created from a
* `domainSeparator` and a `structHash`. This produces hash corresponding
* to the one signed with the
* https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
* JSON-RPC method as part of EIP-712.
*
* See {recover}.
*/
function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
/// @solidity memory-safe-assembly
assembly {
let ptr := mload(0x40)
mstore(ptr, "\x19\x01")
mstore(add(ptr, 0x02), domainSeparator)
mstore(add(ptr, 0x22), structHash)
data := keccak256(ptr, 0x42)
}
}
/**
* @dev Returns an Ethereum Signed Data with intended validator, created from a
* `validator` and `data` according to the version 0 of EIP-191.
*
* See {recover}.
*/
function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
return keccak256(abi.encodePacked("\x19\x00", validator, data));
}
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/EIP712.sol)
pragma solidity ^0.8.8;
import "./ECDSAUpgradeable.sol";
import "../../interfaces/IERC5267Upgradeable.sol";
import {Initializable} from "../../proxy/utils/Initializable.sol";
/**
* @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
*
* The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
* thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
* they need in their contracts using a combination of `abi.encode` and `keccak256`.
*
* This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
* scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
* ({_hashTypedDataV4}).
*
* The implementation of the domain separator was designed to be as efficient as possible while still properly updating
* the chain id to protect against replay attacks on an eventual fork of the chain.
*
* NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
* https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
*
* NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
* separator of the implementation contract. This will cause the `_domainSeparatorV4` function to always rebuild the
* separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
*
* _Available since v3.4._
*
* @custom:storage-size 52
*/
abstract contract EIP712Upgradeable is Initializable, IERC5267Upgradeable {
bytes32 private constant _TYPE_HASH =
keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
/// @custom:oz-renamed-from _HASHED_NAME
bytes32 private _hashedName;
/// @custom:oz-renamed-from _HASHED_VERSION
bytes32 private _hashedVersion;
string private _name;
string private _version;
/**
* @dev Initializes the domain separator and parameter caches.
*
* The meaning of `name` and `version` is specified in
* https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
*
* - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
* - `version`: the current major version of the signing domain.
*
* NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
* contract upgrade].
*/
function __EIP712_init(string memory name, string memory version) internal onlyInitializing {
__EIP712_init_unchained(name, version);
}
function __EIP712_init_unchained(string memory name, string memory version) internal onlyInitializing {
_name = name;
_version = version;
// Reset prior values in storage if upgrading
_hashedName = 0;
_hashedVersion = 0;
}
/**
* @dev Returns the domain separator for the current chain.
*/
function _domainSeparatorV4() internal view returns (bytes32) {
return _buildDomainSeparator();
}
function _buildDomainSeparator() private view returns (bytes32) {
return keccak256(abi.encode(_TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash(), block.chainid, address(this)));
}
/**
* @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
* function returns the hash of the fully encoded EIP712 message for this domain.
*
* This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
*
* ```solidity
* bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
* keccak256("Mail(address to,string contents)"),
* mailTo,
* keccak256(bytes(mailContents))
* )));
* address signer = ECDSA.recover(digest, signature);
* ```
*/
function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
return ECDSAUpgradeable.toTypedDataHash(_domainSeparatorV4(), structHash);
}
/**
* @dev See {EIP-5267}.
*
* _Available since v4.9._
*/
function eip712Domain()
public
view
virtual
override
returns (
bytes1 fields,
string memory name,
string memory version,
uint256 chainId,
address verifyingContract,
bytes32 salt,
uint256[] memory extensions
)
{
// If the hashed name and version in storage are non-zero, the contract hasn't been properly initialized
// and the EIP712 domain is not reliable, as it will be missing name and version.
require(_hashedName == 0 && _hashedVersion == 0, "EIP712: Uninitialized");
return (
hex"0f", // 01111
_EIP712Name(),
_EIP712Version(),
block.chainid,
address(this),
bytes32(0),
new uint256[](0)
);
}
/**
* @dev The name parameter for the EIP712 domain.
*
* NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
* are a concern.
*/
function _EIP712Name() internal virtual view returns (string memory) {
return _name;
}
/**
* @dev The version parameter for the EIP712 domain.
*
* NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
* are a concern.
*/
function _EIP712Version() internal virtual view returns (string memory) {
return _version;
}
/**
* @dev The hash of the name parameter for the EIP712 domain.
*
* NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Name` instead.
*/
function _EIP712NameHash() internal view returns (bytes32) {
string memory name = _EIP712Name();
if (bytes(name).length > 0) {
return keccak256(bytes(name));
} else {
// If the name is empty, the contract may have been upgraded without initializing the new storage.
// We return the name hash in storage if non-zero, otherwise we assume the name is empty by design.
bytes32 hashedName = _hashedName;
if (hashedName != 0) {
return hashedName;
} else {
return keccak256("");
}
}
}
/**
* @dev The hash of the version parameter for the EIP712 domain.
*
* NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Version` instead.
*/
function _EIP712VersionHash() internal view returns (bytes32) {
string memory version = _EIP712Version();
if (bytes(version).length > 0) {
return keccak256(bytes(version));
} else {
// If the version is empty, the contract may have been upgraded without initializing the new storage.
// We return the version hash in storage if non-zero, otherwise we assume the version is empty by design.
bytes32 hashedVersion = _hashedVersion;
if (hashedVersion != 0) {
return hashedVersion;
} else {
return keccak256("");
}
}
}
/**
* @dev This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
uint256[48] private __gap;
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)
pragma solidity ^0.8.0;
/**
* @title Counters
* @author Matt Condon (@shrugs)
* @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
* of elements in a mapping, issuing ERC721 ids, or counting request ids.
*
* Include with `using Counters for Counters.Counter;`
*/
library CountersUpgradeable {
struct Counter {
// This variable should never be directly accessed by users of the library: interactions must be restricted to
// the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
// this feature: see https://github.com/ethereum/solidity/issues/4637
uint256 _value; // default: 0
}
function current(Counter storage counter) internal view returns (uint256) {
return counter._value;
}
function increment(Counter storage counter) internal {
unchecked {
counter._value += 1;
}
}
function decrement(Counter storage counter) internal {
uint256 value = counter._value;
require(value > 0, "Counter: decrement overflow");
unchecked {
counter._value = value - 1;
}
}
function reset(Counter storage counter) internal {
counter._value = 0;
}
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
pragma solidity ^0.8.1;
/**
* @dev Collection of functions related to the address type
*/
library AddressUpgradeable {
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
*
* Furthermore, `isContract` will also return true if the target contract within
* the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
* which only has an effect at the end of a transaction.
* ====
*
* [IMPORTANT]
* ====
* You shouldn't rely on `isContract` to protect against flash loan attacks!
*
* Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
* like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
* constructor.
* ====
*/
function isContract(address account) internal view returns (bool) {
// This method relies on extcodesize/address.code.length, which returns 0
// for contracts in construction, since the code is only stored at the end
// of the constructor execution.
return account.code.length > 0;
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/
function sendValue(address payable recipient, uint256 amount) internal {
require(address(this).balance >= amount, "Address: insufficient balance");
(bool success, ) = recipient.call{value: amount}("");
require(success, "Address: unable to send value, recipient may have reverted");
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain `call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/
function functionCall(address target, bytes memory data) internal returns (bytes memory) {
return functionCallWithValue(target, data, 0, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCall(
address target,
bytes memory data,
string memory errorMessage
) internal returns (bytes memory) {
return functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/
function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCallWithValue(
address target,
bytes memory data,
uint256 value,
string memory errorMessage
) internal returns (bytes memory) {
require(address(this).balance >= value, "Address: insufficient balance for call");
(bool success, bytes memory returndata) = target.call{value: value}(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
return functionStaticCall(target, data, "Address: low-level static call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(
address target,
bytes memory data,
string memory errorMessage
) internal view returns (bytes memory) {
(bool success, bytes memory returndata) = target.staticcall(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/
function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
return functionDelegateCall(target, data, "Address: low-level delegate call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/
function functionDelegateCall(
address target,
bytes memory data,
string memory errorMessage
) internal returns (bytes memory) {
(bool success, bytes memory returndata) = target.delegatecall(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
* the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
*
* _Available since v4.8._
*/
function verifyCallResultFromTarget(
address target,
bool success,
bytes memory returndata,
string memory errorMessage
) internal view returns (bytes memory) {
if (success) {
if (returndata.length == 0) {
// only check isContract if the call was successful and the return data is empty
// otherwise we already know that it was a contract
require(isContract(target), "Address: call to non-contract");
}
return returndata;
} else {
_revert(returndata, errorMessage);
}
}
/**
* @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
* revert reason or using the provided one.
*
* _Available since v4.3._
*/
function verifyCallResult(
bool success,
bytes memory returndata,
string memory errorMessage
) internal pure returns (bytes memory) {
if (success) {
return returndata;
} else {
_revert(returndata, errorMessage);
}
}
function _revert(bytes memory returndata, string memory errorMessage) private pure {
// Look for revert reason and bubble it up if present
if (returndata.length > 0) {
// The easiest way to bubble the revert reason is using memory via assembly
/// @solidity memory-safe-assembly
assembly {
let returndata_size := mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)
pragma solidity ^0.8.0;
import "./math/MathUpgradeable.sol";
import "./math/SignedMathUpgradeable.sol";
/**
* @dev String operations.
*/
library StringsUpgradeable {
bytes16 private constant _SYMBOLS = "0123456789abcdef";
uint8 private constant _ADDRESS_LENGTH = 20;
/**
* @dev Converts a `uint256` to its ASCII `string` decimal representation.
*/
function toString(uint256 value) internal pure returns (string memory) {
unchecked {
uint256 length = MathUpgradeable.log10(value) + 1;
string memory buffer = new string(length);
uint256 ptr;
/// @solidity memory-safe-assembly
assembly {
ptr := add(buffer, add(32, length))
}
while (true) {
ptr--;
/// @solidity memory-safe-assembly
assembly {
mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
}
value /= 10;
if (value == 0) break;
}
return buffer;
}
}
/**
* @dev Converts a `int256` to its ASCII `string` decimal representation.
*/
function toString(int256 value) internal pure returns (string memory) {
return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMathUpgradeable.abs(value))));
}
/**
* @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
*/
function toHexString(uint256 value) internal pure returns (string memory) {
unchecked {
return toHexString(value, MathUpgradeable.log256(value) + 1);
}
}
/**
* @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
*/
function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
bytes memory buffer = new bytes(2 * length + 2);
buffer[0] = "0";
buffer[1] = "x";
for (uint256 i = 2 * length + 1; i > 1; --i) {
buffer[i] = _SYMBOLS[value & 0xf];
value >>= 4;
}
require(value == 0, "Strings: hex length insufficient");
return string(buffer);
}
/**
* @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
*/
function toHexString(address addr) internal pure returns (string memory) {
return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
}
/**
* @dev Returns true if the two strings are equal.
*/
function equal(string memory a, string memory b) internal pure returns (bool) {
return keccak256(bytes(a)) == keccak256(bytes(b));
}
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5267.sol)
pragma solidity ^0.8.0;
interface IERC5267Upgradeable {
/**
* @dev MAY be emitted to signal that the domain could have changed.
*/
event EIP712DomainChanged();
/**
* @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
* signature.
*/
function eip712Domain()
external
view
returns (
bytes1 fields,
string memory name,
string memory version,
uint256 chainId,
address verifyingContract,
bytes32 salt,
uint256[] memory extensions
);
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)
pragma solidity ^0.8.0;
/**
* @dev Standard math utilities missing in the Solidity language.
*/
library MathUpgradeable {
enum Rounding {
Down, // Toward negative infinity
Up, // Toward infinity
Zero // Toward zero
}
/**
* @dev Returns the largest of two numbers.
*/
function max(uint256 a, uint256 b) internal pure returns (uint256) {
return a > b ? a : b;
}
/**
* @dev Returns the smallest of two numbers.
*/
function min(uint256 a, uint256 b) internal pure returns (uint256) {
return a < b ? a : b;
}
/**
* @dev Returns the average of two numbers. The result is rounded towards
* zero.
*/
function average(uint256 a, uint256 b) internal pure returns (uint256) {
// (a + b) / 2 can overflow.
return (a & b) + (a ^ b) / 2;
}
/**
* @dev Returns the ceiling of the division of two numbers.
*
* This differs from standard division with `/` in that it rounds up instead
* of rounding down.
*/
function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
// (a + b - 1) / b can overflow on addition, so we distribute.
return a == 0 ? 0 : (a - 1) / b + 1;
}
/**
* @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
* @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
* with further edits by Uniswap Labs also under MIT license.
*/
function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
unchecked {
// 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
// use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
// variables such that product = prod1 * 2^256 + prod0.
uint256 prod0; // Least significant 256 bits of the product
uint256 prod1; // Most significant 256 bits of the product
assembly {
let mm := mulmod(x, y, not(0))
prod0 := mul(x, y)
prod1 := sub(sub(mm, prod0), lt(mm, prod0))
}
// Handle non-overflow cases, 256 by 256 division.
if (prod1 == 0) {
// Solidity will revert if denominator == 0, unlike the div opcode on its own.
// The surrounding unchecked block does not change this fact.
// See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
return prod0 / denominator;
}
// Make sure the result is less than 2^256. Also prevents denominator == 0.
require(denominator > prod1, "Math: mulDiv overflow");
///////////////////////////////////////////////
// 512 by 256 division.
///////////////////////////////////////////////
// Make division exact by subtracting the remainder from [prod1 prod0].
uint256 remainder;
assembly {
// Compute remainder using mulmod.
remainder := mulmod(x, y, denominator)
// Subtract 256 bit number from 512 bit number.
prod1 := sub(prod1, gt(remainder, prod0))
prod0 := sub(prod0, remainder)
}
// Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
// See https://cs.stackexchange.com/q/138556/92363.
// Does not overflow because the denominator cannot be zero at this stage in the function.
uint256 twos = denominator & (~denominator + 1);
assembly {
// Divide denominator by twos.
denominator := div(denominator, twos)
// Divide [prod1 prod0] by twos.
prod0 := div(prod0, twos)
// Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
twos := add(div(sub(0, twos), twos), 1)
}
// Shift in bits from prod1 into prod0.
prod0 |= prod1 * twos;
// Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
// that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
// four bits. That is, denominator * inv = 1 mod 2^4.
uint256 inverse = (3 * denominator) ^ 2;
// Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
// in modular arithmetic, doubling the correct bits in each step.
inverse *= 2 - denominator * inverse; // inverse mod 2^8
inverse *= 2 - denominator * inverse; // inverse mod 2^16
inverse *= 2 - denominator * inverse; // inverse mod 2^32
inverse *= 2 - denominator * inverse; // inverse mod 2^64
inverse *= 2 - denominator * inverse; // inverse mod 2^128
inverse *= 2 - denominator * inverse; // inverse mod 2^256
// Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
// This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
// less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
// is no longer required.
result = prod0 * inverse;
return result;
}
}
/**
* @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
*/
function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
uint256 result = mulDiv(x, y, denominator);
if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
result += 1;
}
return result;
}
/**
* @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
*
* Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
*/
function sqrt(uint256 a) internal pure returns (uint256) {
if (a == 0) {
return 0;
}
// For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
//
// We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
// `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
//
// This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
// → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
// → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
//
// Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
uint256 result = 1 << (log2(a) >> 1);
// At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
// since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
// every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
// into the expected uint128 result.
unchecked {
result = (result + a / result) >> 1;
result = (result + a / result) >> 1;
result = (result + a / result) >> 1;
result = (result + a / result) >> 1;
result = (result + a / result) >> 1;
result = (result + a / result) >> 1;
result = (result + a / result) >> 1;
return min(result, a / result);
}
}
/**
* @notice Calculates sqrt(a), following the selected rounding direction.
*/
function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
unchecked {
uint256 result = sqrt(a);
return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
}
}
/**
* @dev Return the log in base 2, rounded down, of a positive value.
* Returns 0 if given 0.
*/
function log2(uint256 value) internal pure returns (uint256) {
uint256 result = 0;
unchecked {
if (value >> 128 > 0) {
value >>= 128;
result += 128;
}
if (value >> 64 > 0) {
value >>= 64;
result += 64;
}
if (value >> 32 > 0) {
value >>= 32;
result += 32;
}
if (value >> 16 > 0) {
value >>= 16;
result += 16;
}
if (value >> 8 > 0) {
value >>= 8;
result += 8;
}
if (value >> 4 > 0) {
value >>= 4;
result += 4;
}
if (value >> 2 > 0) {
value >>= 2;
result += 2;
}
if (value >> 1 > 0) {
result += 1;
}
}
return result;
}
/**
* @dev Return the log in base 2, following the selected rounding direction, of a positive value.
* Returns 0 if given 0.
*/
function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
unchecked {
uint256 result = log2(value);
return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
}
}
/**
* @dev Return the log in base 10, rounded down, of a positive value.
* Returns 0 if given 0.
*/
function log10(uint256 value) internal pure returns (uint256) {
uint256 result = 0;
unchecked {
if (value >= 10 ** 64) {
value /= 10 ** 64;
result += 64;
}
if (value >= 10 ** 32) {
value /= 10 ** 32;
result += 32;
}
if (value >= 10 ** 16) {
value /= 10 ** 16;
result += 16;
}
if (value >= 10 ** 8) {
value /= 10 ** 8;
result += 8;
}
if (value >= 10 ** 4) {
value /= 10 ** 4;
result += 4;
}
if (value >= 10 ** 2) {
value /= 10 ** 2;
result += 2;
}
if (value >= 10 ** 1) {
result += 1;
}
}
return result;
}
/**
* @dev Return the log in base 10, following the selected rounding direction, of a positive value.
* Returns 0 if given 0.
*/
function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
unchecked {
uint256 result = log10(value);
return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
}
}
/**
* @dev Return the log in base 256, rounded down, of a positive value.
* Returns 0 if given 0.
*
* Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
*/
function log256(uint256 value) internal pure returns (uint256) {
uint256 result = 0;
unchecked {
if (value >> 128 > 0) {
value >>= 128;
result += 16;
}
if (value >> 64 > 0) {
value >>= 64;
result += 8;
}
if (value >> 32 > 0) {
value >>= 32;
result += 4;
}
if (value >> 16 > 0) {
value >>= 16;
result += 2;
}
if (value >> 8 > 0) {
result += 1;
}
}
return result;
}
/**
* @dev Return the log in base 256, following the selected rounding direction, of a positive value.
* Returns 0 if given 0.
*/
function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
unchecked {
uint256 result = log256(value);
return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
}
}
}// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)
pragma solidity ^0.8.0;
/**
* @dev Standard signed math utilities missing in the Solidity language.
*/
library SignedMathUpgradeable {
/**
* @dev Returns the largest of two signed numbers.
*/
function max(int256 a, int256 b) internal pure returns (int256) {
return a > b ? a : b;
}
/**
* @dev Returns the smallest of two signed numbers.
*/
function min(int256 a, int256 b) internal pure returns (int256) {
return a < b ? a : b;
}
/**
* @dev Returns the average of two signed numbers without overflow.
* The result is rounded towards zero.
*/
function average(int256 a, int256 b) internal pure returns (int256) {
// Formula from the book "Hacker's Delight"
int256 x = (a & b) + ((a ^ b) >> 1);
return x + (int256(uint256(x) >> 255) & (a ^ b));
}
/**
* @dev Returns the absolute unsigned value of a signed value.
*/
function abs(int256 n) internal pure returns (uint256) {
unchecked {
// must be unchecked in order to support `n = type(int256).min`
return uint256(n >= 0 ? n : -n);
}
}
}{
"remappings": [
"ds-test/=lib/openzeppelin-contracts/lib/forge-std/lib/ds-test/src/",
"erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
"forge-std/=lib/forge-std/src/",
"@openzeppelin/=lib/openzeppelin-contracts/contracts/",
"@openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/",
"solady/=lib/solady/src/",
"uni-v3-core/=lib/v3-core/contracts/",
"uni-v4-core/=lib/v4-core/src/",
"uni-v4-periphery/=lib/v4-periphery/contracts/",
"uni-v2-core/=lib/v2-core/contracts/",
"pancake-v3-core/=lib/pancake-v3-contracts/projects/v3-core/contracts/",
"@ensdomains/=lib/v4-core/node_modules/@ensdomains/",
"@uniswap/v4-core/=lib/v4-periphery/lib/v4-core/",
"forge-gas-snapshot/=lib/v4-periphery/lib/forge-gas-snapshot/src/",
"hardhat/=lib/v4-core/node_modules/hardhat/",
"openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/",
"openzeppelin-contracts/=lib/openzeppelin-contracts/",
"openzeppelin/=lib/openzeppelin-contracts-upgradeable/contracts/",
"pancake-v3-contracts/=lib/pancake-v3-contracts/",
"solmate/=lib/v4-periphery/lib/solmate/src/",
"v2-core/=lib/v2-core/contracts/",
"v3-core/=lib/v3-core/",
"v4-core/=lib/v4-core/src/",
"v4-periphery/=lib/v4-periphery/contracts/"
],
"optimizer": {
"enabled": true,
"runs": 99999
},
"metadata": {
"useLiteralContent": false,
"bytecodeHash": "ipfs",
"appendCBOR": true
},
"outputSelection": {
"*": {
"*": [
"evm.bytecode",
"evm.deployedBytecode",
"abi"
]
}
},
"evmVersion": "london",
"viaIR": false,
"libraries": {}
}Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
Contract ABI
API[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"TransferFlapToken","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_v2Pool","type":"address"},{"internalType":"address","name":"_v3Pool","type":"address"},{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"string","name":"meta_","type":"string"},{"internalType":"uint256","name":"maxSupply_","type":"uint256"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"metaURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pools","outputs":[{"internalType":"address","name":"v2","type":"address"},{"internalType":"address","name":"v3","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"removeTransferConstraints","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"transferConstraints","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]Contract Creation Code
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
Deployed Bytecode
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
Deployed Bytecode Sourcemap
494:2096:16:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2516:98:3;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;4802:197;;;;;;:::i;:::-;;:::i;:::-;;;1351:14:18;;1344:22;1326:41;;1314:2;1299:18;4802:197:3;1186:187:18;3613:106:3;3700:12;;3613:106;;;1524:25:18;;;1512:2;1497:18;3613:106:3;1378:177:18;5561:256:3;;;;;;:::i;:::-;;:::i;3462:91::-;;;3544:2;2035:36:18;;2023:2;2008:18;3462:91:3;1893:184:18;3287:113:5;;;:::i;6212:234:3:-;;;;;;:::i;:::-;;:::i;691:21:16:-;;;:::i;3777:125:3:-;;;;;;:::i;:::-;3877:18;;3851:7;3877:18;;;:9;:18;;;;;;;3777:125;2085:101:0;;;:::i;:::-;;3043:126:5;;;;;;:::i;:::-;;:::i;4521:861:13:-;;;:::i;:::-;;;;;;;;;;;;;:::i;794:31:16:-;;;;;;;;;1462:85:0;1534:6;;1462:85;;1534:6;;;;3941:74:18;;3929:2;3914:18;1462:85:0;3795:226:18;2727:102:3;;;:::i;6933:427::-;;;;;;:::i;:::-;;:::i;4098:189::-;;;;;;:::i;:::-;;:::i;2317:109:16:-;;;:::i;2461:127::-;2552:13;;;2567;;2461:127;;;2552:13;;;;;;;4261:34:18;;2567:13:16;;4326:2:18;4311:18;;4304:43;4173:18;2461:127:16;4026:327:18;2341:637:5;;;;;;:::i;:::-;;:::i;617:24:16:-;;;;;;4345:149:3;;;;;;:::i;:::-;4460:18;;;;4434:7;4460:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;4345:149;982:628:16;;;;;;:::i;:::-;;:::i;2335:198:0:-;;;;;;:::i;:::-;;:::i;2516:98:3:-;2570:13;2602:5;2595:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2516:98;:::o;4802:197::-;4885:4;965:10:9;4939:32:3;965:10:9;4955:7:3;4964:6;4939:8;:32::i;:::-;4988:4;4981:11;;;4802:197;;;;;:::o;5561:256::-;5658:4;965:10:9;5714:38:3;5730:4;965:10:9;5745:6:3;5714:15;:38::i;:::-;5762:27;5772:4;5778:2;5782:6;5762:9;:27::i;:::-;-1:-1:-1;5806:4:3;;5561:256;-1:-1:-1;;;;5561:256:3:o;3287:113:5:-;3347:7;3373:20;:18;:20::i;:::-;3366:27;;3287:113;:::o;6212:234:3:-;965:10:9;6300:4:3;4460:18;;;:11;:18;;;;;;;;;:27;;;;;;;;;;6300:4;;965:10:9;6354:64:3;;965:10:9;;4460:27:3;;6379:38;;6407:10;;6379:38;:::i;:::-;6354:8;:64::i;691:21:16:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;2085:101:0:-;1355:13;:11;:13::i;:::-;2149:30:::1;2176:1;2149:18;:30::i;:::-;2085:101::o:0;3043:126:5:-;3138:14;;;3112:7;3138:14;;;:7;:14;;;;;929::10;3138:24:5;838:112:10;4521:861:13;4636:13;4663:18;4695:21;4730:15;4759:25;4798:12;4824:27;5087:11;;5102:1;5087:16;;;:39;;;;-1:-1:-1;5107:14:13;;:19;5087:39;5079:73;;;;;;;8188:2:18;5079:73:13;;;8170:21:18;8227:2;8207:18;;;8200:30;8266:23;8246:18;;;8239:51;8307:18;;5079:73:13;;;;;;;;;5214:13;:11;:13::i;:::-;5241:16;:14;:16::i;:::-;5349;;;5333:1;5349:16;;;;;;;;;5163:212;;;;-1:-1:-1;5163:212:13;;-1:-1:-1;5271:13:13;;-1:-1:-1;5306:4:13;;-1:-1:-1;5333:1:13;-1:-1:-1;5349:16:13;-1:-1:-1;5163:212:13;-1:-1:-1;4521:861:13:o;2727:102:3:-;2783:13;2815:7;2808:14;;;;;:::i;6933:427::-;965:10:9;7026:4:3;4460:18;;;:11;:18;;;;;;;;;:27;;;;;;;;;;7026:4;;965:10:9;7170:15:3;7150:16;:35;;7142:85;;;;;;;8538:2:18;7142:85:3;;;8520:21:18;8577:2;8557:18;;;8550:30;8616:34;8596:18;;;8589:62;8687:7;8667:18;;;8660:35;8712:19;;7142:85:3;8336:401:18;7142:85:3;7261:60;7270:5;7277:7;7305:15;7286:16;:34;7261:8;:60::i;4098:189::-;4177:4;965:10:9;4231:28:3;965:10:9;4248:2:3;4252:6;4231:9;:28::i;2317:109:16:-;1355:13:0;:11;:13::i;:::-;2392:19:16::1;:27:::0;;;::::1;::::0;;2317:109::o;2341:637:5:-;2576:8;2557:15;:27;;2549:69;;;;;;;8944:2:18;2549:69:5;;;8926:21:18;8983:2;8963:18;;;8956:30;9022:31;9002:18;;;8995:59;9071:18;;2549:69:5;8742:353:18;2549:69:5;2629:18;1372:95;2689:5;2696:7;2705:5;2712:16;2722:5;2712:9;:16::i;:::-;2660:79;;;;;;9387:25:18;;;;9431:42;9509:15;;;9489:18;;;9482:43;9561:15;;;;9541:18;;;9534:43;9593:18;;;9586:34;9636:19;;;9629:35;9680:19;;;9673:35;;;9359:19;;2660:79:5;;;;;;;;;;;;2650:90;;;;;;2629:111;;2751:12;2766:28;2783:10;2766:16;:28::i;:::-;2751:43;;2805:14;2822:39;2847:4;2853:1;2856;2859;2822:24;:39::i;:::-;2805:56;;2889:5;2879:15;;:6;:15;;;2871:58;;;;;;;9921:2:18;2871:58:5;;;9903:21:18;9960:2;9940:18;;;9933:30;9999:32;9979:18;;;9972:60;10049:18;;2871:58:5;9719:354:18;2871:58:5;2940:31;2949:5;2956:7;2965:5;2940:8;:31::i;:::-;2539:439;;;2341:637;;;;;;;:::o;982:628:16:-;3279:19:2;3302:13;;;;;;3301:14;;3347:34;;;;-1:-1:-1;3365:12:2;;3380:1;3365:12;;;;:16;3347:34;3346:108;;;-1:-1:-1;3426:4:2;1713:19:8;:23;;;3387:66:2;;-1:-1:-1;3436:12:2;;;;;:17;3387:66;3325:201;;;;;;;10280:2:18;3325:201:2;;;10262:21:18;10319:2;10299:18;;;10292:30;10358:34;10338:18;;;10331:62;10429:16;10409:18;;;10402:44;10463:19;;3325:201:2;10078:410:18;3325:201:2;3536:12;:16;;;;3551:1;3536:16;;;3562:65;;;;3596:13;:20;;;;;;;;3562:65;1215:28:16::1;1228:5;1235:7;1215:12;:28::i;:::-;1253:25;1272:5;1253:18;:25::i;:::-;1288:16;:14;:16::i;:::-;1315:13;:23:::0;;;::::1;;::::0;;::::1;::::0;::::1;::::0;;;::::1;::::0;;;1348:13:::1;:23:::0;;;::::1;::::0;;::::1;::::0;;;::::1;::::0;;1382:9:::1;:22:::0;;;1414:7:::1;:15;1424:5:::0;1414:7;:15:::1;:::i;:::-;-1:-1:-1::0;1490:19:16::1;:26:::0;;;::::1;1512:4;1490:26;::::0;;1593:9:::1;::::0;1575:28:::1;::::0;1581:10:::1;::::0;1575:5:::1;:28::i;:::-;3651:14:2::0;3647:99;;;3697:5;3681:21;;;;;;3721:14;;-1:-1:-1;2035:36:18;;3721:14:2;;2023:2:18;2008:18;3721:14:2;;;;;;;3647:99;3269:483;982:628:16;;;;;;:::o;2335:198:0:-;1355:13;:11;:13::i;:::-;2423:22:::1;::::0;::::1;2415:73;;;::::0;::::1;::::0;;13268:2:18;2415:73:0::1;::::0;::::1;13250:21:18::0;13307:2;13287:18;;;13280:30;13346:34;13326:18;;;13319:62;13417:8;13397:18;;;13390:36;13443:19;;2415:73:0::1;13066:402:18::0;2415:73:0::1;2498:28;2517:8;2498:18;:28::i;:::-;2335:198:::0;:::o;10815:340:3:-;10916:19;;;10908:68;;;;;;;13675:2:18;10908:68:3;;;13657:21:18;13714:2;13694:18;;;13687:30;13753:34;13733:18;;;13726:62;13824:6;13804:18;;;13797:34;13848:19;;10908:68:3;13473:400:18;10908:68:3;10994:21;;;10986:68;;;;;;;14080:2:18;10986:68:3;;;14062:21:18;14119:2;14099:18;;;14092:30;14158:34;14138:18;;;14131:62;14229:4;14209:18;;;14202:32;14251:19;;10986:68:3;13878:398:18;10986:68:3;11065:18;;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;11116:32;;1524:25:18;;;11116:32:3;;1497:18:18;11116:32:3;;;;;;;10815:340;;;:::o;11436:411::-;4460:18;;;;11536:24;4460:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;11622:17;11602:37;;11598:243;;11683:6;11663:16;:26;;11655:68;;;;;;;14483:2:18;11655:68:3;;;14465:21:18;14522:2;14502:18;;;14495:30;14561:31;14541:18;;;14534:59;14610:18;;11655:68:3;14281:353:18;11655:68:3;11765:51;11774:5;11781:7;11809:6;11790:16;:25;11765:8;:51::i;:::-;11526:321;11436:411;;;:::o;7814:788::-;7910:18;;;7902:68;;;;;;;14841:2:18;7902:68:3;;;14823:21:18;14880:2;14860:18;;;14853:30;14919:34;14899:18;;;14892:62;14990:7;14970:18;;;14963:35;15015:19;;7902:68:3;14639:401:18;7902:68:3;7988:16;;;7980:64;;;;;;;15247:2:18;7980:64:3;;;15229:21:18;15286:2;15266:18;;;15259:30;15325:34;15305:18;;;15298:62;15396:5;15376:18;;;15369:33;15419:19;;7980:64:3;15045:399:18;7980:64:3;8055:38;8076:4;8082:2;8086:6;8055:20;:38::i;:::-;8126:15;;;8104:19;8126:15;;;:9;:15;;;;;;8159:21;;;;8151:72;;;;;;;15651:2:18;8151:72:3;;;15633:21:18;15690:2;15670:18;;;15663:30;15729:34;15709:18;;;15702:62;15800:8;15780:18;;;15773:36;15826:19;;8151:72:3;15449:402:18;8151:72:3;8257:15;;;;;;;;:9;:15;;;;;;8275:20;;;8257:38;;8472:13;;;;;;;;;;:23;;;;;;8521:26;;;;;;8289:6;1524:25:18;;1512:2;1497:18;;1378:177;8521:26:3;;;;;;;;8558:37;8578:4;8584:2;8588:6;8558:19;:37::i;3325:109:13:-;3378:7;3404:23;:21;:23::i;1620:130:0:-;1534:6;;1683:23;1534:6;965:10:9;1683:23:0;1675:68;;;;;;;16058:2:18;1675:68:0;;;16040:21:18;;;16077:18;;;16070:30;16136:34;16116:18;;;16109:62;16188:18;;1675:68:0;15856:356:18;2687:187:0;2779:6;;;;2795:17;;;;;;;;;;;2827:40;;2779:6;;;2795:17;2779:6;;2827:40;;2760:16;;2827:40;2750:124;2687:187;:::o;5606:98:13:-;5660:13;5692:5;5685:12;;;;;:::i;5931:104::-;5988:13;6020:8;6013:15;;;;;:::i;3531:214:5:-;3662:14;;;3591:15;3662:14;;;:7;:14;;;;;929::10;;1061:1;1043:19;;;;929:14;3721:17:5;3608:137;3531:214;;;:::o;4257:176:13:-;4334:7;4360:66;4393:20;:18;:20::i;:::-;4415:10;8569:4:12;8563:11;8599:10;8587:23;;8639:4;8630:14;;8623:39;;;;8691:4;8682:14;;8675:34;8745:4;8730:20;;;8369:397;6620:232;6705:7;6725:17;6744:18;6766:25;6777:4;6783:1;6786;6789;6766:10;:25::i;:::-;6724:67;;;;6801:18;6813:5;6801:11;:18::i;:::-;-1:-1:-1;6836:9:12;6620:232;-1:-1:-1;;;;;6620:232:12:o;2139:147:3:-;5374:13:2;;;;;;;5366:69;;;;;;;16419:2:18;5366:69:2;;;16401:21:18;16458:2;16438:18;;;16431:30;16497:34;16477:18;;;16470:62;16568:13;16548:18;;;16541:41;16599:19;;5366:69:2;16217:407:18;5366:69:2;2241:38:3::1;2264:5;2271:7;2241:22;:38::i;:::-;2139:147:::0;;:::o;2064:125:5:-;5374:13:2;;;;;;;5366:69;;;;;;;16419:2:18;5366:69:2;;;16401:21:18;16458:2;16438:18;;;16431:30;16497:34;16477:18;;;16470:62;16568:13;16548:18;;;16541:41;16599:19;;5366:69:2;16217:407:18;5366:69:2;2148:34:5::1;2172:4;2148:34;;;;;;;;;;;;;;;;::::0;:23:::1;:34::i;1024:95:0:-:0;5374:13:2;;;;;;;5366:69;;;;;;;16419:2:18;5366:69:2;;;16401:21:18;16458:2;16438:18;;;16431:30;16497:34;16477:18;;;16470:62;16568:13;16548:18;;;16541:41;16599:19;;5366:69:2;16217:407:18;5366:69:2;1086:26:0::1;:24;:26::i;8878:535:3:-:0;8961:21;;;8953:65;;;;;;;16831:2:18;8953:65:3;;;16813:21:18;16870:2;16850:18;;;16843:30;16909:33;16889:18;;;16882:61;16960:18;;8953:65:3;16629:355:18;8953:65:3;9029:49;9058:1;9062:7;9071:6;9029:20;:49::i;:::-;9105:6;9089:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;9257:18:3;;;;;;;:9;:18;;;;;;;;:28;;;;;;9310:37;1524:25:18;;;9310:37:3;;1497:18:18;9310:37:3;;;;;;;9358:48;9386:1;9390:7;9399:6;9358:19;:48::i;1821:461:16:-;1923:19;;;;1919:357;;;1970:13;;;;;;;;1962:21;;;;;:44;;-1:-1:-1;1993:13:16;;;;;;;;1987:19;;;;1962:44;1958:147;;;2026:64;;;;;17191:2:18;2026:64:16;;;17173:21:18;17230:2;17210:18;;;17203:30;17269:34;17249:18;;;17242:62;17340:24;17320:18;;;17313:52;17382:19;;2026:64:16;16989:418:18;1958:147:16;2131:13;;;2123:21;;;2131:13;;2123:21;;:44;;-1:-1:-1;2154:13:16;;;2148:19;;;2154:13;;2148:19;2123:44;2119:147;;;2187:64;;;;;17614:2:18;2187:64:16;;;17596:21:18;17653:2;17633:18;;;17626:30;17692:34;17672:18;;;17665:62;17763:24;17743:18;;;17736:52;17805:19;;2187:64:16;17412:418:18;2119:147:16;1821:461;;;:::o;1616:199::-;1773:35;;;18047:42:18;18116:15;;;18098:34;;18168:15;;18163:2;18148:18;;18141:43;18200:18;;;18193:34;;;1773:35:16;;18025:2:18;18010:18;1773:35:16;;;;;;;1616:199;;;:::o;3440:192:13:-;3495:7;1934:95;3554:17;:15;:17::i;:::-;3573:20;:18;:20::i;:::-;3531:93;;;;;;18497:25:18;;;;18538:18;;18531:34;;;;18581:18;;;18574:34;3595:13:13;18624:18:18;;;18617:34;3618:4:13;18667:19:18;;;18660:84;18469:19;;3531:93:13;;;;;;;;;;;;3521:104;;;;;;3514:111;;3440:192;:::o;5031:1456:12:-;5119:7;;6043:66;6030:79;;6026:161;;;-1:-1:-1;6141:1:12;;-1:-1:-1;6145:30:12;6125:51;;6026:161;6298:24;;;6281:14;6298:24;;;;;;;;;18982:25:18;;;19055:4;19043:17;;19023:18;;;19016:45;;;;19077:18;;;19070:34;;;19120:18;;;19113:34;;;6298:24:12;;18954:19:18;;6298:24:12;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;6298:24:12;;;;;;-1:-1:-1;;6336:20:12;;;6332:101;;6388:1;6392:29;6372:50;;;;;;;6332:101;6451:6;-1:-1:-1;6459:20:12;;-1:-1:-1;5031:1456:12;;;;;;;;:::o;592:511::-;669:20;660:5;:29;;;;;;;;:::i;:::-;;656:441;;592:511;:::o;656:441::-;765:29;756:5;:38;;;;;;;;:::i;:::-;;752:345;;810:34;;;;;19549:2:18;810:34:12;;;19531:21:18;19588:2;19568:18;;;19561:30;19627:26;19607:18;;;19600:54;19671:18;;810:34:12;19347:348:18;752:345:12;874:35;865:5;:44;;;;;;;;:::i;:::-;;861:236;;925:41;;;;;19902:2:18;925:41:12;;;19884:21:18;19941:2;19921:18;;;19914:30;19980:33;19960:18;;;19953:61;20031:18;;925:41:12;19700:355:18;861:236:12;996:30;987:5;:39;;;;;;;;:::i;:::-;;983:114;;1042:44;;;;;20262:2:18;1042:44:12;;;20244:21:18;20301:2;20281:18;;;20274:30;20340:34;20320:18;;;20313:62;20411:4;20391:18;;;20384:32;20433:19;;1042:44:12;20060:398:18;2292:159:3;5374:13:2;;;;;;;5366:69;;;;;;;16419:2:18;5366:69:2;;;16401:21:18;16458:2;16438:18;;;16431:30;16497:34;16477:18;;;16470:62;16568:13;16548:18;;;16541:41;16599:19;;5366:69:2;16217:407:18;5366:69:2;2404:5:3::1;:13;2412:5:::0;2404;:13:::1;:::i;:::-;-1:-1:-1::0;2427:7:3::1;:17;2437:7:::0;2427;:17:::1;:::i;2972:267:13:-:0;5374:13:2;;;;;;;5366:69;;;;;;;16419:2:18;5366:69:2;;;16401:21:18;16458:2;16438:18;;;16431:30;16497:34;16477:18;;;16470:62;16568:13;16548:18;;;16541:41;16599:19;;5366:69:2;16217:407:18;5366:69:2;3084:5:13::1;:12;3092:4:::0;3084:5;:12:::1;:::i;:::-;-1:-1:-1::0;3106:8:13::1;:18;3117:7:::0;3106:8;:18:::1;:::i;:::-;-1:-1:-1::0;;3203:1:13::1;3189:11;:15:::0;;;3214:14:::1;:18:::0;-1:-1:-1;2972:267:13:o;1125:111:0:-;5374:13:2;;;;;;;5366:69;;;;;;;16419:2:18;5366:69:2;;;16401:21:18;16458:2;16438:18;;;16431:30;16497:34;16477:18;;;16470:62;16568:13;16548:18;;;16541:41;16599:19;;5366:69:2;16217:407:18;5366:69:2;1197:32:0::1;965:10:9::0;1197:18:0::1;:32::i;6250:630:13:-:0;6300:7;6319:18;6340:13;:11;:13::i;:::-;6367:18;;6319:34;;-1:-1:-1;6367:22:13;6363:511;;6412:22;;;;;;;;6250:630;-1:-1:-1;6250:630:13:o;6363:511::-;6709:11;;6738:15;;6734:130;;6780:10;6250:630;-1:-1:-1;;6250:630:13:o;6734:130::-;6836:13;6829:20;;;;6250:630;:::o;7101:666::-;7154:7;7173:21;7197:16;:14;:16::i;:::-;7227:21;;7173:40;;-1:-1:-1;7227:25:13;7223:538;;7275:25;;;;;;;;7101:666;-1:-1:-1;7101:666:13:o;7223:538::-;7587:14;;7619:18;;7615:136;;7664:13;7101:666;-1:-1:-1;;7101:666:13:o;14:482:18:-;56:3;94:5;88:12;121:6;116:3;109:19;146:1;156:162;170:6;167:1;164:13;156:162;;;232:4;288:13;;;284:22;;278:29;260:11;;;256:20;;249:59;185:12;156:162;;;160:3;363:1;356:4;347:6;342:3;338:16;334:27;327:38;485:4;415:66;410:2;402:6;398:15;394:88;389:3;385:98;381:109;374:116;;;14:482;;;;:::o;501:220::-;650:2;639:9;632:21;613:4;670:45;711:2;700:9;696:18;688:6;670:45;:::i;:::-;662:53;501:220;-1:-1:-1;;;501:220:18:o;726:196::-;794:20;;854:42;843:54;;833:65;;823:93;;912:1;909;902:12;823:93;726:196;;;:::o;927:254::-;995:6;1003;1056:2;1044:9;1035:7;1031:23;1027:32;1024:52;;;1072:1;1069;1062:12;1024:52;1095:29;1114:9;1095:29;:::i;:::-;1085:39;1171:2;1156:18;;;;1143:32;;-1:-1:-1;;;927:254:18:o;1560:328::-;1637:6;1645;1653;1706:2;1694:9;1685:7;1681:23;1677:32;1674:52;;;1722:1;1719;1712:12;1674:52;1745:29;1764:9;1745:29;:::i;:::-;1735:39;;1793:38;1827:2;1816:9;1812:18;1793:38;:::i;:::-;1783:48;;1878:2;1867:9;1863:18;1850:32;1840:42;;1560:328;;;;;:::o;2264:186::-;2323:6;2376:2;2364:9;2355:7;2351:23;2347:32;2344:52;;;2392:1;2389;2382:12;2344:52;2415:29;2434:9;2415:29;:::i;2455:1335::-;2852:66;2844:6;2840:79;2829:9;2822:98;2803:4;2939:2;2977:3;2972:2;2961:9;2957:18;2950:31;3004:46;3045:3;3034:9;3030:19;3022:6;3004:46;:::i;:::-;3098:9;3090:6;3086:22;3081:2;3070:9;3066:18;3059:50;3132:33;3158:6;3150;3132:33;:::i;:::-;3196:2;3181:18;;3174:34;;;3257:42;3245:55;;3239:3;3224:19;;3217:84;3332:3;3317:19;;3310:35;;;3382:22;;;3376:3;3361:19;;3354:51;3454:13;;3476:22;;;3526:2;3552:15;;;;-1:-1:-1;3514:15:18;;;;-1:-1:-1;3595:169:18;3609:6;3606:1;3603:13;3595:169;;;3670:13;;3658:26;;3739:15;;;;3704:12;;;;3631:1;3624:9;3595:169;;;-1:-1:-1;3781:3:18;;2455:1335;-1:-1:-1;;;;;;;;;;;;2455:1335:18:o;4358:693::-;4469:6;4477;4485;4493;4501;4509;4517;4570:3;4558:9;4549:7;4545:23;4541:33;4538:53;;;4587:1;4584;4577:12;4538:53;4610:29;4629:9;4610:29;:::i;:::-;4600:39;;4658:38;4692:2;4681:9;4677:18;4658:38;:::i;:::-;4648:48;;4743:2;4732:9;4728:18;4715:32;4705:42;;4794:2;4783:9;4779:18;4766:32;4756:42;;4848:3;4837:9;4833:19;4820:33;4893:4;4886:5;4882:16;4875:5;4872:27;4862:55;;4913:1;4910;4903:12;4862:55;4358:693;;;;-1:-1:-1;4358:693:18;;;;4936:5;4988:3;4973:19;;4960:33;;-1:-1:-1;5040:3:18;5025:19;;;5012:33;;4358:693;-1:-1:-1;;4358:693:18:o;5056:260::-;5124:6;5132;5185:2;5173:9;5164:7;5160:23;5156:32;5153:52;;;5201:1;5198;5191:12;5153:52;5224:29;5243:9;5224:29;:::i;:::-;5214:39;;5272:38;5306:2;5295:9;5291:18;5272:38;:::i;:::-;5262:48;;5056:260;;;;;:::o;5321:184::-;5373:77;5370:1;5363:88;5470:4;5467:1;5460:15;5494:4;5491:1;5484:15;5510:778;5553:5;5606:3;5599:4;5591:6;5587:17;5583:27;5573:55;;5624:1;5621;5614:12;5573:55;5660:6;5647:20;5686:18;5723:2;5719;5716:10;5713:36;;;5729:18;;:::i;:::-;5863:2;5857:9;5925:4;5917:13;;5768:66;5913:22;;;5937:2;5909:31;5905:40;5893:53;;;5961:18;;;5981:22;;;5958:46;5955:72;;;6007:18;;:::i;:::-;6047:10;6043:2;6036:22;6082:2;6074:6;6067:18;6128:3;6121:4;6116:2;6108:6;6104:15;6100:26;6097:35;6094:55;;;6145:1;6142;6135:12;6094:55;6209:2;6202:4;6194:6;6190:17;6183:4;6175:6;6171:17;6158:54;6256:1;6249:4;6244:2;6236:6;6232:15;6228:26;6221:37;6276:6;6267:15;;;;;;5510:778;;;;:::o;6293:962::-;6427:6;6435;6443;6451;6459;6467;6520:3;6508:9;6499:7;6495:23;6491:33;6488:53;;;6537:1;6534;6527:12;6488:53;6560:29;6579:9;6560:29;:::i;:::-;6550:39;;6608:38;6642:2;6631:9;6627:18;6608:38;:::i;:::-;6598:48;;6697:2;6686:9;6682:18;6669:32;6720:18;6761:2;6753:6;6750:14;6747:34;;;6777:1;6774;6767:12;6747:34;6800:50;6842:7;6833:6;6822:9;6818:22;6800:50;:::i;:::-;6790:60;;6903:2;6892:9;6888:18;6875:32;6859:48;;6932:2;6922:8;6919:16;6916:36;;;6948:1;6945;6938:12;6916:36;6971:52;7015:7;7004:8;6993:9;6989:24;6971:52;:::i;:::-;6961:62;;7076:3;7065:9;7061:19;7048:33;7032:49;;7106:2;7096:8;7093:16;7090:36;;;7122:1;7119;7112:12;7090:36;;7145:52;7189:7;7178:8;7167:9;7163:24;7145:52;:::i;:::-;7135:62;;;7244:3;7233:9;7229:19;7216:33;7206:43;;6293:962;;;;;;;;:::o;7260:437::-;7339:1;7335:12;;;;7382;;;7403:61;;7457:4;7449:6;7445:17;7435:27;;7403:61;7510:2;7502:6;7499:14;7479:18;7476:38;7473:218;;7547:77;7544:1;7537:88;7648:4;7645:1;7638:15;7676:4;7673:1;7666:15;7702:279;7767:9;;;7788:10;;;7785:190;;;7831:77;7828:1;7821:88;7932:4;7929:1;7922:15;7960:4;7957:1;7950:15;10619:543;10721:2;10716:3;10713:11;10710:446;;;10757:1;10781:5;10778:1;10771:16;10825:4;10822:1;10812:18;10895:2;10883:10;10879:19;10876:1;10872:27;10866:4;10862:38;10931:4;10919:10;10916:20;10913:47;;;-1:-1:-1;10954:4:18;10913:47;11009:2;11004:3;11000:12;10997:1;10993:20;10987:4;10983:31;10973:41;;11064:82;11082:2;11075:5;11072:13;11064:82;;;11127:17;;;11108:1;11097:13;11064:82;;;11068:3;;;10619:543;;;:::o;11398:1464::-;11524:3;11518:10;11551:18;11543:6;11540:30;11537:56;;;11573:18;;:::i;:::-;11602:97;11692:6;11652:38;11684:4;11678:11;11652:38;:::i;:::-;11646:4;11602:97;:::i;:::-;11754:4;;11811:2;11800:14;;11828:1;11823:782;;;;12649:1;12666:6;12663:89;;;-1:-1:-1;12718:19:18;;;12712:26;12663:89;11304:66;11295:1;11291:11;;;11287:84;11283:89;11273:100;11379:1;11375:11;;;11270:117;12765:81;;11793:1063;;11823:782;10566:1;10559:14;;;10603:4;10590:18;;11871:66;11859:79;;;12036:236;12050:7;12047:1;12044:14;12036:236;;;12139:19;;;12133:26;12118:42;;12231:27;;;;12199:1;12187:14;;;;12066:19;;12036:236;;;12040:3;12300:6;12291:7;12288:19;12285:261;;;12361:19;;;12355:26;12462:66;12444:1;12440:14;;;12456:3;12436:24;12432:97;12428:102;12413:118;12398:134;;12285:261;-1:-1:-1;;;;;12592:1:18;12576:14;;;12572:22;12559:36;;-1:-1:-1;11398:1464:18:o;19158:184::-;19210:77;19207:1;19200:88;19307:4;19304:1;19297:15;19331:4;19328:1;19321:15
Swarm Source
ipfs://25962319c2c2a19707cb81f7f8056f819d3d3b9ecf29e9552d59e11009701bee
Loading...
Loading
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 34 Chains
| Chain | Token | Portfolio % | Price | Amount | Value |
|---|
Loading...
Loading
Loading...
Loading
Loading...
Loading
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.