Source Code
Overview
APE Balance
0 APE
More Info
ContractCreator
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
Loading...
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.
Contract Source Code Verified (Exact Match)
Contract Name:
ThriveProtocolAccessControl
Compiler Version
v0.8.24+commit.e11b9ed9
Contract Source Code (Solidity)
/** *Submitted for verification at curtis.apescan.io on 2024-10-30 */ // SPDX-License-Identifier: MIT pragma solidity ^0.8.20 ^0.8.24; // lib/openzeppelin-contracts/contracts/access/IAccessControl.sol // OpenZeppelin Contracts (last updated v5.0.0) (access/IAccessControl.sol) /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControl { /** * @dev The `account` is missing a role. */ error AccessControlUnauthorizedAccount(address account, bytes32 neededRole); /** * @dev The caller of a function is not the expected one. * * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}. */ error AccessControlBadConfirmation(); /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `callerConfirmation`. */ function renounceRole(bytes32 role, address callerConfirmation) external; } // lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC1822.sol) /** * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified * proxy whose upgrades are fully controlled by the current implementation. */ interface IERC1822Proxiable { /** * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation * address. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. */ function proxiableUUID() external view returns (bytes32); } // lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol // OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/IBeacon.sol) /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {UpgradeableBeacon} will check that this address is a contract. */ function implementation() external view returns (address); } // lib/openzeppelin-contracts/contracts/utils/Address.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol) /** * @dev Collection of functions related to the address type */ library Address { /** * @dev The ETH balance of the account is not enough to perform the operation. */ error AddressInsufficientBalance(address account); /** * @dev There's no code at `target` (it is not a contract). */ error AddressEmptyCode(address target); /** * @dev A call to an address target failed. The target may have reverted. */ error FailedInnerCall(); /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { if (address(this).balance < amount) { revert AddressInsufficientBalance(address(this)); } (bool success, ) = recipient.call{value: amount}(""); if (!success) { revert FailedInnerCall(); } } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason or custom error, it is bubbled * up by this function (like regular Solidity function calls). However, if * the call reverted with no returned reason, this function reverts with a * {FailedInnerCall} error. * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { if (address(this).balance < value) { revert AddressInsufficientBalance(address(this)); } (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an * unsuccessful call. */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata ) internal view returns (bytes memory) { if (!success) { _revert(returndata); } else { // only check if target is a contract if the call was successful and the return data is empty // otherwise we already know that it was a contract if (returndata.length == 0 && target.code.length == 0) { revert AddressEmptyCode(target); } return returndata; } } /** * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the * revert reason or with a default {FailedInnerCall} error. */ function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) { if (!success) { _revert(returndata); } else { return returndata; } } /** * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}. */ function _revert(bytes memory returndata) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert FailedInnerCall(); } } } // lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol) // This file was procedurally generated from scripts/generate/templates/StorageSlot.js. /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ```solidity * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(newImplementation.code.length > 0); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } struct StringSlot { string value; } struct BytesSlot { bytes value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` with member `value` located at `slot`. */ function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` representation of the string storage pointer `store`. */ function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } /** * @dev Returns an `BytesSlot` with member `value` located at `slot`. */ function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. */ function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } } // lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol) /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); } // lib/openzeppelin-contracts/contracts/utils/structs/EnumerableSet.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/structs/EnumerableSet.sol) // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js. /** * @dev Library for managing * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive * types. * * Sets have the following properties: * * - Elements are added, removed, and checked for existence in constant time * (O(1)). * - Elements are enumerated in O(n). No guarantees are made on the ordering. * * ```solidity * contract Example { * // Add the library methods * using EnumerableSet for EnumerableSet.AddressSet; * * // Declare a set state variable * EnumerableSet.AddressSet private mySet; * } * ``` * * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`) * and `uint256` (`UintSet`) are supported. * * [WARNING] * ==== * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure * unusable. * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info. * * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an * array of EnumerableSet. * ==== */ library EnumerableSet { // To implement this library for multiple types with as little code // repetition as possible, we write it in terms of a generic Set type with // bytes32 values. // The Set implementation uses private functions, and user-facing // implementations (such as AddressSet) are just wrappers around the // underlying Set. // This means that we can only create new EnumerableSets for types that fit // in bytes32. struct Set { // Storage of set values bytes32[] _values; // Position is the index of the value in the `values` array plus 1. // Position 0 is used to mean a value is not in the set. mapping(bytes32 value => uint256) _positions; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function _add(Set storage set, bytes32 value) private returns (bool) { if (!_contains(set, value)) { set._values.push(value); // The value is stored at length-1, but we add 1 to all indexes // and use 0 as a sentinel value set._positions[value] = set._values.length; return true; } else { return false; } } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function _remove(Set storage set, bytes32 value) private returns (bool) { // We cache the value's position to prevent multiple reads from the same storage slot uint256 position = set._positions[value]; if (position != 0) { // Equivalent to contains(set, value) // To delete an element from the _values array in O(1), we swap the element to delete with the last one in // the array, and then remove the last element (sometimes called as 'swap and pop'). // This modifies the order of the array, as noted in {at}. uint256 valueIndex = position - 1; uint256 lastIndex = set._values.length - 1; if (valueIndex != lastIndex) { bytes32 lastValue = set._values[lastIndex]; // Move the lastValue to the index where the value to delete is set._values[valueIndex] = lastValue; // Update the tracked position of the lastValue (that was just moved) set._positions[lastValue] = position; } // Delete the slot where the moved value was stored set._values.pop(); // Delete the tracked position for the deleted slot delete set._positions[value]; return true; } else { return false; } } /** * @dev Returns true if the value is in the set. O(1). */ function _contains(Set storage set, bytes32 value) private view returns (bool) { return set._positions[value] != 0; } /** * @dev Returns the number of values on the set. O(1). */ function _length(Set storage set) private view returns (uint256) { return set._values.length; } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function _at(Set storage set, uint256 index) private view returns (bytes32) { return set._values[index]; } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function _values(Set storage set) private view returns (bytes32[] memory) { return set._values; } // Bytes32Set struct Bytes32Set { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _add(set._inner, value); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _remove(set._inner, value); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) { return _contains(set._inner, value); } /** * @dev Returns the number of values in the set. O(1). */ function length(Bytes32Set storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) { return _at(set._inner, index); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(Bytes32Set storage set) internal view returns (bytes32[] memory) { bytes32[] memory store = _values(set._inner); bytes32[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // AddressSet struct AddressSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(AddressSet storage set, address value) internal returns (bool) { return _add(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(AddressSet storage set, address value) internal returns (bool) { return _remove(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(AddressSet storage set, address value) internal view returns (bool) { return _contains(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns the number of values in the set. O(1). */ function length(AddressSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressSet storage set, uint256 index) internal view returns (address) { return address(uint160(uint256(_at(set._inner, index)))); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(AddressSet storage set) internal view returns (address[] memory) { bytes32[] memory store = _values(set._inner); address[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // UintSet struct UintSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(UintSet storage set, uint256 value) internal returns (bool) { return _add(set._inner, bytes32(value)); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(UintSet storage set, uint256 value) internal returns (bool) { return _remove(set._inner, bytes32(value)); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(UintSet storage set, uint256 value) internal view returns (bool) { return _contains(set._inner, bytes32(value)); } /** * @dev Returns the number of values in the set. O(1). */ function length(UintSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintSet storage set, uint256 index) internal view returns (uint256) { return uint256(_at(set._inner, index)); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(UintSet storage set) internal view returns (uint256[] memory) { bytes32[] memory store = _values(set._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } } // lib/openzeppelin-contracts-upgradeable/contracts/proxy/utils/Initializable.sol // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol) /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ```solidity * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Storage of the initializable contract. * * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions * when using with upgradeable contracts. * * @custom:storage-location erc7201:openzeppelin.storage.Initializable */ struct InitializableStorage { /** * @dev Indicates that the contract has been initialized. */ uint64 _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool _initializing; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00; /** * @dev The contract is already initialized. */ error InvalidInitialization(); /** * @dev The contract is not initializing. */ error NotInitializing(); /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint64 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. * * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in * production. * * Emits an {Initialized} event. */ modifier initializer() { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); // Cache values to avoid duplicated sloads bool isTopLevelCall = !$._initializing; uint64 initialized = $._initialized; // Allowed calls: // - initialSetup: the contract is not in the initializing state and no previous version was // initialized // - construction: the contract is initialized at version 1 (no reininitialization) and the // current contract is just being deployed bool initialSetup = initialized == 0 && isTopLevelCall; bool construction = initialized == 1 && address(this).code.length == 0; if (!initialSetup && !construction) { revert InvalidInitialization(); } $._initialized = 1; if (isTopLevelCall) { $._initializing = true; } _; if (isTopLevelCall) { $._initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * A reinitializer may be used after the original initialization step. This is essential to configure modules that * are added through upgrades and that require initialization. * * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` * cannot be nested. If one is invoked in the context of another, execution will revert. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. * * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization. * * Emits an {Initialized} event. */ modifier reinitializer(uint64 version) { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing || $._initialized >= version) { revert InvalidInitialization(); } $._initialized = version; $._initializing = true; _; $._initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { _checkInitializing(); _; } /** * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}. */ function _checkInitializing() internal view virtual { if (!_isInitializing()) { revert NotInitializing(); } } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. * * Emits an {Initialized} event the first time it is successfully executed. */ function _disableInitializers() internal virtual { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing) { revert InvalidInitialization(); } if ($._initialized != type(uint64).max) { $._initialized = type(uint64).max; emit Initialized(type(uint64).max); } } /** * @dev Returns the highest version that has been initialized. See {reinitializer}. */ function _getInitializedVersion() internal view returns (uint64) { return _getInitializableStorage()._initialized; } /** * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. */ function _isInitializing() internal view returns (bool) { return _getInitializableStorage()._initializing; } /** * @dev Returns a pointer to the storage namespace. */ // solhint-disable-next-line var-name-mixedcase function _getInitializableStorage() private pure returns (InitializableStorage storage $) { assembly { $.slot := INITIALIZABLE_STORAGE } } } // lib/openzeppelin-contracts/contracts/access/extensions/IAccessControlEnumerable.sol // OpenZeppelin Contracts (last updated v5.0.0) (access/extensions/IAccessControlEnumerable.sol) /** * @dev External interface of AccessControlEnumerable declared to support ERC165 detection. */ interface IAccessControlEnumerable is IAccessControl { /** * @dev Returns one of the accounts that have `role`. `index` must be a * value between 0 and {getRoleMemberCount}, non-inclusive. * * Role bearers are not sorted in any particular way, and their ordering may * change at any point. * * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure * you perform all queries on the same block. See the following * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post] * for more information. */ function getRoleMember(bytes32 role, uint256 index) external view returns (address); /** * @dev Returns the number of accounts that have `role`. Can be used * together with {getRoleMember} to enumerate all bearers of a role. */ function getRoleMemberCount(bytes32 role) external view returns (uint256); } // lib/openzeppelin-contracts-upgradeable/contracts/utils/ContextUpgradeable.sol // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } } // lib/openzeppelin-contracts-upgradeable/contracts/access/OwnableUpgradeable.sol // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable { /// @custom:storage-location erc7201:openzeppelin.storage.Ownable struct OwnableStorage { address _owner; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300; function _getOwnableStorage() private pure returns (OwnableStorage storage $) { assembly { $.slot := OwnableStorageLocation } } /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ function __Ownable_init(address initialOwner) internal onlyInitializing { __Ownable_init_unchained(initialOwner); } function __Ownable_init_unchained(address initialOwner) internal onlyInitializing { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { OwnableStorage storage $ = _getOwnableStorage(); return $._owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { OwnableStorage storage $ = _getOwnableStorage(); address oldOwner = $._owner; $._owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } // lib/openzeppelin-contracts-upgradeable/contracts/utils/introspection/ERC165Upgradeable.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol) /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */ abstract contract ERC165Upgradeable is Initializable, IERC165 { function __ERC165_init() internal onlyInitializing { } function __ERC165_init_unchained() internal onlyInitializing { } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; } } // lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Utils.sol // OpenZeppelin Contracts (last updated v5.0.0) (proxy/ERC1967/ERC1967Utils.sol) /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. */ library ERC1967Utils { // We re-declare ERC-1967 events here because they can't be used directly from IERC1967. // This will be fixed in Solidity 0.8.21. At that point we should remove these events. /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Emitted when the beacon is changed. */ event BeaconUpgraded(address indexed beacon); /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev The `implementation` of the proxy is invalid. */ error ERC1967InvalidImplementation(address implementation); /** * @dev The `admin` of the proxy is invalid. */ error ERC1967InvalidAdmin(address admin); /** * @dev The `beacon` of the proxy is invalid. */ error ERC1967InvalidBeacon(address beacon); /** * @dev An upgrade function sees `msg.value > 0` that may be lost. */ error ERC1967NonPayable(); /** * @dev Returns the current implementation address. */ function getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { if (newImplementation.code.length == 0) { revert ERC1967InvalidImplementation(newImplementation); } StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Performs implementation upgrade with additional setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-Upgraded} event. */ function upgradeToAndCall(address newImplementation, bytes memory data) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); if (data.length > 0) { Address.functionDelegateCall(newImplementation, data); } else { _checkNonPayable(); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Returns the current admin. * * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103` */ function getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { if (newAdmin == address(0)) { revert ERC1967InvalidAdmin(address(0)); } StorageSlot.getAddressSlot(ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {IERC1967-AdminChanged} event. */ function changeAdmin(address newAdmin) internal { emit AdminChanged(getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is the keccak-256 hash of "eip1967.proxy.beacon" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Returns the current beacon. */ function getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { if (newBeacon.code.length == 0) { revert ERC1967InvalidBeacon(newBeacon); } StorageSlot.getAddressSlot(BEACON_SLOT).value = newBeacon; address beaconImplementation = IBeacon(newBeacon).implementation(); if (beaconImplementation.code.length == 0) { revert ERC1967InvalidImplementation(beaconImplementation); } } /** * @dev Change the beacon and trigger a setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-BeaconUpgraded} event. * * CAUTION: Invoking this function has no effect on an instance of {BeaconProxy} since v5, since * it uses an immutable beacon without looking at the value of the ERC-1967 beacon slot for * efficiency. */ function upgradeBeaconToAndCall(address newBeacon, bytes memory data) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } else { _checkNonPayable(); } } /** * @dev Reverts if `msg.value` is not zero. It can be used to avoid `msg.value` stuck in the contract * if an upgrade doesn't perform an initialization call. */ function _checkNonPayable() private { if (msg.value > 0) { revert ERC1967NonPayable(); } } } // lib/openzeppelin-contracts-upgradeable/contracts/access/AccessControlUpgradeable.sol // OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol) /** * @dev Contract module that allows children to implement role-based access * control mechanisms. This is a lightweight version that doesn't allow enumerating role * members except through off-chain means by accessing the contract event logs. Some * applications may benefit from on-chain enumerability, for those cases see * {AccessControlEnumerable}. * * Roles are referred to by their `bytes32` identifier. These should be exposed * in the external API and be unique. The best way to achieve this is by * using `public constant` hash digests: * * ```solidity * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); * ``` * * Roles can be used to represent a set of permissions. To restrict access to a * function call, use {hasRole}: * * ```solidity * function foo() public { * require(hasRole(MY_ROLE, msg.sender)); * ... * } * ``` * * Roles can be granted and revoked dynamically via the {grantRole} and * {revokeRole} functions. Each role has an associated admin role, and only * accounts that have a role's admin role can call {grantRole} and {revokeRole}. * * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means * that only accounts with this role will be able to grant or revoke other * roles. More complex role relationships can be created by using * {_setRoleAdmin}. * * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to * grant and revoke this role. Extra precautions should be taken to secure * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules} * to enforce additional security measures for this role. */ abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControl, ERC165Upgradeable { struct RoleData { mapping(address account => bool) hasRole; bytes32 adminRole; } bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; /// @custom:storage-location erc7201:openzeppelin.storage.AccessControl struct AccessControlStorage { mapping(bytes32 role => RoleData) _roles; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControl")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant AccessControlStorageLocation = 0x02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800; function _getAccessControlStorage() private pure returns (AccessControlStorage storage $) { assembly { $.slot := AccessControlStorageLocation } } /** * @dev Modifier that checks that an account has a specific role. Reverts * with an {AccessControlUnauthorizedAccount} error including the required role. */ modifier onlyRole(bytes32 role) { _checkRole(role); _; } function __AccessControl_init() internal onlyInitializing { } function __AccessControl_init_unchained() internal onlyInitializing { } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) public view virtual returns (bool) { AccessControlStorage storage $ = _getAccessControlStorage(); return $._roles[role].hasRole[account]; } /** * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()` * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier. */ function _checkRole(bytes32 role) internal view virtual { _checkRole(role, _msgSender()); } /** * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account` * is missing `role`. */ function _checkRole(bytes32 role, address account) internal view virtual { if (!hasRole(role, account)) { revert AccessControlUnauthorizedAccount(account, role); } } /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) { AccessControlStorage storage $ = _getAccessControlStorage(); return $._roles[role].adminRole; } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleGranted} event. */ function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) { _grantRole(role, account); } /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleRevoked} event. */ function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) { _revokeRole(role, account); } /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been revoked `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `callerConfirmation`. * * May emit a {RoleRevoked} event. */ function renounceRole(bytes32 role, address callerConfirmation) public virtual { if (callerConfirmation != _msgSender()) { revert AccessControlBadConfirmation(); } _revokeRole(role, callerConfirmation); } /** * @dev Sets `adminRole` as ``role``'s admin role. * * Emits a {RoleAdminChanged} event. */ function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { AccessControlStorage storage $ = _getAccessControlStorage(); bytes32 previousAdminRole = getRoleAdmin(role); $._roles[role].adminRole = adminRole; emit RoleAdminChanged(role, previousAdminRole, adminRole); } /** * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted. * * Internal function without access restriction. * * May emit a {RoleGranted} event. */ function _grantRole(bytes32 role, address account) internal virtual returns (bool) { AccessControlStorage storage $ = _getAccessControlStorage(); if (!hasRole(role, account)) { $._roles[role].hasRole[account] = true; emit RoleGranted(role, account, _msgSender()); return true; } else { return false; } } /** * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked. * * Internal function without access restriction. * * May emit a {RoleRevoked} event. */ function _revokeRole(bytes32 role, address account) internal virtual returns (bool) { AccessControlStorage storage $ = _getAccessControlStorage(); if (hasRole(role, account)) { $._roles[role].hasRole[account] = false; emit RoleRevoked(role, account, _msgSender()); return true; } else { return false; } } } // lib/openzeppelin-contracts-upgradeable/contracts/proxy/utils/UUPSUpgradeable.sol // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/UUPSUpgradeable.sol) /** * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. * * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing * `UUPSUpgradeable` with a custom implementation of upgrades. * * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. */ abstract contract UUPSUpgradeable is Initializable, IERC1822Proxiable { /// @custom:oz-upgrades-unsafe-allow state-variable-immutable address private immutable __self = address(this); /** * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgradeTo(address)` * and `upgradeToAndCall(address,bytes)` are present, and `upgradeTo` must be used if no function should be called, * while `upgradeToAndCall` will invoke the `receive` function if the second argument is the empty byte string. * If the getter returns `"5.0.0"`, only `upgradeToAndCall(address,bytes)` is present, and the second argument must * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function * during an upgrade. */ string public constant UPGRADE_INTERFACE_VERSION = "5.0.0"; /** * @dev The call is from an unauthorized context. */ error UUPSUnauthorizedCallContext(); /** * @dev The storage `slot` is unsupported as a UUID. */ error UUPSUnsupportedProxiableUUID(bytes32 slot); /** * @dev Check that the execution is being performed through a delegatecall call and that the execution context is * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to * fail. */ modifier onlyProxy() { _checkProxy(); _; } /** * @dev Check that the execution is not being performed through a delegate call. This allows a function to be * callable on the implementing contract but not through proxies. */ modifier notDelegated() { _checkNotDelegated(); _; } function __UUPSUpgradeable_init() internal onlyInitializing { } function __UUPSUpgradeable_init_unchained() internal onlyInitializing { } /** * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the * implementation. It is used to validate the implementation's compatibility when performing an upgrade. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. */ function proxiableUUID() external view virtual notDelegated returns (bytes32) { return ERC1967Utils.IMPLEMENTATION_SLOT; } /** * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call * encoded in `data`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. * * @custom:oz-upgrades-unsafe-allow-reachable delegatecall */ function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, data); } /** * @dev Reverts if the execution is not performed via delegatecall or the execution * context is not of a proxy with an ERC1967-compliant implementation pointing to self. * See {_onlyProxy}. */ function _checkProxy() internal view virtual { if ( address(this) == __self || // Must be called through delegatecall ERC1967Utils.getImplementation() != __self // Must be called through an active proxy ) { revert UUPSUnauthorizedCallContext(); } } /** * @dev Reverts if the execution is performed via delegatecall. * See {notDelegated}. */ function _checkNotDelegated() internal view virtual { if (address(this) != __self) { // Must not be called through delegatecall revert UUPSUnauthorizedCallContext(); } } /** * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by * {upgradeToAndCall}. * * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. * * ```solidity * function _authorizeUpgrade(address) internal onlyOwner {} * ``` */ function _authorizeUpgrade(address newImplementation) internal virtual; /** * @dev Performs an implementation upgrade with a security check for UUPS proxies, and additional setup call. * * As a security check, {proxiableUUID} is invoked in the new implementation, and the return value * is expected to be the implementation slot in ERC1967. * * Emits an {IERC1967-Upgraded} event. */ function _upgradeToAndCallUUPS(address newImplementation, bytes memory data) private { try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) { if (slot != ERC1967Utils.IMPLEMENTATION_SLOT) { revert UUPSUnsupportedProxiableUUID(slot); } ERC1967Utils.upgradeToAndCall(newImplementation, data); } catch { // The implementation is not UUPS revert ERC1967Utils.ERC1967InvalidImplementation(newImplementation); } } } // lib/openzeppelin-contracts-upgradeable/contracts/access/extensions/AccessControlEnumerableUpgradeable.sol // OpenZeppelin Contracts (last updated v5.0.0) (access/extensions/AccessControlEnumerable.sol) /** * @dev Extension of {AccessControl} that allows enumerating the members of each role. */ abstract contract AccessControlEnumerableUpgradeable is Initializable, IAccessControlEnumerable, AccessControlUpgradeable { using EnumerableSet for EnumerableSet.AddressSet; /// @custom:storage-location erc7201:openzeppelin.storage.AccessControlEnumerable struct AccessControlEnumerableStorage { mapping(bytes32 role => EnumerableSet.AddressSet) _roleMembers; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControlEnumerable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant AccessControlEnumerableStorageLocation = 0xc1f6fe24621ce81ec5827caf0253cadb74709b061630e6b55e82371705932000; function _getAccessControlEnumerableStorage() private pure returns (AccessControlEnumerableStorage storage $) { assembly { $.slot := AccessControlEnumerableStorageLocation } } function __AccessControlEnumerable_init() internal onlyInitializing { } function __AccessControlEnumerable_init_unchained() internal onlyInitializing { } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns one of the accounts that have `role`. `index` must be a * value between 0 and {getRoleMemberCount}, non-inclusive. * * Role bearers are not sorted in any particular way, and their ordering may * change at any point. * * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure * you perform all queries on the same block. See the following * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post] * for more information. */ function getRoleMember(bytes32 role, uint256 index) public view virtual returns (address) { AccessControlEnumerableStorage storage $ = _getAccessControlEnumerableStorage(); return $._roleMembers[role].at(index); } /** * @dev Returns the number of accounts that have `role`. Can be used * together with {getRoleMember} to enumerate all bearers of a role. */ function getRoleMemberCount(bytes32 role) public view virtual returns (uint256) { AccessControlEnumerableStorage storage $ = _getAccessControlEnumerableStorage(); return $._roleMembers[role].length(); } /** * @dev Overload {AccessControl-_grantRole} to track enumerable memberships */ function _grantRole(bytes32 role, address account) internal virtual override returns (bool) { AccessControlEnumerableStorage storage $ = _getAccessControlEnumerableStorage(); bool granted = super._grantRole(role, account); if (granted) { $._roleMembers[role].add(account); } return granted; } /** * @dev Overload {AccessControl-_revokeRole} to track enumerable memberships */ function _revokeRole(bytes32 role, address account) internal virtual override returns (bool) { AccessControlEnumerableStorage storage $ = _getAccessControlEnumerableStorage(); bool revoked = super._revokeRole(role, account); if (revoked) { $._roleMembers[role].remove(account); } return revoked; } } // src/ThriveProtocolAccessControl.sol /** * @title ThriveProtocolAccessControl * @notice This contract manages access control using roles and provides upgradeability. */ contract ThriveProtocolAccessControl is AccessControlEnumerableUpgradeable, OwnableUpgradeable, UUPSUpgradeable { /** * @notice Initializes the contract, setting up roles and ownership. */ function initialize() public initializer { __AccessControlEnumerable_init(); __Ownable_init(_msgSender()); __UUPSUpgradeable_init(); _grantRole(DEFAULT_ADMIN_ROLE, _msgSender()); } /** * @notice Authorizes the upgrade of the contract. * @param newImplementation The address of the new implementation. */ function _authorizeUpgrade(address newImplementation) internal override onlyOwner {} /** * @notice Sets the admin role for a given role. * @param role The role to change the admin for. * @param adminRole The new admin role. */ function setRoleAdmin(bytes32 role, bytes32 adminRole) external onlyRole(DEFAULT_ADMIN_ROLE) { _setRoleAdmin(role, adminRole); } }
[{"inputs":[],"name":"AccessControlBadConfirmation","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bytes32","name":"neededRole","type":"bytes32"}],"name":"AccessControlUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"address","name":"implementation","type":"address"}],"name":"ERC1967InvalidImplementation","type":"error"},{"inputs":[],"name":"ERC1967NonPayable","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[],"name":"InvalidInitialization","type":"error"},{"inputs":[],"name":"NotInitializing","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"UUPSUnauthorizedCallContext","type":"error"},{"inputs":[{"internalType":"bytes32","name":"slot","type":"bytes32"}],"name":"UUPSUnsupportedProxiableUUID","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"version","type":"uint64"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"UPGRADE_INTERFACE_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"callerConfirmation","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"bytes32","name":"adminRole","type":"bytes32"}],"name":"setRoleAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Deployed Bytecode Sourcemap
71954:1067:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69388:214;;;;;;;;;;-1:-1:-1;69388:214:0;;;;;:::i;:::-;;:::i;:::-;;;470:14:1;;463:22;445:41;;433:2;418:18;69388:214:0;;;;;;;;72853:165;;;;;;;;;;-1:-1:-1;72853:165:0;;;;;:::i;:::-;;:::i;:::-;;57773:194;;;;;;;;;;-1:-1:-1;57773:194:0;;;;;:::i;:::-;;:::i;:::-;;;1081:25:1;;;1069:2;1054:18;57773:194:0;935:177:1;58277:138:0;;;;;;;;;;-1:-1:-1;58277:138:0;;;;;:::i;:::-;;:::i;59414:251::-;;;;;;;;;;-1:-1:-1;59414:251:0;;;;;:::i;:::-;;:::i;65452:217::-;;;;;;:::i;:::-;;:::i;64985:136::-;;;;;;;;;;;;;:::i;44388:103::-;;;;;;;;;;;;;:::i;72181:223::-;;;;;;;;;;;;;:::i;43653:147::-;;;;;;;;;;-1:-1:-1;42484:22:0;43784:8;-1:-1:-1;;;;;43784:8:0;43653:147;;;-1:-1:-1;;;;;2850:32:1;;;2832:51;;2820:2;2805:18;43653:147:0;2686:203:1;70201:236:0;;;;;;;;;;-1:-1:-1;70201:236:0;;;;;:::i;:::-;;:::i;56717:210::-;;;;;;;;;;-1:-1:-1;56717:210:0;;;;;:::i;:::-;;:::i;55263:49::-;;;;;;;;;;-1:-1:-1;55263:49:0;55308:4;55263:49;;63053:58;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;63053:58:0;;;;;;;;;;;;:::i;70611:225::-;;;;;;;;;;-1:-1:-1;70611:225:0;;;;;:::i;:::-;;:::i;58708:140::-;;;;;;;;;;-1:-1:-1;58708:140:0;;;;;:::i;:::-;;:::i;44646:220::-;;;;;;;;;;-1:-1:-1;44646:220:0;;;;;:::i;:::-;;:::i;69388:214::-;69473:4;-1:-1:-1;;;;;;69497:57:0;;-1:-1:-1;;;69497:57:0;;:97;;;69558:36;69582:11;69558:23;:36::i;:::-;69490:104;69388:214;-1:-1:-1;;69388:214:0:o;72853:165::-;55308:4;56157:16;55308:4;56157:10;:16::i;:::-;72980:30:::1;72994:4;73000:9;72980:13;:30::i;:::-;72853:165:::0;;;:::o;57773:194::-;57838:7;57935:14;;;-1:-1:-1;;;;;;;;;;;57935:14:0;;;;;:24;;;;57773:194::o;58277:138::-;58351:18;58364:4;58351:12;:18::i;:::-;56157:16;56168:4;56157:10;:16::i;:::-;58382:25:::1;58393:4;58399:7;58382:10;:25::i;:::-;;58277:138:::0;;;:::o;59414:251::-;-1:-1:-1;;;;;59508:34:0;;41011:10;59508:34;59504:104;;59566:30;;-1:-1:-1;;;59566:30:0;;;;;;;;;;;59504:104;59620:37;59632:4;59638:18;59620:11;:37::i;65452:217::-;63907:13;:11;:13::i;:::-;65568:36:::1;65586:17;65568;:36::i;:::-;65615:46;65637:17;65656:4;65615:21;:46::i;:::-;65452:217:::0;;:::o;64985:136::-;65054:7;64187:20;:18;:20::i;:::-;-1:-1:-1;;;;;;;;;;;;64985:136:0;:::o;44388:103::-;43539:13;:11;:13::i;:::-;44453:30:::1;44480:1;44453:18;:30::i;:::-;44388:103::o:0;72181:223::-;38735:21;34051:15;;-1:-1:-1;;;34051:15:0;;;;34050:16;;34098:14;;33904:30;34483:16;;:34;;;;;34503:14;34483:34;34463:54;;34528:17;34548:11;:16;;34563:1;34548:16;:50;;;;-1:-1:-1;34576:4:0;34568:25;:30;34548:50;34528:70;;34616:12;34615:13;:30;;;;;34633:12;34632:13;34615:30;34611:93;;;34669:23;;-1:-1:-1;;;34669:23:0;;;;;;;;;;;34611:93;34714:18;;-1:-1:-1;;34714:18:0;34731:1;34714:18;;;34743:69;;;;34778:22;;-1:-1:-1;;;;34778:22:0;-1:-1:-1;;;34778:22:0;;;34743:69;72233:32:::1;:30;:32::i;:::-;72276:28;41011:10:::0;72276:14:::1;:28::i;:::-;72315:24;:22;:24::i;:::-;72352:44;55308:4;41011:10:::0;72352::::1;:44::i;:::-;;34838:14:::0;34834:104;;;34869:23;;-1:-1:-1;;;;34869:23:0;;;34912:14;;-1:-1:-1;4329:50:1;;34912:14:0;;4317:2:1;4302:18;34912:14:0;;;;;;;34834:104;33836:1109;;;;;72181:223::o;70201:236::-;70282:7;70399:20;;;-1:-1:-1;;;;;;;;;;;70399:20:0;;;;;;;:30;;70423:5;70399:23;:30::i;:::-;70392:37;70201:236;-1:-1:-1;;;;70201:236:0:o;56717:210::-;56794:4;56888:14;;;-1:-1:-1;;;;;;;;;;;56888:14:0;;;;;;;;-1:-1:-1;;;;;56888:31:0;;;;;;;;;;;;;;;56717:210::o;70611:225::-;70682:7;70799:20;;;-1:-1:-1;;;;;;;;;;;70799:20:0;;;;;;;:29;;:27;:29::i;:::-;70792:36;70611:225;-1:-1:-1;;;70611:225:0:o;58708:140::-;58783:18;58796:4;58783:12;:18::i;:::-;56157:16;56168:4;56157:10;:16::i;:::-;58814:26:::1;58826:4;58832:7;58814:11;:26::i;44646:220::-:0;43539:13;:11;:13::i;:::-;-1:-1:-1;;;;;44731:22:0;::::1;44727:93;;44777:31;::::0;-1:-1:-1;;;44777:31:0;;44805:1:::1;44777:31;::::0;::::1;2832:51:1::0;2805:18;;44777:31:0::1;;;;;;;;44727:93;44830:28;44849:8;44830:18;:28::i;:::-;44646:220:::0;:::o;56421:204::-;56506:4;-1:-1:-1;;;;;;56530:47:0;;-1:-1:-1;;;56530:47:0;;:87;;-1:-1:-1;;;;;;;;;;46333:40:0;;;56581:36;46233:148;57142:105;57209:30;57220:4;41011:10;57209;:30::i;59797:323::-;-1:-1:-1;;;;;;;;;;;59881:30:0;59979:18;59992:4;59979:12;:18::i;:::-;60008:8;:14;;;;;;;;;;;:24;;:36;;;60060:52;59951:46;;-1:-1:-1;60035:9:0;;59951:46;;60017:4;;60060:52;;60008:8;60060:52;59870:250;;59797:323;;:::o;70943:355::-;71029:4;-1:-1:-1;;;;;;;;;;;71029:4:0;71151:31;71168:4;71174:7;71151:16;:31::i;:::-;71136:46;;71197:7;71193:73;;;71221:14;:20;;;;;;;;;;:33;;71246:7;71221:24;:33::i;:::-;;71283:7;70943:355;-1:-1:-1;;;;70943:355:0:o;71406:360::-;71493:4;-1:-1:-1;;;;;;;;;;;71493:4:0;71615:32;71633:4;71639:7;71615:17;:32::i;:::-;71600:47;;71662:7;71658:76;;;71686:14;:20;;;;;;;;;;:36;;71714:7;71686:27;:36::i;65903:319::-;65985:4;-1:-1:-1;;;;;65994:6:0;65977:23;;;:121;;;66092:6;-1:-1:-1;;;;;66056:42:0;:32;-1:-1:-1;;;;;;;;;;;48340:53:0;-1:-1:-1;;;;;48340:53:0;;48261:140;66056:32;-1:-1:-1;;;;;66056:42:0;;;65977:121;65959:256;;;66174:29;;-1:-1:-1;;;66174:29:0;;;;;;;;;;;72558:116;43539:13;:11;:13::i;67396:548::-;67514:17;-1:-1:-1;;;;;67496:50:0;;:52;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;67496:52:0;;;;;;;;-1:-1:-1;;67496:52:0;;;;;;;;;;;;:::i;:::-;;;67492:445;;67865:60;;-1:-1:-1;;;67865:60:0;;-1:-1:-1;;;;;2850:32:1;;67865:60:0;;;2832:51:1;2805:18;;67865:60:0;2686:203:1;67492:445:0;-1:-1:-1;;;;;;;;;;;67591:40:0;;67587:122;;67659:34;;-1:-1:-1;;;67659:34:0;;;;;1081:25:1;;;1054:18;;67659:34:0;935:177:1;67587:122:0;67723:54;67753:17;67772:4;67723:29;:54::i;66345:218::-;66420:4;-1:-1:-1;;;;;66429:6:0;66412:23;;66408:148;;66515:29;;-1:-1:-1;;;66515:29:0;;;;;;;;;;;43878:166;41011:10;43938:7;42484:22;43784:8;-1:-1:-1;;;;;43784:8:0;;43653:147;43938:7;-1:-1:-1;;;;;43938:23:0;;43934:103;;43985:40;;-1:-1:-1;;;43985:40:0;;41011:10;43985:40;;;2832:51:1;2805:18;;43985:40:0;2686:203:1;45026:253:0;42484:22;45177:8;;-1:-1:-1;;;;;;45196:19:0;;-1:-1:-1;;;;;45196:19:0;;;;;;;;45231:40;;45177:8;;;;;45231:40;;45100:24;;45231:40;45089:190;;45026:253;:::o;69148:76::-;36742:20;:18;:20::i;43037:129::-;36742:20;:18;:20::i;:::-;43120:38:::1;43145:12;43120:24;:38::i;26120:158::-:0;26194:7;26245:22;26249:3;26261:5;26245:3;:22::i;25649:117::-;25712:7;25739:19;25747:3;20949:18;;20866:109;57383:201;57472:22;57480:4;57486:7;57472;:22::i;:::-;57467:110;;57518:47;;-1:-1:-1;;;57518:47:0;;-1:-1:-1;;;;;4771:32:1;;57518:47:0;;;4753:51:1;4820:18;;;4813:34;;;4726:18;;57518:47:0;4579:274:1;60363:396:0;60440:4;-1:-1:-1;;;;;;;;;;;60532:22:0;60540:4;60546:7;60532;:22::i;:::-;60527:225;;60571:8;:14;;;;;;;;;;;-1:-1:-1;;;;;60571:31:0;;;;;;;;;:38;;-1:-1:-1;;60571:38:0;60605:4;60571:38;;;60656:12;41011:10;;40931:98;60656:12;-1:-1:-1;;;;;60629:40:0;60647:7;-1:-1:-1;;;;;60629:40:0;60641:4;60629:40;;;;;;;;;;60691:4;60684:11;;;;;60527:225;60735:5;60728:12;;;;;24824:152;24894:4;24918:50;24923:3;-1:-1:-1;;;;;24943:23:0;;24918:4;:50::i;61003:397::-;61081:4;-1:-1:-1;;;;;;;;;;;61172:22:0;61180:4;61186:7;61172;:22::i;:::-;61168:225;;;61245:5;61211:14;;;;;;;;;;;-1:-1:-1;;;;;61211:31:0;;;;;;;;;;:39;;-1:-1:-1;;61211:39:0;;;61270:40;41011:10;;61211:14;;61270:40;;61245:5;61270:40;61332:4;61325:11;;;;;25152:158;25225:4;25249:53;25257:3;-1:-1:-1;;;;;25277:23:0;;25249:7;:53::i;49104:344::-;49196:37;49215:17;49196:18;:37::i;:::-;49249:27;;-1:-1:-1;;;;;49249:27:0;;;;;;;;49293:11;;:15;49289:152;;49325:53;49354:17;49373:4;49325:28;:53::i;49289:152::-;49411:18;:16;:18::i;36902:145::-;38735:21;38416:40;-1:-1:-1;;;38416:40:0;;;;36965:75;;37011:17;;-1:-1:-1;;;37011:17:0;;;;;;;;;;;43174:240;36742:20;:18;:20::i;21329:120::-;21396:7;21423:3;:11;;21435:5;21423:18;;;;;;;;:::i;:::-;;;;;;;;;21416:25;;21329:120;;;;:::o;18571:416::-;18634:4;20746:21;;;:14;;;:21;;;;;;18651:329;;-1:-1:-1;18694:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;18879:18;;18855:21;;;:14;;;:21;;;;;;:42;;;;18912:11;;18651:329;-1:-1:-1;18963:5:0;18956:12;;19163:1400;19229:4;19360:21;;;:14;;;:21;;;;;;19398:13;;19394:1162;;19771:18;19792:12;19803:1;19792:8;:12;:::i;:::-;19839:18;;19771:33;;-1:-1:-1;19819:17:0;;19839:22;;19860:1;;19839:22;:::i;:::-;19819:42;;19896:9;19882:10;:23;19878:385;;19926:17;19946:3;:11;;19958:9;19946:22;;;;;;;;:::i;:::-;;;;;;;;;19926:42;;20096:9;20070:3;:11;;20082:10;20070:23;;;;;;;;:::i;:::-;;;;;;;;;;;;:35;;;;20211:25;;;:14;;;:25;;;;;:36;;;19878:385;20344:17;;:3;;:17;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;20450:3;:14;;:21;20465:5;20450:21;;;;;;;;;;;20443:28;;;20495:4;20488:11;;;;;;;48497:286;48575:17;-1:-1:-1;;;;;48575:29:0;;48608:1;48575:34;48571:121;;48633:47;;-1:-1:-1;;;48633:47:0;;-1:-1:-1;;;;;2850:32:1;;48633:47:0;;;2832:51:1;2805:18;;48633:47:0;2686:203:1;48571:121:0;-1:-1:-1;;;;;;;;;;;48702:73:0;;-1:-1:-1;;;;;;48702:73:0;-1:-1:-1;;;;;48702:73:0;;;;;;;;;;48497:286::o;9056:256::-;9139:12;9165;9179:23;9206:6;-1:-1:-1;;;;;9206:19:0;9226:4;9206:25;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9164:67;;;;9249:55;9276:6;9284:7;9293:10;9249:26;:55::i;:::-;9242:62;9056:256;-1:-1:-1;;;;;9056:256:0:o;53028:126::-;53079:9;:13;53075:72;;53116:19;;-1:-1:-1;;;53116:19:0;;;;;;;;;;;9585:597;9733:12;9763:7;9758:417;;9787:19;9795:10;9787:7;:19::i;:::-;9758:417;;;10015:17;;:22;:49;;;;-1:-1:-1;;;;;;10041:18:0;;;:23;10015:49;10011:121;;;10092:24;;-1:-1:-1;;;10092:24:0;;-1:-1:-1;;;;;2850:32:1;;10092:24:0;;;2832:51:1;2805:18;;10092:24:0;2686:203:1;10011:121:0;-1:-1:-1;10153:10:0;9585:597;-1:-1:-1;;9585:597:0:o;10735:528::-;10868:17;;:21;10864:392;;11100:10;11094:17;11157:15;11144:10;11140:2;11136:19;11129:44;10864:392;11227:17;;-1:-1:-1;;;11227:17:0;;;;;;;;;;;14:286:1;72:6;125:2;113:9;104:7;100:23;96:32;93:52;;;141:1;138;131:12;93:52;167:23;;-1:-1:-1;;;;;;219:32:1;;209:43;;199:71;;266:1;263;256:12;497:248;565:6;573;626:2;614:9;605:7;601:23;597:32;594:52;;;642:1;639;632:12;594:52;-1:-1:-1;;665:23:1;;;735:2;720:18;;;707:32;;-1:-1:-1;497:248:1:o;750:180::-;809:6;862:2;850:9;841:7;837:23;833:32;830:52;;;878:1;875;868:12;830:52;-1:-1:-1;901:23:1;;750:180;-1:-1:-1;750:180:1:o;1117:173::-;1185:20;;-1:-1:-1;;;;;1234:31:1;;1224:42;;1214:70;;1280:1;1277;1270:12;1214:70;1117:173;;;:::o;1295:254::-;1363:6;1371;1424:2;1412:9;1403:7;1399:23;1395:32;1392:52;;;1440:1;1437;1430:12;1392:52;1476:9;1463:23;1453:33;;1505:38;1539:2;1528:9;1524:18;1505:38;:::i;:::-;1495:48;;1295:254;;;;;:::o;1554:127::-;1615:10;1610:3;1606:20;1603:1;1596:31;1646:4;1643:1;1636:15;1670:4;1667:1;1660:15;1686:995;1763:6;1771;1824:2;1812:9;1803:7;1799:23;1795:32;1792:52;;;1840:1;1837;1830:12;1792:52;1863:29;1882:9;1863:29;:::i;:::-;1853:39;;1943:2;1932:9;1928:18;1915:32;1966:18;2007:2;1999:6;1996:14;1993:34;;;2023:1;2020;2013:12;1993:34;2061:6;2050:9;2046:22;2036:32;;2106:7;2099:4;2095:2;2091:13;2087:27;2077:55;;2128:1;2125;2118:12;2077:55;2164:2;2151:16;2186:2;2182;2179:10;2176:36;;;2192:18;;:::i;:::-;2267:2;2261:9;2235:2;2321:13;;-1:-1:-1;;2317:22:1;;;2341:2;2313:31;2309:40;2297:53;;;2365:18;;;2385:22;;;2362:46;2359:72;;;2411:18;;:::i;:::-;2451:10;2447:2;2440:22;2486:2;2478:6;2471:18;2526:7;2521:2;2516;2512;2508:11;2504:20;2501:33;2498:53;;;2547:1;2544;2537:12;2498:53;2603:2;2598;2594;2590:11;2585:2;2577:6;2573:15;2560:46;2648:1;2643:2;2638;2630:6;2626:15;2622:24;2615:35;2669:6;2659:16;;;;;;;1686:995;;;;;:::o;3147:250::-;3232:1;3242:113;3256:6;3253:1;3250:13;3242:113;;;3332:11;;;3326:18;3313:11;;;3306:39;3278:2;3271:10;3242:113;;;-1:-1:-1;;3389:1:1;3371:16;;3364:27;3147:250::o;3402:396::-;3551:2;3540:9;3533:21;3514:4;3583:6;3577:13;3626:6;3621:2;3610:9;3606:18;3599:34;3642:79;3714:6;3709:2;3698:9;3694:18;3689:2;3681:6;3677:15;3642:79;:::i;:::-;3782:2;3761:15;-1:-1:-1;;3757:29:1;3742:45;;;;3789:2;3738:54;;3402:396;-1:-1:-1;;3402:396:1:o;3985:186::-;4044:6;4097:2;4085:9;4076:7;4072:23;4068:32;4065:52;;;4113:1;4110;4103:12;4065:52;4136:29;4155:9;4136:29;:::i;4390:184::-;4460:6;4513:2;4501:9;4492:7;4488:23;4484:32;4481:52;;;4529:1;4526;4519:12;4481:52;-1:-1:-1;4552:16:1;;4390:184;-1:-1:-1;4390:184:1:o;4858:127::-;4919:10;4914:3;4910:20;4907:1;4900:31;4950:4;4947:1;4940:15;4974:4;4971:1;4964:15;4990:225;5057:9;;;5078:11;;;5075:134;;;5131:10;5126:3;5122:20;5119:1;5112:31;5166:4;5163:1;5156:15;5194:4;5191:1;5184:15;5220:127;5281:10;5276:3;5272:20;5269:1;5262:31;5312:4;5309:1;5302:15;5336:4;5333:1;5326:15;5352:287;5481:3;5519:6;5513:13;5535:66;5594:6;5589:3;5582:4;5574:6;5570:17;5535:66;:::i;:::-;5617:16;;;;;5352:287;-1:-1:-1;;5352:287:1:o
Swarm Source
ipfs://9b65380d2e2844cf05a203183cb9d5a7ca798e223cd9d4f4b54076ce885aaa28
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.