Source Code
Overview
ETH Balance
0 ETH
More Info
ContractCreator
Multichain Info
N/A
View more zero value Internal Transactions in Advanced View mode
Advanced mode:
Loading...
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.
Contract Name:
GuardianProver
Compiler Version
v0.8.20+commit.a1b79de6
Optimization Enabled:
Yes with 200 runs
Other Settings:
paris EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; import "../tiers/ITierProvider.sol"; import "../ITaikoL1.sol"; import "./Guardians.sol"; /// @title GuardianProver contract GuardianProver is Guardians { error PROVING_FAILED(); /// @notice Initializes the contract with the provided address manager. /// @param _addressManager The address of the address manager contract. function init(address _addressManager) external initializer { __Essential_init(_addressManager); } /// @dev Called by guardians to approve a guardian proof function approve( TaikoData.BlockMetadata calldata meta, TaikoData.Transition calldata tran, TaikoData.TierProof calldata proof ) external whenNotPaused nonReentrant returns (bool approved) { if (proof.tier != LibTiers.TIER_GUARDIAN) revert INVALID_PROOF(); bytes32 hash = keccak256(abi.encode(meta, tran)); approved = approve(meta.id, hash); if (approved) { deleteApproval(hash); bytes memory data = abi.encodeCall(ITaikoL1.proveBlock, (meta.id, abi.encode(meta, tran, proof))); (bool success,) = resolve("taiko", false).call(data); if (!success) revert PROVING_FAILED(); } } }
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; /// @title ITierProvider /// @notice Defines interface to return tier configuration. interface ITierProvider { struct Tier { bytes32 verifierName; uint96 validityBond; uint96 contestBond; uint24 cooldownWindow; uint16 provingWindow; uint8 maxBlocksToVerify; } /// @dev Retrieves the configuration for a specified tier. function getTier(uint16 tierId) external view returns (Tier memory); /// @dev Retrieves the IDs of all supported tiers. /// Note that the core protocol requires the number of tiers to be smaller /// than 256. In reality, this number should be much smaller. function getTierIds() external view returns (uint16[] memory); /// @dev Determines the minimal tier for a block based on a random input. function getMinTier(uint256 rand) external view returns (uint16); } /// @dev Tier ID cannot be zero! library LibTiers { uint16 public constant TIER_OPTIMISTIC = 100; uint16 public constant TIER_SGX = 200; uint16 public constant TIER_PSE_ZKEVM = 300; uint16 public constant TIER_SGX_AND_PSE_ZKEVM = 400; uint16 public constant TIER_GUARDIAN = 1000; }
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; import "./TaikoData.sol"; interface ITaikoL1 { /// @notice Proposes a Taiko L2 block. /// @param params Block parameters, currently an encoded BlockParams object. /// @param txList txList data if calldata is used for DA. /// @return meta The metadata of the proposed L2 block. /// @return depositsProcessed The Ether deposits processed. function proposeBlock( bytes calldata params, bytes calldata txList ) external payable returns ( TaikoData.BlockMetadata memory meta, TaikoData.EthDeposit[] memory depositsProcessed ); /// @notice Proves or contests a block transition. /// @param blockId The index of the block to prove. This is also used to /// select the right implementation version. /// @param input An abi-encoded (BlockMetadata, Transition, TierProof) /// tuple. function proveBlock(uint64 blockId, bytes calldata input) external; /// @notice Verifies up to a certain number of blocks. /// @param maxBlocksToVerify Max number of blocks to verify. function verifyBlocks(uint64 maxBlocksToVerify) external; }
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; import "../../common/EssentialContract.sol"; import "../TaikoData.sol"; /// @title Guardians abstract contract Guardians is EssentialContract { uint256 public constant MIN_NUM_GUARDIANS = 5; mapping(address guardian => uint256 id) public guardianIds; // slot 1 mapping(uint32 version => mapping(bytes32 => uint256 approvalBits)) internal _approvals; address[] public guardians; // slot 3 uint32 public version; // slot 4 uint32 public minGuardians; uint256[46] private __gap; event GuardiansUpdated(uint32 version, address[] guardians); event Approved(uint256 indexed operationId, uint256 approvalBits, bool proofSubmitted); error INVALID_GUARDIAN(); error INVALID_GUARDIAN_SET(); error INVALID_MIN_GUARDIANS(); error INVALID_PROOF(); /// @notice Set the set of guardians /// @param _guardians The new set of guardians function setGuardians( address[] memory _guardians, uint8 _minGuardians ) external onlyOwner nonReentrant { if (_guardians.length < MIN_NUM_GUARDIANS || _guardians.length > type(uint8).max) { revert INVALID_GUARDIAN_SET(); } if ( _minGuardians == 0 || _minGuardians < _guardians.length >> 1 || _minGuardians > _guardians.length ) revert INVALID_MIN_GUARDIANS(); // Delete current guardians data uint256 guardiansLength = guardians.length; for (uint256 i; i < guardiansLength; ++i) { delete guardianIds[guardians[i]]; } assembly { sstore(guardians.slot, 0) } for (uint256 i = 0; i < _guardians.length;) { address guardian = _guardians[i]; if (guardian == address(0)) revert INVALID_GUARDIAN(); if (guardianIds[guardian] != 0) revert INVALID_GUARDIAN_SET(); // Save and index the guardian guardians.push(guardian); guardianIds[guardian] = ++i; } minGuardians = _minGuardians; emit GuardiansUpdated(++version, _guardians); } function isApproved(bytes32 hash) public view returns (bool) { return isApproved(_approvals[version][hash]); } function numGuardians() public view returns (uint256) { return guardians.length; } function approve(uint256 operationId, bytes32 hash) internal returns (bool approved) { uint256 id = guardianIds[msg.sender]; if (id == 0) revert INVALID_GUARDIAN(); unchecked { _approvals[version][hash] |= 1 << (id - 1); } approved = isApproved(_approvals[version][hash]); emit Approved(operationId, _approvals[version][hash], approved); } function deleteApproval(bytes32 hash) internal { delete _approvals[version][hash]; } function isApproved(uint256 approvalBits) internal view returns (bool) { uint256 count; uint256 bits = approvalBits; uint256 guardiansLength = guardians.length; unchecked { for (uint256 i; i < guardiansLength; ++i) { if (bits & 1 == 1) ++count; if (count == minGuardians) return true; bits >>= 1; } } return false; } }
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; /// @title TaikoData /// @notice This library defines various data structures used in the Taiko /// protocol. library TaikoData { /// @dev Struct holding Taiko configuration parameters. See {TaikoConfig}. struct Config { // --------------------------------------------------------------------- // Group 1: General configs // --------------------------------------------------------------------- // The chain ID of the network where Taiko contracts are deployed. uint64 chainId; // --------------------------------------------------------------------- // Group 2: Block level configs // --------------------------------------------------------------------- // The maximum number of proposals allowed in a single block. uint64 blockMaxProposals; // Size of the block ring buffer, allowing extra space for proposals. uint64 blockRingBufferSize; // The maximum number of verifications allowed when a block is proposed. uint64 maxBlocksToVerifyPerProposal; // The maximum gas limit allowed for a block. uint32 blockMaxGasLimit; // The maximum allowed bytes for the proposed transaction list calldata. uint24 blockMaxTxListBytes; // The max period in seconds that a blob can be reused for DA. uint24 blobExpiry; // True if EIP-4844 is enabled for DA bool blobAllowedForDA; // --------------------------------------------------------------------- // Group 3: Proof related configs // --------------------------------------------------------------------- // The amount of Taiko token as a prover liveness bond uint96 livenessBond; // --------------------------------------------------------------------- // Group 4: ETH deposit related configs // --------------------------------------------------------------------- // The size of the ETH deposit ring buffer. uint256 ethDepositRingBufferSize; // The minimum number of ETH deposits allowed per block. uint64 ethDepositMinCountPerBlock; // The maximum number of ETH deposits allowed per block. uint64 ethDepositMaxCountPerBlock; // The minimum amount of ETH required for a deposit. uint96 ethDepositMinAmount; // The maximum amount of ETH allowed for a deposit. uint96 ethDepositMaxAmount; // The gas cost for processing an ETH deposit. uint256 ethDepositGas; // The maximum fee allowed for an ETH deposit. uint256 ethDepositMaxFee; } /// @dev Struct representing prover assignment struct TierFee { uint16 tier; uint128 fee; } struct TierProof { uint16 tier; bytes data; } struct HookCall { address hook; bytes data; } struct BlockParams { address assignedProver; bytes32 extraData; bytes32 blobHash; uint24 txListByteOffset; uint24 txListByteSize; bool cacheBlobForReuse; bytes32 parentMetaHash; HookCall[] hookCalls; } /// @dev Struct containing data only required for proving a block /// Note: On L2, `block.difficulty` is the pseudo name of /// `block.prevrandao`, which returns a random number provided by the layer /// 1 chain. struct BlockMetadata { bytes32 l1Hash; // slot 1 bytes32 difficulty; // slot 2 bytes32 blobHash; //or txListHash (if Blob not yet supported), // slot 3 bytes32 extraData; // slot 4 bytes32 depositsHash; // slot 5 address coinbase; // L2 coinbase, // slot 6 uint64 id; uint32 gasLimit; uint64 timestamp; // slot 7 uint64 l1Height; uint24 txListByteOffset; uint24 txListByteSize; uint16 minTier; bool blobUsed; bytes32 parentMetaHash; // slot 8 } /// @dev Struct representing transition to be proven. struct Transition { bytes32 parentHash; bytes32 blockHash; bytes32 signalRoot; bytes32 graffiti; } /// @dev Struct representing state transition data. /// 10 slots reserved for upgradability, 6 slots used. struct TransitionState { bytes32 key; // slot 1, only written/read for the 1st state transition. bytes32 blockHash; // slot 2 bytes32 signalRoot; // slot 3 address prover; // slot 4 uint96 validityBond; address contester; // slot 5 uint96 contestBond; uint64 timestamp; // slot 6 (90 bits) uint16 tier; uint8 contestations; bytes32[4] __reserved; } /// @dev Struct containing data required for verifying a block. /// 10 slots reserved for upgradability, 3 slots used. struct Block { bytes32 metaHash; // slot 1 address assignedProver; // slot 2 uint96 livenessBond; uint64 blockId; // slot 3 uint64 proposedAt; // timestamp uint64 proposedIn; // L1 block number uint32 nextTransitionId; uint32 verifiedTransitionId; bytes32[7] __reserved; } /// @dev Struct representing an Ethereum deposit. /// 1 slot used. struct EthDeposit { address recipient; uint96 amount; uint64 id; } /// @dev Forge is only able to run coverage in case the contracts by default /// capable of compiling without any optimization (neither optimizer runs, /// no compiling --via-ir flag). /// In order to resolve stack too deep without optimizations, we needed to /// introduce outsourcing vars into structs below. struct SlotA { uint64 genesisHeight; uint64 genesisTimestamp; uint64 numEthDeposits; uint64 nextEthDepositToProcess; } struct SlotB { uint64 numBlocks; uint64 lastVerifiedBlockId; bool provingPaused; } /// @dev Struct holding the state variables for the {TaikoL1} contract. struct State { // Ring buffer for proposed blocks and a some recent verified blocks. mapping(uint64 blockId_mod_blockRingBufferSize => Block) blocks; // Indexing to transition ids (ring buffer not possible) mapping(uint64 blockId => mapping(bytes32 parentHash => uint32 transitionId)) transitionIds; // Ring buffer for transitions mapping( uint64 blockId_mod_blockRingBufferSize => mapping(uint32 transitionId => TransitionState) ) transitions; // Ring buffer for Ether deposits mapping(uint256 depositId_mod_ethDepositRingBufferSize => uint256) ethDeposits; // Reusable blobs mapping(bytes32 blobHash => uint256 since) reusableBlobs; SlotA slotA; // slot 6 SlotB slotB; // slot 7 uint256[143] __gap; } }
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; import "./AddressResolver.sol"; import "./OwnerUUPSUpgradable.sol"; abstract contract EssentialContract is OwnerUUPSUpgradable, AddressResolver { uint256[50] private __gap; /// @dev Modifier that ensures the caller is the owner or resolved address of a given name. /// @param name The name to check against. modifier onlyFromOwnerOrNamed(bytes32 name) { if (msg.sender != owner() && msg.sender != resolve(name, true)) revert RESOLVER_DENIED(); _; } /// @notice Initializes the contract with an address manager. /// @param _addressManager The address of the address manager. // solhint-disable-next-line func-name-mixedcase function __Essential_init(address _addressManager) internal virtual { __OwnerUUPSUpgradable_init(); __AddressResolver_init(_addressManager); } /// @notice Initializes the contract with an address manager. // solhint-disable-next-line func-name-mixedcase function __Essential_init() internal virtual { __Essential_init(address(0)); } }
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; import "lib/openzeppelin-contracts/contracts/utils/Strings.sol"; import "./AddressManager.sol"; /// @title AddressResolver /// @notice This contract acts as a bridge for name-to-address resolution. /// It delegates the resolution to the AddressManager. By separating the logic, /// we can maintain flexibility in address management without affecting the /// resolving process. /// /// Note that the address manager should be changed using upgradability, there /// is no setAddressManager() function go guarantee atomicness across all /// contracts that are resolvers. abstract contract AddressResolver { using Strings for uint256; address public addressManager; uint256[49] private __gap; error RESOLVER_DENIED(); error RESOLVER_INVALID_MANAGER(); error RESOLVER_UNEXPECTED_CHAINID(); error RESOLVER_ZERO_ADDR(uint64 chainId, string name); /// @dev Modifier that ensures the caller is the resolved address of a given /// name. /// @param name The name to check against. modifier onlyFromNamed(bytes32 name) { if (msg.sender != resolve(name, true)) revert RESOLVER_DENIED(); _; } /// @notice Resolves a name to its address deployed on this chain. /// @param name Name whose address is to be resolved. /// @param allowZeroAddress If set to true, does not throw if the resolved /// address is `address(0)`. /// @return addr Address associated with the given name. function resolve( bytes32 name, bool allowZeroAddress ) public view virtual returns (address payable addr) { return _resolve(uint64(block.chainid), name, allowZeroAddress); } /// @notice Resolves a name to its address deployed on a specified chain. /// @param chainId The chainId of interest. /// @param name Name whose address is to be resolved. /// @param allowZeroAddress If set to true, does not throw if the resolved /// address is `address(0)`. /// @return addr Address associated with the given name on the specified /// chain. function resolve( uint64 chainId, bytes32 name, bool allowZeroAddress ) public view virtual returns (address payable addr) { return _resolve(chainId, name, allowZeroAddress); } /// @dev Initialization method for setting up AddressManager reference. /// @param _addressManager Address of the AddressManager. // solhint-disable-next-line func-name-mixedcase function __AddressResolver_init(address _addressManager) internal virtual { if (block.chainid >= type(uint64).max) { revert RESOLVER_UNEXPECTED_CHAINID(); } addressManager = _addressManager; } /// @dev Helper method to resolve name-to-address. /// @param chainId The chainId of interest. /// @param name Name whose address is to be resolved. /// @param allowZeroAddress If set to true, does not throw if the resolved /// address is `address(0)`. /// @return addr Address associated with the given name on the specified /// chain. function _resolve( uint64 chainId, bytes32 name, bool allowZeroAddress ) private view returns (address payable addr) { if (addressManager == address(0)) revert RESOLVER_INVALID_MANAGER(); addr = payable(IAddressManager(addressManager).getAddress(chainId, name)); if (!allowZeroAddress && addr == address(0)) { revert RESOLVER_ZERO_ADDR(chainId, uint256(name).toString()); } } }
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; import "lib/openzeppelin-contracts/contracts/proxy/utils/UUPSUpgradeable.sol"; import "lib/openzeppelin-contracts-upgradeable/contracts/access/OwnableUpgradeable.sol"; /// @title OwnerUUPSUpgradable /// @notice This contract serves as the base contract for many core components. /// @dev We didn't use OpenZeppelin's PausableUpgradeable and /// ReentrancyGuardUpgradeable contract to optimize storage reads. abstract contract OwnerUUPSUpgradable is UUPSUpgradeable, OwnableUpgradeable { uint8 private constant _FALSE = 1; uint8 private constant _TRUE = 2; uint8 private _reentry; // slot 1 uint8 private _paused; uint256[49] private __gap; event Paused(address account); event Unpaused(address account); error REENTRANT_CALL(); error INVALID_PAUSE_STATUS(); modifier nonReentrant() { if (_reentry == _TRUE) revert REENTRANT_CALL(); _reentry = _TRUE; _; _reentry = _FALSE; } modifier whenPaused() { if (!paused()) revert INVALID_PAUSE_STATUS(); _; } modifier whenNotPaused() { if (paused()) revert INVALID_PAUSE_STATUS(); _; } /// @custom:oz-upgrades-unsafe-allow constructor constructor() { _disableInitializers(); } function pause() external whenNotPaused onlyOwner { _paused = _TRUE; emit Paused(msg.sender); } function unpause() external whenPaused onlyOwner { _paused = _FALSE; emit Unpaused(msg.sender); } function paused() public view returns (bool) { return _paused == _TRUE; } function _authorizeUpgrade(address) internal override onlyOwner { } /// @notice Initializes the contract with an address manager. // solhint-disable-next-line func-name-mixedcase function __OwnerUUPSUpgradable_init() internal virtual { __Ownable_init(); _reentry = _FALSE; _paused = _FALSE; } function _inNonReentrant() internal view returns (bool) { return _reentry == _TRUE; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol) pragma solidity ^0.8.0; import "./math/Math.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant _SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } }
// SPDX-License-Identifier: MIT // _____ _ _ _ _ // |_ _|_ _(_) |_____ | | __ _| |__ ___ // | |/ _` | | / / _ \ | |__/ _` | '_ (_-< // |_|\__,_|_|_\_\___/ |____\__,_|_.__/__/ // // Email: [email protected] // Website: https://taiko.xyz // GitHub: https://github.com/taikoxyz // Discord: https://discord.gg/taikoxyz // Twitter: https://twitter.com/taikoxyz // Blog: https://mirror.xyz/labs.taiko.eth // Youtube: https://www.youtube.com/@taikoxyz pragma solidity 0.8.20; import "./OwnerUUPSUpgradable.sol"; /// @title IAddressManager /// @notice Specifies methods to manage address mappings for given chainId-name /// pairs. interface IAddressManager { /// @notice Gets the address mapped to a specific chainId-name pair. /// @dev Note that in production, this method shall be a pure function /// without any storage access. /// @param chainId The chainId for which the address needs to be fetched. /// @param name The name for which the address needs to be fetched. /// @return Address associated with the chainId-name pair. function getAddress(uint64 chainId, bytes32 name) external view returns (address); } /// @title AddressManager /// @notice Manages a mapping of chainId-name pairs to Ethereum addresses. contract AddressManager is OwnerUUPSUpgradable, IAddressManager { mapping(uint256 => mapping(bytes32 => address)) private addresses; uint256[49] private __gap; event AddressSet( uint64 indexed chainId, bytes32 indexed name, address newAddress, address oldAddress ); /// @notice Initializes the owner for the upgradable contract. function init() external initializer { __OwnerUUPSUpgradable_init(); } /// @notice Sets the address for a specific chainId-name pair. /// @param chainId The chainId to which the address will be mapped. /// @param name The name to which the address will be mapped. /// @param newAddress The Ethereum address to be mapped. function setAddress( uint64 chainId, bytes32 name, address newAddress ) external virtual onlyOwner { address oldAddress = addresses[chainId][name]; addresses[chainId][name] = newAddress; emit AddressSet(chainId, name, newAddress, oldAddress); } /// @inheritdoc IAddressManager function getAddress(uint64 chainId, bytes32 name) public view override returns (address) { return addresses[chainId][name]; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/UUPSUpgradeable.sol) pragma solidity ^0.8.0; import "../../interfaces/draft-IERC1822.sol"; import "../ERC1967/ERC1967Upgrade.sol"; /** * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. * * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing * `UUPSUpgradeable` with a custom implementation of upgrades. * * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. * * _Available since v4.1._ */ abstract contract UUPSUpgradeable is IERC1822Proxiable, ERC1967Upgrade { /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment address private immutable __self = address(this); /** * @dev Check that the execution is being performed through a delegatecall call and that the execution context is * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to * fail. */ modifier onlyProxy() { require(address(this) != __self, "Function must be called through delegatecall"); require(_getImplementation() == __self, "Function must be called through active proxy"); _; } /** * @dev Check that the execution is not being performed through a delegate call. This allows a function to be * callable on the implementing contract but not through proxies. */ modifier notDelegated() { require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall"); _; } /** * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the * implementation. It is used to validate the implementation's compatibility when performing an upgrade. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. */ function proxiableUUID() external view virtual override notDelegated returns (bytes32) { return _IMPLEMENTATION_SLOT; } /** * @dev Upgrade the implementation of the proxy to `newImplementation`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. */ function upgradeTo(address newImplementation) external virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, new bytes(0), false); } /** * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call * encoded in `data`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. */ function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, data, true); } /** * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by * {upgradeTo} and {upgradeToAndCall}. * * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. * * ```solidity * function _authorizeUpgrade(address) internal override onlyOwner {} * ``` */ function _authorizeUpgrade(address newImplementation) internal virtual; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) pragma solidity ^0.8.0; import "../utils/ContextUpgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ function __Ownable_init() internal onlyInitializing { __Ownable_init_unchained(); } function __Ownable_init_unchained() internal onlyInitializing { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10**64) { value /= 10**64; result += 64; } if (value >= 10**32) { value /= 10**32; result += 32; } if (value >= 10**16) { value /= 10**16; result += 16; } if (value >= 10**8) { value /= 10**8; result += 8; } if (value >= 10**4) { value /= 10**4; result += 4; } if (value >= 10**2) { value /= 10**2; result += 2; } if (value >= 10**1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol) pragma solidity ^0.8.0; /** * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified * proxy whose upgrades are fully controlled by the current implementation. */ interface IERC1822Proxiable { /** * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation * address. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. */ function proxiableUUID() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol) pragma solidity ^0.8.2; import "../beacon/IBeacon.sol"; import "../../interfaces/draft-IERC1822.sol"; import "../../utils/Address.sol"; import "../../utils/StorageSlot.sol"; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. * * _Available since v4.1._ * * @custom:oz-upgrades-unsafe-allow delegatecall */ abstract contract ERC1967Upgrade { // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1 bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143; /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Returns the current implementation address. */ function _getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Perform implementation upgrade * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Perform implementation upgrade with additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCall( address newImplementation, bytes memory data, bool forceCall ) internal { _upgradeTo(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } } /** * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCallUUPS( address newImplementation, bytes memory data, bool forceCall ) internal { // Upgrades from old implementations will perform a rollback test. This test requires the new // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing // this special case will break upgrade paths from old UUPS implementation to new ones. if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) { _setImplementation(newImplementation); } else { try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) { require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID"); } catch { revert("ERC1967Upgrade: new implementation is not UUPS"); } _upgradeToAndCall(newImplementation, data, forceCall); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Returns the current admin. */ function _getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(_ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { require(newAdmin != address(0), "ERC1967: new admin is the zero address"); StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {AdminChanged} event. */ function _changeAdmin(address newAdmin) internal { emit AdminChanged(_getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor. */ bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Emitted when the beacon is upgraded. */ event BeaconUpgraded(address indexed beacon); /** * @dev Returns the current beacon. */ function _getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(_BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract"); require( Address.isContract(IBeacon(newBeacon).implementation()), "ERC1967: beacon implementation is not a contract" ); StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon; } /** * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that). * * Emits a {BeaconUpgraded} event. */ function _upgradeBeaconToAndCall( address newBeacon, bytes memory data, bool forceCall ) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0 || forceCall) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; import "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol) pragma solidity ^0.8.2; import "../../utils/AddressUpgradeable.sol"; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ``` * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Indicates that the contract has been initialized. * @custom:oz-retyped-from bool */ uint8 private _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool private _initializing; /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint8 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. * * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a * constructor. * * Emits an {Initialized} event. */ modifier initializer() { bool isTopLevelCall = !_initializing; require( (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1), "Initializable: contract is already initialized" ); _initialized = 1; if (isTopLevelCall) { _initializing = true; } _; if (isTopLevelCall) { _initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * A reinitializer may be used after the original initialization step. This is essential to configure modules that * are added through upgrades and that require initialization. * * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` * cannot be nested. If one is invoked in the context of another, execution will revert. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. * * WARNING: setting the version to 255 will prevent any future reinitialization. * * Emits an {Initialized} event. */ modifier reinitializer(uint8 version) { require(!_initializing && _initialized < version, "Initializable: contract is already initialized"); _initialized = version; _initializing = true; _; _initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { require(_initializing, "Initializable: contract is not initializing"); _; } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. * * Emits an {Initialized} event the first time it is successfully executed. */ function _disableInitializers() internal virtual { require(!_initializing, "Initializable: contract is initializing"); if (_initialized < type(uint8).max) { _initialized = type(uint8).max; emit Initialized(type(uint8).max); } } /** * @dev Returns the highest version that has been initialized. See {reinitializer}. */ function _getInitializedVersion() internal view returns (uint8) { return _initialized; } /** * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. */ function _isInitializing() internal view returns (bool) { return _initializing; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol) pragma solidity ^0.8.0; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {BeaconProxy} will check that this address is a contract. */ function implementation() external view returns (address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol) pragma solidity ^0.8.0; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ``` * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._ */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library AddressUpgradeable { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
{ "remappings": [ "ds-test/=lib/forge-std/lib/ds-test/src/", "forge-std/=lib/forge-std/src/", "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/", "openzeppelin-contracts/=lib/openzeppelin-contracts/" ], "optimizer": { "enabled": true, "runs": 200 }, "metadata": { "useLiteralContent": false, "bytecodeHash": "ipfs", "appendCBOR": true }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "paris", "libraries": {} }
Contract ABI
API[{"inputs":[],"name":"INVALID_GUARDIAN","type":"error"},{"inputs":[],"name":"INVALID_GUARDIAN_SET","type":"error"},{"inputs":[],"name":"INVALID_MIN_GUARDIANS","type":"error"},{"inputs":[],"name":"INVALID_PAUSE_STATUS","type":"error"},{"inputs":[],"name":"INVALID_PROOF","type":"error"},{"inputs":[],"name":"PROVING_FAILED","type":"error"},{"inputs":[],"name":"REENTRANT_CALL","type":"error"},{"inputs":[],"name":"RESOLVER_DENIED","type":"error"},{"inputs":[],"name":"RESOLVER_INVALID_MANAGER","type":"error"},{"inputs":[],"name":"RESOLVER_UNEXPECTED_CHAINID","type":"error"},{"inputs":[{"internalType":"uint64","name":"chainId","type":"uint64"},{"internalType":"string","name":"name","type":"string"}],"name":"RESOLVER_ZERO_ADDR","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"operationId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"approvalBits","type":"uint256"},{"indexed":false,"internalType":"bool","name":"proofSubmitted","type":"bool"}],"name":"Approved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint32","name":"version","type":"uint32"},{"indexed":false,"internalType":"address[]","name":"guardians","type":"address[]"}],"name":"GuardiansUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"MIN_NUM_GUARDIANS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"addressManager","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"bytes32","name":"l1Hash","type":"bytes32"},{"internalType":"bytes32","name":"difficulty","type":"bytes32"},{"internalType":"bytes32","name":"blobHash","type":"bytes32"},{"internalType":"bytes32","name":"extraData","type":"bytes32"},{"internalType":"bytes32","name":"depositsHash","type":"bytes32"},{"internalType":"address","name":"coinbase","type":"address"},{"internalType":"uint64","name":"id","type":"uint64"},{"internalType":"uint32","name":"gasLimit","type":"uint32"},{"internalType":"uint64","name":"timestamp","type":"uint64"},{"internalType":"uint64","name":"l1Height","type":"uint64"},{"internalType":"uint24","name":"txListByteOffset","type":"uint24"},{"internalType":"uint24","name":"txListByteSize","type":"uint24"},{"internalType":"uint16","name":"minTier","type":"uint16"},{"internalType":"bool","name":"blobUsed","type":"bool"},{"internalType":"bytes32","name":"parentMetaHash","type":"bytes32"}],"internalType":"struct TaikoData.BlockMetadata","name":"meta","type":"tuple"},{"components":[{"internalType":"bytes32","name":"parentHash","type":"bytes32"},{"internalType":"bytes32","name":"blockHash","type":"bytes32"},{"internalType":"bytes32","name":"signalRoot","type":"bytes32"},{"internalType":"bytes32","name":"graffiti","type":"bytes32"}],"internalType":"struct TaikoData.Transition","name":"tran","type":"tuple"},{"components":[{"internalType":"uint16","name":"tier","type":"uint16"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct TaikoData.TierProof","name":"proof","type":"tuple"}],"name":"approve","outputs":[{"internalType":"bool","name":"approved","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"guardian","type":"address"}],"name":"guardianIds","outputs":[{"internalType":"uint256","name":"id","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"guardians","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_addressManager","type":"address"}],"name":"init","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"hash","type":"bytes32"}],"name":"isApproved","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minGuardians","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"numGuardians","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint64","name":"chainId","type":"uint64"},{"internalType":"bytes32","name":"name","type":"bytes32"},{"internalType":"bool","name":"allowZeroAddress","type":"bool"}],"name":"resolve","outputs":[{"internalType":"address payable","name":"addr","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"name","type":"bytes32"},{"internalType":"bool","name":"allowZeroAddress","type":"bool"}],"name":"resolve","outputs":[{"internalType":"address payable","name":"addr","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_guardians","type":"address[]"},{"internalType":"uint8","name":"_minGuardians","type":"uint8"}],"name":"setGuardians","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"version","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Loading...
Loading
Loading...
Loading
Loading...
Loading
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.