Overview
APE Balance
0 APE
APE Value
$0.00More Info
Private Name Tags
ContractCreator
Loading...
Loading
Contract Source Code Verified (Exact Match)
Contract Name:
GatorBridgeAPE
Compiler Version
v0.8.28+commit.7893614a
Optimization Enabled:
Yes with 200 runs
Other Settings:
paris EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.28; import {ONFT721Adapter, ONFT721Core} from "@layerzerolabs/onft-evm/contracts/onft721/ONFT721Adapter.sol"; import {ONFT721MsgCodec} from "@layerzerolabs/onft-evm/contracts/onft721/libs/ONFT721MsgCodec.sol"; import {IOAppMsgInspector} from "@layerzerolabs/oapp-evm/contracts/oapp/interfaces/IOAppMsgInspector.sol"; import { SendParam, MessagingReceipt, MessagingFee } from "@layerzerolabs/onft-evm/contracts/onft721/interfaces/IONFT721.sol"; contract GatorBridgeAPE is ONFT721Adapter { address immutable SWAMP; uint256 immutable DST_EID; constructor(address token_, address swamp_, uint256 dstEid_, address lzEndpoint_) ONFT721Adapter(token_, lzEndpoint_, msg.sender) { SWAMP = swamp_; DST_EID = dstEid_; } struct SendParamWithoutExtraOptions { uint32 dstEid; // Destination LayerZero EndpointV2 ID. bytes32 to; // Recipient address. uint256 tokenId; bytes composeMsg; // The composed message for the send() operation. bytes onftCmd; // The ONFT command to be executed, unused in default ONFT implementations. } function bridge( uint256[] memory tokenids, MessagingFee calldata fee_, bytes calldata extraOptions_, address refundAddress_ ) external payable returns (MessagingReceipt memory msgReceipt) { uint32 __dstEid = uint32(DST_EID); for (uint256 i; i < tokenids.length; i++) { SendParamWithoutExtraOptions memory sp = SendParamWithoutExtraOptions({ dstEid: __dstEid, to: _padAddressTo32Bytes(msg.sender), tokenId: tokenids[i], composeMsg: "", onftCmd: "" }); send(sp, extraOptions_, fee_, refundAddress_); } } /* -«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-«-« */ /* overrides */ /* »-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»-»- */ // "overrides" to replace `SendParam` with `SendParamWithoutExtraOptions` // - needed because `extraOptions` needs to be calldata, and can't be memory (required by `combineOptions`) function send( SendParamWithoutExtraOptions memory _sendParam, bytes calldata extraOptions_, MessagingFee calldata _fee, address _refundAddress ) public payable returns (MessagingReceipt memory msgReceipt) { _debit(msg.sender, _sendParam.tokenId, _sendParam.dstEid); (bytes memory message, bytes memory options) = _buildMsgAndOptions(_sendParam, extraOptions_); // @dev Sends the message to the LayerZero Endpoint, returning the MessagingReceipt. msgReceipt = _lzSend(_sendParam.dstEid, message, options, _fee, _refundAddress); emit ONFTSent(msgReceipt.guid, _sendParam.dstEid, msg.sender, _sendParam.tokenId); } function _buildMsgAndOptions(SendParamWithoutExtraOptions memory sendParam_, bytes calldata extraOptions_) internal view returns (bytes memory message, bytes memory options) { if (sendParam_.to == bytes32(0)) revert InvalidReceiver(); bool hasCompose; (message, hasCompose) = ONFT721MsgCodec.encode(sendParam_.to, sendParam_.tokenId, sendParam_.composeMsg); uint16 msgType = hasCompose ? SEND_AND_COMPOSE : SEND; options = combineOptions(sendParam_.dstEid, msgType, extraOptions_); // @dev Optionally inspect the message and options depending if the OApp owner has set a msg inspector. // @dev If it fails inspection, needs to revert in the implementation. ie. does not rely on return boolean address inspector = msgInspector; // caches the msgInspector to avoid potential double storage read if (inspector != address(0)) IOAppMsgInspector(inspector).inspect(message, options); } function _padAddressTo32Bytes(address _addr) internal pure returns (bytes32) { return bytes32(uint256(uint160(_addr))); } // override to send multiple layerzero messages in a single transaction function _payNative(uint256 _nativeFee) internal override returns (uint256 nativeFee) { // if (msg.value != _nativeFee) revert NotEnoughNative(msg.value); <- update if (msg.value < _nativeFee) revert NotEnoughNative(msg.value); return _nativeFee; } // override to send to & receive from swamp function _debit(address _from, uint256 _tokenId, uint32 /*_dstEid*/ ) internal virtual override { // @dev Dont need to check onERC721Received() when moving into this contract, ie. no 'safeTransferFrom' required innerToken.transferFrom(_from, SWAMP, _tokenId); } function _credit(address _toAddress, uint256 _tokenId, uint32 /*_srcEid*/ ) internal virtual override { // @dev Do not need to check onERC721Received() when moving out of this contract, ie. no 'safeTransferFrom' // required // @dev The default implementation does not implement IERC721Receiver as 'safeTransferFrom' is not used. // @dev If IERC721Receiver is required, ensure proper re-entrancy protection is implemented. innerToken.transferFrom(SWAMP, _toAddress, _tokenId); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.22; import { IERC721 } from "@openzeppelin/contracts/token/ERC721/IERC721.sol"; import { ONFT721Core } from "./ONFT721Core.sol"; /** * @title ONFT721Adapter Contract * @dev ONFT721Adapter is a wrapper used to enable cross-chain transferring of an existing ERC721 token. * @dev ERC721 NFTs from extensions which revert certain transactions, such as ones from blocked wallets or soulbound * @dev tokens, may still be bridgeable. */ abstract contract ONFT721Adapter is ONFT721Core { IERC721 internal immutable innerToken; /** * @dev Constructor for the ONFT721 contract. * @param _token The underlying ERC721 token address this adapts * @param _lzEndpoint The LayerZero endpoint address. * @param _delegate The delegate capable of making OApp configurations inside of the endpoint. */ constructor(address _token, address _lzEndpoint, address _delegate) ONFT721Core(_lzEndpoint, _delegate) { innerToken = IERC721(_token); } /** * @notice Retrieves the address of the underlying ERC721 implementation (ie. external contract). */ function token() external view returns (address) { return address(innerToken); } /** * @notice Indicates whether the ONFT721 contract requires approval of the 'token()' to send. * @dev In the case of ONFT where the contract IS the token, approval is NOT required. * @return requiresApproval Needs approval of the underlying token implementation. */ function approvalRequired() external pure virtual returns (bool) { return true; } function _debit(address _from, uint256 _tokenId, uint32 /*_dstEid*/) internal virtual override { // @dev Dont need to check onERC721Received() when moving into this contract, ie. no 'safeTransferFrom' required innerToken.transferFrom(_from, address(this), _tokenId); } function _credit(address _toAddress, uint256 _tokenId, uint32 /*_srcEid*/) internal virtual override { // @dev Do not need to check onERC721Received() when moving out of this contract, ie. no 'safeTransferFrom' // required // @dev The default implementation does not implement IERC721Receiver as 'safeTransferFrom' is not used. // @dev If IERC721Receiver is required, ensure proper re-entrancy protection is implemented. innerToken.transferFrom(address(this), _toAddress, _tokenId); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.22; /** * @title ONFT721MsgCodec * @notice Library for encoding and decoding ONFT721 LayerZero messages. */ library ONFT721MsgCodec { uint8 private constant SEND_TO_OFFSET = 32; uint8 private constant TOKEN_ID_OFFSET = 64; /** * @dev Encodes an ONFT721 LayerZero message payload. * @param _sendTo The recipient address. * @param _tokenId The ID of the token to transfer. * @param _composeMsg The composed payload. * @return payload The encoded message payload. * @return hasCompose A boolean indicating whether the message payload contains a composed payload. */ function encode( bytes32 _sendTo, uint256 _tokenId, bytes memory _composeMsg ) internal view returns (bytes memory payload, bool hasCompose) { hasCompose = _composeMsg.length > 0; payload = hasCompose ? abi.encodePacked(_sendTo, _tokenId, addressToBytes32(msg.sender), _composeMsg) : abi.encodePacked(_sendTo, _tokenId); } /** * @dev Decodes sendTo from the ONFT LayerZero message. * @param _msg The message. * @return The recipient address in bytes32 format. */ function sendTo(bytes calldata _msg) internal pure returns (bytes32) { return bytes32(_msg[:SEND_TO_OFFSET]); } /** * @dev Decodes tokenId from the ONFT LayerZero message. * @param _msg The message. * @return The ID of the tokens to transfer. */ function tokenId(bytes calldata _msg) internal pure returns (uint256) { return uint256(bytes32(_msg[SEND_TO_OFFSET:TOKEN_ID_OFFSET])); } /** * @dev Decodes whether there is a composed payload. * @param _msg The message. * @return A boolean indicating whether the message has a composed payload. */ function isComposed(bytes calldata _msg) internal pure returns (bool) { return _msg.length > TOKEN_ID_OFFSET; } /** * @dev Decodes the composed message. * @param _msg The message. * @return The composed message. */ function composeMsg(bytes calldata _msg) internal pure returns (bytes memory) { return _msg[TOKEN_ID_OFFSET:]; } /** * @dev Converts an address to bytes32. * @param _addr The address to convert. * @return The bytes32 representation of the address. */ function addressToBytes32(address _addr) internal pure returns (bytes32) { return bytes32(uint256(uint160(_addr))); } /** * @dev Converts bytes32 to an address. * @param _b The bytes32 value to convert. * @return The address representation of bytes32. */ function bytes32ToAddress(bytes32 _b) internal pure returns (address) { return address(uint160(uint256(_b))); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; /** * @title IOAppMsgInspector * @dev Interface for the OApp Message Inspector, allowing examination of message and options contents. */ interface IOAppMsgInspector { // Custom error message for inspection failure error InspectionFailed(bytes message, bytes options); /** * @notice Allows the inspector to examine LayerZero message contents and optionally throw a revert if invalid. * @param _message The message payload to be inspected. * @param _options Additional options or parameters for inspection. * @return valid A boolean indicating whether the inspection passed (true) or failed (false). * * @dev Optionally done as a revert, OR use the boolean provided to handle the failure. */ function inspect(bytes calldata _message, bytes calldata _options) external view returns (bool valid); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.22; import {MessagingFee, MessagingReceipt} from "@layerzerolabs/oapp-evm/contracts/oapp/OAppSender.sol"; /** * @dev Struct representing token parameters for the ONFT send() operation. */ struct SendParam { uint32 dstEid; // Destination LayerZero EndpointV2 ID. bytes32 to; // Recipient address. uint256 tokenId; bytes extraOptions; // Additional options supplied by the caller to be used in the LayerZero message. bytes composeMsg; // The composed message for the send() operation. bytes onftCmd; // The ONFT command to be executed, unused in default ONFT implementations. } /** * @title IONFT * @dev Interface for the ONFT721 token. * @dev Does not inherit ERC721 to accommodate usage by OFT721Adapter. */ interface IONFT721 { // Custom error messages error InvalidReceiver(); error OnlyNFTOwner(address caller, address owner); // Events event ONFTSent( // GUID of the ONFT message. // Destination Endpoint ID. // Address of the sender on the src chain. // ONFT ID sent. bytes32 indexed guid, uint32 dstEid, address indexed fromAddress, uint256 tokenId); event ONFTReceived( // GUID of the ONFT message. // Source Endpoint ID. // Address of the recipient on the dst chain. // ONFT ID received. bytes32 indexed guid, uint32 srcEid, address indexed toAddress, uint256 tokenId); /** * @notice Retrieves interfaceID and the version of the ONFT. * @return interfaceId The interface ID. * @return version The version. * @dev interfaceId: This specific interface ID is '0x94642228'. * @dev version: Indicates a cross-chain compatible msg encoding with other ONFTs. * @dev If a new feature is added to the ONFT cross-chain msg encoding, the version will be incremented. * ie. localONFT version(x,1) CAN send messages to remoteONFT version(x,1) */ function onftVersion() external view returns (bytes4 interfaceId, uint64 version); /** * @notice Retrieves the address of the token associated with the ONFT. * @return token The address of the ERC721 token implementation. */ function token() external view returns (address); /** * @notice Indicates whether the ONFT contract requires approval of the 'token()' to send. * @return requiresApproval Needs approval of the underlying token implementation. * @dev Allows things like wallet implementers to determine integration requirements, * without understanding the underlying token implementation. */ function approvalRequired() external view returns (bool); /** * @notice Provides a quote for the send() operation. * @param _sendParam The parameters for the send() operation. * @param _payInLzToken Flag indicating whether the caller is paying in the LZ token. * @return fee The calculated LayerZero messaging fee from the send() operation. * @dev MessagingFee: LayerZero msg fee * - nativeFee: The native fee. * - lzTokenFee: The lzToken fee. */ function quoteSend(SendParam calldata _sendParam, bool _payInLzToken) external view returns (MessagingFee memory); /** * @notice Executes the send() operation. * @param _sendParam The parameters for the send operation. * @param _fee The fee information supplied by the caller. * - nativeFee: The native fee. * - lzTokenFee: The lzToken fee. * @param _refundAddress The address to receive any excess funds from fees etc. on the src. * @return receipt The LayerZero messaging receipt from the send() operation. * @dev MessagingReceipt: LayerZero msg receipt * - guid: The unique identifier for the sent message. * - nonce: The nonce of the sent message. * - fee: The LayerZero fee incurred for the message. */ function send(SendParam calldata _sendParam, MessagingFee calldata _fee, address _refundAddress) external payable returns (MessagingReceipt memory); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC721/IERC721.sol) pragma solidity ^0.8.20; import {IERC165} from "../../utils/introspection/IERC165.sol"; /** * @dev Required interface of an ERC-721 compliant contract. */ interface IERC721 is IERC165 { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon * a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external; /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC-721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or * {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon * a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC-721 * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must * understand this adds an external call which potentially creates a reentrancy vulnerability. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 tokenId) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the address zero. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.22; import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; import { OApp, Origin } from "@layerzerolabs/oapp-evm/contracts/oapp/OApp.sol"; import { OAppOptionsType3 } from "@layerzerolabs/oapp-evm/contracts/oapp/libs/OAppOptionsType3.sol"; import { IOAppMsgInspector } from "@layerzerolabs/oapp-evm/contracts/oapp/interfaces/IOAppMsgInspector.sol"; import { OAppPreCrimeSimulator } from "@layerzerolabs/oapp-evm/contracts/precrime/OAppPreCrimeSimulator.sol"; import { IONFT721, MessagingFee, MessagingReceipt, SendParam } from "./interfaces/IONFT721.sol"; import { ONFT721MsgCodec } from "./libs/ONFT721MsgCodec.sol"; import { ONFTComposeMsgCodec } from "../libs/ONFTComposeMsgCodec.sol"; /** * @title ONFT721Core * @dev Abstract contract for an ONFT721 token. */ abstract contract ONFT721Core is IONFT721, OApp, OAppPreCrimeSimulator, OAppOptionsType3 { using ONFT721MsgCodec for bytes; using ONFT721MsgCodec for bytes32; // @notice Msg types that are used to identify the various OFT operations. // @dev This can be extended in child contracts for non-default oft operations // @dev These values are used in things like combineOptions() in OAppOptionsType3.sol. uint16 public constant SEND = 1; uint16 public constant SEND_AND_COMPOSE = 2; // Address of an optional contract to inspect both 'message' and 'options' address public msgInspector; event MsgInspectorSet(address inspector); /** * @dev Constructor. * @param _lzEndpoint The address of the LayerZero endpoint. * @param _delegate The delegate capable of making OApp configurations inside of the endpoint. */ constructor(address _lzEndpoint, address _delegate) Ownable(_delegate) OApp(_lzEndpoint, _delegate) {} /** * @notice Retrieves interfaceID and the version of the ONFT. * @return interfaceId The interface ID (0x23e18da6). * @return version The version. * @dev version: Indicates a cross-chain compatible msg encoding with other ONFTs. * @dev If a new feature is added to the ONFT cross-chain msg encoding, the version will be incremented. * @dev ie. localONFT version(x,1) CAN send messages to remoteONFT version(x,1) */ function onftVersion() external pure virtual returns (bytes4 interfaceId, uint64 version) { return (type(IONFT721).interfaceId, 1); } /** * @notice Sets the message inspector address for the OFT. * @param _msgInspector The address of the message inspector. * @dev This is an optional contract that can be used to inspect both 'message' and 'options'. * @dev Set it to address(0) to disable it, or set it to a contract address to enable it. */ function setMsgInspector(address _msgInspector) public virtual onlyOwner { msgInspector = _msgInspector; emit MsgInspectorSet(_msgInspector); } function quoteSend( SendParam calldata _sendParam, bool _payInLzToken ) external view virtual returns (MessagingFee memory msgFee) { (bytes memory message, bytes memory options) = _buildMsgAndOptions(_sendParam); return _quote(_sendParam.dstEid, message, options, _payInLzToken); } function send( SendParam calldata _sendParam, MessagingFee calldata _fee, address _refundAddress ) external payable virtual returns (MessagingReceipt memory msgReceipt) { _debit(msg.sender, _sendParam.tokenId, _sendParam.dstEid); (bytes memory message, bytes memory options) = _buildMsgAndOptions(_sendParam); // @dev Sends the message to the LayerZero Endpoint, returning the MessagingReceipt. msgReceipt = _lzSend(_sendParam.dstEid, message, options, _fee, _refundAddress); emit ONFTSent(msgReceipt.guid, _sendParam.dstEid, msg.sender, _sendParam.tokenId); } /** * @dev Internal function to build the message and options. * @param _sendParam The parameters for the send() operation. * @return message The encoded message. * @return options The encoded options. */ function _buildMsgAndOptions( SendParam calldata _sendParam ) internal view virtual returns (bytes memory message, bytes memory options) { if (_sendParam.to == bytes32(0)) revert InvalidReceiver(); bool hasCompose; (message, hasCompose) = ONFT721MsgCodec.encode(_sendParam.to, _sendParam.tokenId, _sendParam.composeMsg); uint16 msgType = hasCompose ? SEND_AND_COMPOSE : SEND; options = combineOptions(_sendParam.dstEid, msgType, _sendParam.extraOptions); // @dev Optionally inspect the message and options depending if the OApp owner has set a msg inspector. // @dev If it fails inspection, needs to revert in the implementation. ie. does not rely on return boolean address inspector = msgInspector; // caches the msgInspector to avoid potential double storage read if (inspector != address(0)) IOAppMsgInspector(inspector).inspect(message, options); } /** * @dev Internal function to handle the receive on the LayerZero endpoint. * @param _origin The origin information. * - srcEid: The source chain endpoint ID. * - sender: The sender address from the src chain. * - nonce: The nonce of the LayerZero message. * @param _guid The unique identifier for the received LayerZero message. * @param _message The encoded message. * @dev _executor The address of the executor. * @dev _extraData Additional data. */ function _lzReceive( Origin calldata _origin, bytes32 _guid, bytes calldata _message, address /*_executor*/, // @dev unused in the default implementation. bytes calldata /*_extraData*/ // @dev unused in the default implementation. ) internal virtual override { address toAddress = _message.sendTo().bytes32ToAddress(); uint256 tokenId = _message.tokenId(); _credit(toAddress, tokenId, _origin.srcEid); if (_message.isComposed()) { bytes memory composeMsg = ONFTComposeMsgCodec.encode(_origin.nonce, _origin.srcEid, _message.composeMsg()); // @dev As batching is not implemented, the compose index is always 0. // @dev If batching is added, the index will need to be tracked. endpoint.sendCompose(toAddress, _guid, 0 /* the index of composed message*/, composeMsg); } emit ONFTReceived(_guid, _origin.srcEid, toAddress, tokenId); } /* * @dev Internal function to handle the OAppPreCrimeSimulator simulated receive. * @param _origin The origin information. * - srcEid: The source chain endpoint ID. * - sender: The sender address from the src chain. * - nonce: The nonce of the LayerZero message. * @param _guid The unique identifier for the received LayerZero message. * @param _message The LayerZero message. * @param _executor The address of the off-chain executor. * @param _extraData Arbitrary data passed by the msg executor. * @dev Enables the preCrime simulator to mock sending lzReceive() messages, * routes the msg down from the OAppPreCrimeSimulator, and back up to the OAppReceiver. */ function _lzReceiveSimulate( Origin calldata _origin, bytes32 _guid, bytes calldata _message, address _executor, bytes calldata _extraData ) internal virtual override { _lzReceive(_origin, _guid, _message, _executor, _extraData); } /** * @dev Check if the peer is considered 'trusted' by the OApp. * @param _eid The endpoint ID to check. * @param _peer The peer to check. * @return Whether the peer passed is considered 'trusted' by the OApp. * @dev Enables OAppPreCrimeSimulator to check whether a potential Inbound Packet is from a trusted source. */ function isPeer(uint32 _eid, bytes32 _peer) public view virtual override returns (bool) { return peers[_eid] == _peer; } function _debit(address /*_from*/, uint256 /*_tokenId*/, uint32 /*_dstEid*/) internal virtual; function _credit(address /*_to*/, uint256 /*_tokenId*/, uint32 /*_srcEid*/) internal virtual; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import { SafeERC20, IERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import { MessagingParams, MessagingFee, MessagingReceipt } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol"; import { OAppCore } from "./OAppCore.sol"; /** * @title OAppSender * @dev Abstract contract implementing the OAppSender functionality for sending messages to a LayerZero endpoint. */ abstract contract OAppSender is OAppCore { using SafeERC20 for IERC20; // Custom error messages error NotEnoughNative(uint256 msgValue); error LzTokenUnavailable(); // @dev The version of the OAppSender implementation. // @dev Version is bumped when changes are made to this contract. uint64 internal constant SENDER_VERSION = 1; /** * @notice Retrieves the OApp version information. * @return senderVersion The version of the OAppSender.sol contract. * @return receiverVersion The version of the OAppReceiver.sol contract. * * @dev Providing 0 as the default for OAppReceiver version. Indicates that the OAppReceiver is not implemented. * ie. this is a SEND only OApp. * @dev If the OApp uses both OAppSender and OAppReceiver, then this needs to be override returning the correct versions */ function oAppVersion() public view virtual returns (uint64 senderVersion, uint64 receiverVersion) { return (SENDER_VERSION, 0); } /** * @dev Internal function to interact with the LayerZero EndpointV2.quote() for fee calculation. * @param _dstEid The destination endpoint ID. * @param _message The message payload. * @param _options Additional options for the message. * @param _payInLzToken Flag indicating whether to pay the fee in LZ tokens. * @return fee The calculated MessagingFee for the message. * - nativeFee: The native fee for the message. * - lzTokenFee: The LZ token fee for the message. */ function _quote( uint32 _dstEid, bytes memory _message, bytes memory _options, bool _payInLzToken ) internal view virtual returns (MessagingFee memory fee) { return endpoint.quote( MessagingParams(_dstEid, _getPeerOrRevert(_dstEid), _message, _options, _payInLzToken), address(this) ); } /** * @dev Internal function to interact with the LayerZero EndpointV2.send() for sending a message. * @param _dstEid The destination endpoint ID. * @param _message The message payload. * @param _options Additional options for the message. * @param _fee The calculated LayerZero fee for the message. * - nativeFee: The native fee. * - lzTokenFee: The lzToken fee. * @param _refundAddress The address to receive any excess fee values sent to the endpoint. * @return receipt The receipt for the sent message. * - guid: The unique identifier for the sent message. * - nonce: The nonce of the sent message. * - fee: The LayerZero fee incurred for the message. */ function _lzSend( uint32 _dstEid, bytes memory _message, bytes memory _options, MessagingFee memory _fee, address _refundAddress ) internal virtual returns (MessagingReceipt memory receipt) { // @dev Push corresponding fees to the endpoint, any excess is sent back to the _refundAddress from the endpoint. uint256 messageValue = _payNative(_fee.nativeFee); if (_fee.lzTokenFee > 0) _payLzToken(_fee.lzTokenFee); return // solhint-disable-next-line check-send-result endpoint.send{ value: messageValue }( MessagingParams(_dstEid, _getPeerOrRevert(_dstEid), _message, _options, _fee.lzTokenFee > 0), _refundAddress ); } /** * @dev Internal function to pay the native fee associated with the message. * @param _nativeFee The native fee to be paid. * @return nativeFee The amount of native currency paid. * * @dev If the OApp needs to initiate MULTIPLE LayerZero messages in a single transaction, * this will need to be overridden because msg.value would contain multiple lzFees. * @dev Should be overridden in the event the LayerZero endpoint requires a different native currency. * @dev Some EVMs use an ERC20 as a method for paying transactions/gasFees. * @dev The endpoint is EITHER/OR, ie. it will NOT support both types of native payment at a time. */ function _payNative(uint256 _nativeFee) internal virtual returns (uint256 nativeFee) { if (msg.value != _nativeFee) revert NotEnoughNative(msg.value); return _nativeFee; } /** * @dev Internal function to pay the LZ token fee associated with the message. * @param _lzTokenFee The LZ token fee to be paid. * * @dev If the caller is trying to pay in the specified lzToken, then the lzTokenFee is passed to the endpoint. * @dev Any excess sent, is passed back to the specified _refundAddress in the _lzSend(). */ function _payLzToken(uint256 _lzTokenFee) internal virtual { // @dev Cannot cache the token because it is not immutable in the endpoint. address lzToken = endpoint.lzToken(); if (lzToken == address(0)) revert LzTokenUnavailable(); // Pay LZ token fee by sending tokens to the endpoint. IERC20(lzToken).safeTransferFrom(msg.sender, address(endpoint), _lzTokenFee); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[ERC]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) pragma solidity ^0.8.20; import {Context} from "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ constructor(address initialOwner) { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; // @dev Import the 'MessagingFee' and 'MessagingReceipt' so it's exposed to OApp implementers // solhint-disable-next-line no-unused-import import { OAppSender, MessagingFee, MessagingReceipt } from "./OAppSender.sol"; // @dev Import the 'Origin' so it's exposed to OApp implementers // solhint-disable-next-line no-unused-import import { OAppReceiver, Origin } from "./OAppReceiver.sol"; import { OAppCore } from "./OAppCore.sol"; /** * @title OApp * @dev Abstract contract serving as the base for OApp implementation, combining OAppSender and OAppReceiver functionality. */ abstract contract OApp is OAppSender, OAppReceiver { /** * @dev Constructor to initialize the OApp with the provided endpoint and owner. * @param _endpoint The address of the LOCAL LayerZero endpoint. * @param _delegate The delegate capable of making OApp configurations inside of the endpoint. */ constructor(address _endpoint, address _delegate) OAppCore(_endpoint, _delegate) {} /** * @notice Retrieves the OApp version information. * @return senderVersion The version of the OAppSender.sol implementation. * @return receiverVersion The version of the OAppReceiver.sol implementation. */ function oAppVersion() public pure virtual override(OAppSender, OAppReceiver) returns (uint64 senderVersion, uint64 receiverVersion) { return (SENDER_VERSION, RECEIVER_VERSION); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; import { IOAppOptionsType3, EnforcedOptionParam } from "../interfaces/IOAppOptionsType3.sol"; /** * @title OAppOptionsType3 * @dev Abstract contract implementing the IOAppOptionsType3 interface with type 3 options. */ abstract contract OAppOptionsType3 is IOAppOptionsType3, Ownable { uint16 internal constant OPTION_TYPE_3 = 3; // @dev The "msgType" should be defined in the child contract. mapping(uint32 eid => mapping(uint16 msgType => bytes enforcedOption)) public enforcedOptions; /** * @dev Sets the enforced options for specific endpoint and message type combinations. * @param _enforcedOptions An array of EnforcedOptionParam structures specifying enforced options. * * @dev Only the owner/admin of the OApp can call this function. * @dev Provides a way for the OApp to enforce things like paying for PreCrime, AND/OR minimum dst lzReceive gas amounts etc. * @dev These enforced options can vary as the potential options/execution on the remote may differ as per the msgType. * eg. Amount of lzReceive() gas necessary to deliver a lzCompose() message adds overhead you dont want to pay * if you are only making a standard LayerZero message ie. lzReceive() WITHOUT sendCompose(). */ function setEnforcedOptions(EnforcedOptionParam[] calldata _enforcedOptions) public virtual onlyOwner { _setEnforcedOptions(_enforcedOptions); } /** * @dev Sets the enforced options for specific endpoint and message type combinations. * @param _enforcedOptions An array of EnforcedOptionParam structures specifying enforced options. * * @dev Provides a way for the OApp to enforce things like paying for PreCrime, AND/OR minimum dst lzReceive gas amounts etc. * @dev These enforced options can vary as the potential options/execution on the remote may differ as per the msgType. * eg. Amount of lzReceive() gas necessary to deliver a lzCompose() message adds overhead you dont want to pay * if you are only making a standard LayerZero message ie. lzReceive() WITHOUT sendCompose(). */ function _setEnforcedOptions(EnforcedOptionParam[] memory _enforcedOptions) internal virtual { for (uint256 i = 0; i < _enforcedOptions.length; i++) { // @dev Enforced options are only available for optionType 3, as type 1 and 2 dont support combining. _assertOptionsType3(_enforcedOptions[i].options); enforcedOptions[_enforcedOptions[i].eid][_enforcedOptions[i].msgType] = _enforcedOptions[i].options; } emit EnforcedOptionSet(_enforcedOptions); } /** * @notice Combines options for a given endpoint and message type. * @param _eid The endpoint ID. * @param _msgType The OAPP message type. * @param _extraOptions Additional options passed by the caller. * @return options The combination of caller specified options AND enforced options. * * @dev If there is an enforced lzReceive option: * - {gasLimit: 200k, msg.value: 1 ether} AND a caller supplies a lzReceive option: {gasLimit: 100k, msg.value: 0.5 ether} * - The resulting options will be {gasLimit: 300k, msg.value: 1.5 ether} when the message is executed on the remote lzReceive() function. * @dev This presence of duplicated options is handled off-chain in the verifier/executor. */ function combineOptions( uint32 _eid, uint16 _msgType, bytes calldata _extraOptions ) public view virtual returns (bytes memory) { bytes memory enforced = enforcedOptions[_eid][_msgType]; // No enforced options, pass whatever the caller supplied, even if it's empty or legacy type 1/2 options. if (enforced.length == 0) return _extraOptions; // No caller options, return enforced if (_extraOptions.length == 0) return enforced; // @dev If caller provided _extraOptions, must be type 3 as its the ONLY type that can be combined. if (_extraOptions.length >= 2) { _assertOptionsType3(_extraOptions); // @dev Remove the first 2 bytes containing the type from the _extraOptions and combine with enforced. return bytes.concat(enforced, _extraOptions[2:]); } // No valid set of options was found. revert InvalidOptions(_extraOptions); } /** * @dev Internal function to assert that options are of type 3. * @param _options The options to be checked. */ function _assertOptionsType3(bytes memory _options) internal pure virtual { uint16 optionsType; assembly { optionsType := mload(add(_options, 2)) } if (optionsType != OPTION_TYPE_3) revert InvalidOptions(_options); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; import { IPreCrime } from "./interfaces/IPreCrime.sol"; import { IOAppPreCrimeSimulator, InboundPacket, Origin } from "./interfaces/IOAppPreCrimeSimulator.sol"; /** * @title OAppPreCrimeSimulator * @dev Abstract contract serving as the base for preCrime simulation functionality in an OApp. */ abstract contract OAppPreCrimeSimulator is IOAppPreCrimeSimulator, Ownable { // The address of the preCrime implementation. address public preCrime; /** * @dev Retrieves the address of the OApp contract. * @return The address of the OApp contract. * * @dev The simulator contract is the base contract for the OApp by default. * @dev If the simulator is a separate contract, override this function. */ function oApp() external view virtual returns (address) { return address(this); } /** * @dev Sets the preCrime contract address. * @param _preCrime The address of the preCrime contract. */ function setPreCrime(address _preCrime) public virtual onlyOwner { preCrime = _preCrime; emit PreCrimeSet(_preCrime); } /** * @dev Interface for pre-crime simulations. Always reverts at the end with the simulation results. * @param _packets An array of InboundPacket objects representing received packets to be delivered. * * @dev WARNING: MUST revert at the end with the simulation results. * @dev Gives the preCrime implementation the ability to mock sending packets to the lzReceive function, * WITHOUT actually executing them. */ function lzReceiveAndRevert(InboundPacket[] calldata _packets) public payable virtual { for (uint256 i = 0; i < _packets.length; i++) { InboundPacket calldata packet = _packets[i]; // Ignore packets that are not from trusted peers. if (!isPeer(packet.origin.srcEid, packet.origin.sender)) continue; // @dev Because a verifier is calling this function, it doesnt have access to executor params: // - address _executor // - bytes calldata _extraData // preCrime will NOT work for OApps that rely on these two parameters inside of their _lzReceive(). // They are instead stubbed to default values, address(0) and bytes("") // @dev Calling this.lzReceiveSimulate removes ability for assembly return 0 callstack exit, // which would cause the revert to be ignored. this.lzReceiveSimulate{ value: packet.value }( packet.origin, packet.guid, packet.message, packet.executor, packet.extraData ); } // @dev Revert with the simulation results. msg.sender must implement IPreCrime.buildSimulationResult(). revert SimulationResult(IPreCrime(msg.sender).buildSimulationResult()); } /** * @dev Is effectively an internal function because msg.sender must be address(this). * Allows resetting the call stack for 'internal' calls. * @param _origin The origin information containing the source endpoint and sender address. * - srcEid: The source chain endpoint ID. * - sender: The sender address on the src chain. * - nonce: The nonce of the message. * @param _guid The unique identifier of the packet. * @param _message The message payload of the packet. * @param _executor The executor address for the packet. * @param _extraData Additional data for the packet. */ function lzReceiveSimulate( Origin calldata _origin, bytes32 _guid, bytes calldata _message, address _executor, bytes calldata _extraData ) external payable virtual { // @dev Ensure ONLY can be called 'internally'. if (msg.sender != address(this)) revert OnlySelf(); _lzReceiveSimulate(_origin, _guid, _message, _executor, _extraData); } /** * @dev Internal function to handle the OAppPreCrimeSimulator simulated receive. * @param _origin The origin information. * - srcEid: The source chain endpoint ID. * - sender: The sender address from the src chain. * - nonce: The nonce of the LayerZero message. * @param _guid The GUID of the LayerZero message. * @param _message The LayerZero message. * @param _executor The address of the off-chain executor. * @param _extraData Arbitrary data passed by the msg executor. * * @dev Enables the preCrime simulator to mock sending lzReceive() messages, * routes the msg down from the OAppPreCrimeSimulator, and back up to the OAppReceiver. */ function _lzReceiveSimulate( Origin calldata _origin, bytes32 _guid, bytes calldata _message, address _executor, bytes calldata _extraData ) internal virtual; /** * @dev checks if the specified peer is considered 'trusted' by the OApp. * @param _eid The endpoint Id to check. * @param _peer The peer to check. * @return Whether the peer passed is considered 'trusted' by the OApp. */ function isPeer(uint32 _eid, bytes32 _peer) public view virtual returns (bool); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.22; /** * @title ONFT Composed Message Codec * @notice Library for encoding and decoding ONFT composed messages. */ library ONFTComposeMsgCodec { // Offset constants for decoding composed messages uint8 private constant NONCE_OFFSET = 8; uint8 private constant SRC_EID_OFFSET = 12; uint8 private constant COMPOSE_FROM_OFFSET = 44; /** * @dev Encodes a ONFT721 composed message. * @param _nonce The nonce value. * @param _srcEid The source LayerZero endpoint ID. * @param _composeMsg The composed message. * @return The encoded payload, including the composed message. */ function encode( uint64 _nonce, uint32 _srcEid, bytes memory _composeMsg // 0x[composeFrom][composeMsg] ) internal pure returns (bytes memory) { return abi.encodePacked(_nonce, _srcEid, _composeMsg); } /** * @dev Retrieves the nonce for the composed message. * @param _msg The message. * @return The nonce value. */ function nonce(bytes calldata _msg) internal pure returns (uint64) { return uint64(bytes8(_msg[:NONCE_OFFSET])); } /** * @dev Retrieves the source LayerZero endpoint ID for the composed message. * @param _msg The message. * @return The source LayerZero endpoint ID. */ function srcEid(bytes calldata _msg) internal pure returns (uint32) { return uint32(bytes4(_msg[NONCE_OFFSET:SRC_EID_OFFSET])); } /** * @dev Retrieves the composeFrom value from the composed message. * @param _msg The message. * @return The composeFrom value as bytes32. */ function composeFrom(bytes calldata _msg) internal pure returns (bytes32) { return bytes32(_msg[SRC_EID_OFFSET:COMPOSE_FROM_OFFSET]); } /** * @dev Retrieves the composed message. * @param _msg The message. * @return The composed message. */ function composeMsg(bytes calldata _msg) internal pure returns (bytes memory) { return _msg[COMPOSE_FROM_OFFSET:]; } /** * @dev Converts an address to bytes32. * @param _addr The address to convert. * @return The bytes32 representation of the address. */ function addressToBytes32(address _addr) internal pure returns (bytes32) { return bytes32(uint256(uint160(_addr))); } /** * @dev Converts bytes32 to an address. * @param _b The bytes32 value to convert. * @return The address representation of bytes32. */ function bytes32ToAddress(bytes32 _b) internal pure returns (address) { return address(uint160(uint256(_b))); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.20; import {IERC20} from "../IERC20.sol"; import {IERC1363} from "../../../interfaces/IERC1363.sol"; import {Address} from "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC-20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { /** * @dev An operation with an ERC-20 token failed. */ error SafeERC20FailedOperation(address token); /** * @dev Indicates a failed `decreaseAllowance` request. */ error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease); /** * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeTransfer(IERC20 token, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value))); } /** * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful. */ function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value))); } /** * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. * * IMPORTANT: If the token implements ERC-7674 (ERC-20 with temporary allowance), and if the "client" * smart contract uses ERC-7674 to set temporary allowances, then the "client" smart contract should avoid using * this function. Performing a {safeIncreaseAllowance} or {safeDecreaseAllowance} operation on a token contract * that has a non-zero temporary allowance (for that particular owner-spender) will result in unexpected behavior. */ function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal { uint256 oldAllowance = token.allowance(address(this), spender); forceApprove(token, spender, oldAllowance + value); } /** * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no * value, non-reverting calls are assumed to be successful. * * IMPORTANT: If the token implements ERC-7674 (ERC-20 with temporary allowance), and if the "client" * smart contract uses ERC-7674 to set temporary allowances, then the "client" smart contract should avoid using * this function. Performing a {safeIncreaseAllowance} or {safeDecreaseAllowance} operation on a token contract * that has a non-zero temporary allowance (for that particular owner-spender) will result in unexpected behavior. */ function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal { unchecked { uint256 currentAllowance = token.allowance(address(this), spender); if (currentAllowance < requestedDecrease) { revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease); } forceApprove(token, spender, currentAllowance - requestedDecrease); } } /** * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval * to be set to zero before setting it to a non-zero value, such as USDT. * * NOTE: If the token implements ERC-7674, this function will not modify any temporary allowance. This function * only sets the "standard" allowance. Any temporary allowance will remain active, in addition to the value being * set here. */ function forceApprove(IERC20 token, address spender, uint256 value) internal { bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value)); if (!_callOptionalReturnBool(token, approvalCall)) { _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0))); _callOptionalReturn(token, approvalCall); } } /** * @dev Performs an {ERC1363} transferAndCall, with a fallback to the simple {ERC20} transfer if the target has no * code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when * targeting contracts. * * Reverts if the returned value is other than `true`. */ function transferAndCallRelaxed(IERC1363 token, address to, uint256 value, bytes memory data) internal { if (to.code.length == 0) { safeTransfer(token, to, value); } else if (!token.transferAndCall(to, value, data)) { revert SafeERC20FailedOperation(address(token)); } } /** * @dev Performs an {ERC1363} transferFromAndCall, with a fallback to the simple {ERC20} transferFrom if the target * has no code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when * targeting contracts. * * Reverts if the returned value is other than `true`. */ function transferFromAndCallRelaxed( IERC1363 token, address from, address to, uint256 value, bytes memory data ) internal { if (to.code.length == 0) { safeTransferFrom(token, from, to, value); } else if (!token.transferFromAndCall(from, to, value, data)) { revert SafeERC20FailedOperation(address(token)); } } /** * @dev Performs an {ERC1363} approveAndCall, with a fallback to the simple {ERC20} approve if the target has no * code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when * targeting contracts. * * NOTE: When the recipient address (`to`) has no code (i.e. is an EOA), this function behaves as {forceApprove}. * Opposedly, when the recipient address (`to`) has code, this function only attempts to call {ERC1363-approveAndCall} * once without retrying, and relies on the returned value to be true. * * Reverts if the returned value is other than `true`. */ function approveAndCallRelaxed(IERC1363 token, address to, uint256 value, bytes memory data) internal { if (to.code.length == 0) { forceApprove(token, to, value); } else if (!token.approveAndCall(to, value, data)) { revert SafeERC20FailedOperation(address(token)); } } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). * * This is a variant of {_callOptionalReturnBool} that reverts if call fails to meet the requirements. */ function _callOptionalReturn(IERC20 token, bytes memory data) private { uint256 returnSize; uint256 returnValue; assembly ("memory-safe") { let success := call(gas(), token, 0, add(data, 0x20), mload(data), 0, 0x20) // bubble errors if iszero(success) { let ptr := mload(0x40) returndatacopy(ptr, 0, returndatasize()) revert(ptr, returndatasize()) } returnSize := returndatasize() returnValue := mload(0) } if (returnSize == 0 ? address(token).code.length == 0 : returnValue != 1) { revert SafeERC20FailedOperation(address(token)); } } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). * * This is a variant of {_callOptionalReturn} that silently catches all reverts and returns a bool instead. */ function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) { bool success; uint256 returnSize; uint256 returnValue; assembly ("memory-safe") { success := call(gas(), token, 0, add(data, 0x20), mload(data), 0, 0x20) returnSize := returndatasize() returnValue := mload(0) } return success && (returnSize == 0 ? address(token).code.length > 0 : returnValue == 1); } }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; import { IMessageLibManager } from "./IMessageLibManager.sol"; import { IMessagingComposer } from "./IMessagingComposer.sol"; import { IMessagingChannel } from "./IMessagingChannel.sol"; import { IMessagingContext } from "./IMessagingContext.sol"; struct MessagingParams { uint32 dstEid; bytes32 receiver; bytes message; bytes options; bool payInLzToken; } struct MessagingReceipt { bytes32 guid; uint64 nonce; MessagingFee fee; } struct MessagingFee { uint256 nativeFee; uint256 lzTokenFee; } struct Origin { uint32 srcEid; bytes32 sender; uint64 nonce; } interface ILayerZeroEndpointV2 is IMessageLibManager, IMessagingComposer, IMessagingChannel, IMessagingContext { event PacketSent(bytes encodedPayload, bytes options, address sendLibrary); event PacketVerified(Origin origin, address receiver, bytes32 payloadHash); event PacketDelivered(Origin origin, address receiver); event LzReceiveAlert( address indexed receiver, address indexed executor, Origin origin, bytes32 guid, uint256 gas, uint256 value, bytes message, bytes extraData, bytes reason ); event LzTokenSet(address token); event DelegateSet(address sender, address delegate); function quote(MessagingParams calldata _params, address _sender) external view returns (MessagingFee memory); function send( MessagingParams calldata _params, address _refundAddress ) external payable returns (MessagingReceipt memory); function verify(Origin calldata _origin, address _receiver, bytes32 _payloadHash) external; function verifiable(Origin calldata _origin, address _receiver) external view returns (bool); function initializable(Origin calldata _origin, address _receiver) external view returns (bool); function lzReceive( Origin calldata _origin, address _receiver, bytes32 _guid, bytes calldata _message, bytes calldata _extraData ) external payable; // oapp can burn messages partially by calling this function with its own business logic if messages are verified in order function clear(address _oapp, Origin calldata _origin, bytes32 _guid, bytes calldata _message) external; function setLzToken(address _lzToken) external; function lzToken() external view returns (address); function nativeToken() external view returns (address); function setDelegate(address _delegate) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; import { IOAppCore, ILayerZeroEndpointV2 } from "./interfaces/IOAppCore.sol"; /** * @title OAppCore * @dev Abstract contract implementing the IOAppCore interface with basic OApp configurations. */ abstract contract OAppCore is IOAppCore, Ownable { // The LayerZero endpoint associated with the given OApp ILayerZeroEndpointV2 public immutable endpoint; // Mapping to store peers associated with corresponding endpoints mapping(uint32 eid => bytes32 peer) public peers; /** * @dev Constructor to initialize the OAppCore with the provided endpoint and delegate. * @param _endpoint The address of the LOCAL Layer Zero endpoint. * @param _delegate The delegate capable of making OApp configurations inside of the endpoint. * * @dev The delegate typically should be set as the owner of the contract. */ constructor(address _endpoint, address _delegate) { endpoint = ILayerZeroEndpointV2(_endpoint); if (_delegate == address(0)) revert InvalidDelegate(); endpoint.setDelegate(_delegate); } /** * @notice Sets the peer address (OApp instance) for a corresponding endpoint. * @param _eid The endpoint ID. * @param _peer The address of the peer to be associated with the corresponding endpoint. * * @dev Only the owner/admin of the OApp can call this function. * @dev Indicates that the peer is trusted to send LayerZero messages to this OApp. * @dev Set this to bytes32(0) to remove the peer address. * @dev Peer is a bytes32 to accommodate non-evm chains. */ function setPeer(uint32 _eid, bytes32 _peer) public virtual onlyOwner { _setPeer(_eid, _peer); } /** * @notice Sets the peer address (OApp instance) for a corresponding endpoint. * @param _eid The endpoint ID. * @param _peer The address of the peer to be associated with the corresponding endpoint. * * @dev Indicates that the peer is trusted to send LayerZero messages to this OApp. * @dev Set this to bytes32(0) to remove the peer address. * @dev Peer is a bytes32 to accommodate non-evm chains. */ function _setPeer(uint32 _eid, bytes32 _peer) internal virtual { peers[_eid] = _peer; emit PeerSet(_eid, _peer); } /** * @notice Internal function to get the peer address associated with a specific endpoint; reverts if NOT set. * ie. the peer is set to bytes32(0). * @param _eid The endpoint ID. * @return peer The address of the peer associated with the specified endpoint. */ function _getPeerOrRevert(uint32 _eid) internal view virtual returns (bytes32) { bytes32 peer = peers[_eid]; if (peer == bytes32(0)) revert NoPeer(_eid); return peer; } /** * @notice Sets the delegate address for the OApp. * @param _delegate The address of the delegate to be set. * * @dev Only the owner/admin of the OApp can call this function. * @dev Provides the ability for a delegate to set configs, on behalf of the OApp, directly on the Endpoint contract. */ function setDelegate(address _delegate) public onlyOwner { endpoint.setDelegate(_delegate); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import { IOAppReceiver, Origin } from "./interfaces/IOAppReceiver.sol"; import { OAppCore } from "./OAppCore.sol"; /** * @title OAppReceiver * @dev Abstract contract implementing the ILayerZeroReceiver interface and extending OAppCore for OApp receivers. */ abstract contract OAppReceiver is IOAppReceiver, OAppCore { // Custom error message for when the caller is not the registered endpoint/ error OnlyEndpoint(address addr); // @dev The version of the OAppReceiver implementation. // @dev Version is bumped when changes are made to this contract. uint64 internal constant RECEIVER_VERSION = 2; /** * @notice Retrieves the OApp version information. * @return senderVersion The version of the OAppSender.sol contract. * @return receiverVersion The version of the OAppReceiver.sol contract. * * @dev Providing 0 as the default for OAppSender version. Indicates that the OAppSender is not implemented. * ie. this is a RECEIVE only OApp. * @dev If the OApp uses both OAppSender and OAppReceiver, then this needs to be override returning the correct versions. */ function oAppVersion() public view virtual returns (uint64 senderVersion, uint64 receiverVersion) { return (0, RECEIVER_VERSION); } /** * @notice Indicates whether an address is an approved composeMsg sender to the Endpoint. * @dev _origin The origin information containing the source endpoint and sender address. * - srcEid: The source chain endpoint ID. * - sender: The sender address on the src chain. * - nonce: The nonce of the message. * @dev _message The lzReceive payload. * @param _sender The sender address. * @return isSender Is a valid sender. * * @dev Applications can optionally choose to implement separate composeMsg senders that are NOT the bridging layer. * @dev The default sender IS the OAppReceiver implementer. */ function isComposeMsgSender( Origin calldata /*_origin*/, bytes calldata /*_message*/, address _sender ) public view virtual returns (bool) { return _sender == address(this); } /** * @notice Checks if the path initialization is allowed based on the provided origin. * @param origin The origin information containing the source endpoint and sender address. * @return Whether the path has been initialized. * * @dev This indicates to the endpoint that the OApp has enabled msgs for this particular path to be received. * @dev This defaults to assuming if a peer has been set, its initialized. * Can be overridden by the OApp if there is other logic to determine this. */ function allowInitializePath(Origin calldata origin) public view virtual returns (bool) { return peers[origin.srcEid] == origin.sender; } /** * @notice Retrieves the next nonce for a given source endpoint and sender address. * @dev _srcEid The source endpoint ID. * @dev _sender The sender address. * @return nonce The next nonce. * * @dev The path nonce starts from 1. If 0 is returned it means that there is NO nonce ordered enforcement. * @dev Is required by the off-chain executor to determine the OApp expects msg execution is ordered. * @dev This is also enforced by the OApp. * @dev By default this is NOT enabled. ie. nextNonce is hardcoded to return 0. */ function nextNonce(uint32 /*_srcEid*/, bytes32 /*_sender*/) public view virtual returns (uint64 nonce) { return 0; } /** * @dev Entry point for receiving messages or packets from the endpoint. * @param _origin The origin information containing the source endpoint and sender address. * - srcEid: The source chain endpoint ID. * - sender: The sender address on the src chain. * - nonce: The nonce of the message. * @param _guid The unique identifier for the received LayerZero message. * @param _message The payload of the received message. * @param _executor The address of the executor for the received message. * @param _extraData Additional arbitrary data provided by the corresponding executor. * * @dev Entry point for receiving msg/packet from the LayerZero endpoint. */ function lzReceive( Origin calldata _origin, bytes32 _guid, bytes calldata _message, address _executor, bytes calldata _extraData ) public payable virtual { // Ensures that only the endpoint can attempt to lzReceive() messages to this OApp. if (address(endpoint) != msg.sender) revert OnlyEndpoint(msg.sender); // Ensure that the sender matches the expected peer for the source endpoint. if (_getPeerOrRevert(_origin.srcEid) != _origin.sender) revert OnlyPeer(_origin.srcEid, _origin.sender); // Call the internal OApp implementation of lzReceive. _lzReceive(_origin, _guid, _message, _executor, _extraData); } /** * @dev Internal function to implement lzReceive logic without needing to copy the basic parameter validation. */ function _lzReceive( Origin calldata _origin, bytes32 _guid, bytes calldata _message, address _executor, bytes calldata _extraData ) internal virtual; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; /** * @dev Struct representing enforced option parameters. */ struct EnforcedOptionParam { uint32 eid; // Endpoint ID uint16 msgType; // Message Type bytes options; // Additional options } /** * @title IOAppOptionsType3 * @dev Interface for the OApp with Type 3 Options, allowing the setting and combining of enforced options. */ interface IOAppOptionsType3 { // Custom error message for invalid options error InvalidOptions(bytes options); // Event emitted when enforced options are set event EnforcedOptionSet(EnforcedOptionParam[] _enforcedOptions); /** * @notice Sets enforced options for specific endpoint and message type combinations. * @param _enforcedOptions An array of EnforcedOptionParam structures specifying enforced options. */ function setEnforcedOptions(EnforcedOptionParam[] calldata _enforcedOptions) external; /** * @notice Combines options for a given endpoint and message type. * @param _eid The endpoint ID. * @param _msgType The OApp message type. * @param _extraOptions Additional options passed by the caller. * @return options The combination of caller specified options AND enforced options. */ function combineOptions( uint32 _eid, uint16 _msgType, bytes calldata _extraOptions ) external view returns (bytes memory options); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; struct PreCrimePeer { uint32 eid; bytes32 preCrime; bytes32 oApp; } // TODO not done yet interface IPreCrime { error OnlyOffChain(); // for simulate() error PacketOversize(uint256 max, uint256 actual); error PacketUnsorted(); error SimulationFailed(bytes reason); // for preCrime() error SimulationResultNotFound(uint32 eid); error InvalidSimulationResult(uint32 eid, bytes reason); error CrimeFound(bytes crime); function getConfig(bytes[] calldata _packets, uint256[] calldata _packetMsgValues) external returns (bytes memory); function simulate( bytes[] calldata _packets, uint256[] calldata _packetMsgValues ) external payable returns (bytes memory); function buildSimulationResult() external view returns (bytes memory); function preCrime( bytes[] calldata _packets, uint256[] calldata _packetMsgValues, bytes[] calldata _simulations ) external; function version() external view returns (uint64 major, uint8 minor); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; // @dev Import the Origin so it's exposed to OAppPreCrimeSimulator implementers. // solhint-disable-next-line no-unused-import import { InboundPacket, Origin } from "../libs/Packet.sol"; /** * @title IOAppPreCrimeSimulator Interface * @dev Interface for the preCrime simulation functionality in an OApp. */ interface IOAppPreCrimeSimulator { // @dev simulation result used in PreCrime implementation error SimulationResult(bytes result); error OnlySelf(); /** * @dev Emitted when the preCrime contract address is set. * @param preCrimeAddress The address of the preCrime contract. */ event PreCrimeSet(address preCrimeAddress); /** * @dev Retrieves the address of the preCrime contract implementation. * @return The address of the preCrime contract. */ function preCrime() external view returns (address); /** * @dev Retrieves the address of the OApp contract. * @return The address of the OApp contract. */ function oApp() external view returns (address); /** * @dev Sets the preCrime contract address. * @param _preCrime The address of the preCrime contract. */ function setPreCrime(address _preCrime) external; /** * @dev Mocks receiving a packet, then reverts with a series of data to infer the state/result. * @param _packets An array of LayerZero InboundPacket objects representing received packets. */ function lzReceiveAndRevert(InboundPacket[] calldata _packets) external payable; /** * @dev checks if the specified peer is considered 'trusted' by the OApp. * @param _eid The endpoint Id to check. * @param _peer The peer to check. * @return Whether the peer passed is considered 'trusted' by the OApp. */ function isPeer(uint32 _eid, bytes32 _peer) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-20 standard as defined in the ERC. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the value of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the value of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves a `value` amount of tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 value) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets a `value` amount of tokens as the allowance of `spender` over the * caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 value) external returns (bool); /** * @dev Moves a `value` amount of tokens from `from` to `to` using the * allowance mechanism. `value` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 value) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (interfaces/IERC1363.sol) pragma solidity ^0.8.20; import {IERC20} from "./IERC20.sol"; import {IERC165} from "./IERC165.sol"; /** * @title IERC1363 * @dev Interface of the ERC-1363 standard as defined in the https://eips.ethereum.org/EIPS/eip-1363[ERC-1363]. * * Defines an extension interface for ERC-20 tokens that supports executing code on a recipient contract * after `transfer` or `transferFrom`, or code on a spender contract after `approve`, in a single transaction. */ interface IERC1363 is IERC20, IERC165 { /* * Note: the ERC-165 identifier for this interface is 0xb0202a11. * 0xb0202a11 === * bytes4(keccak256('transferAndCall(address,uint256)')) ^ * bytes4(keccak256('transferAndCall(address,uint256,bytes)')) ^ * bytes4(keccak256('transferFromAndCall(address,address,uint256)')) ^ * bytes4(keccak256('transferFromAndCall(address,address,uint256,bytes)')) ^ * bytes4(keccak256('approveAndCall(address,uint256)')) ^ * bytes4(keccak256('approveAndCall(address,uint256,bytes)')) */ /** * @dev Moves a `value` amount of tokens from the caller's account to `to` * and then calls {IERC1363Receiver-onTransferReceived} on `to`. * @param to The address which you want to transfer to. * @param value The amount of tokens to be transferred. * @return A boolean value indicating whether the operation succeeded unless throwing. */ function transferAndCall(address to, uint256 value) external returns (bool); /** * @dev Moves a `value` amount of tokens from the caller's account to `to` * and then calls {IERC1363Receiver-onTransferReceived} on `to`. * @param to The address which you want to transfer to. * @param value The amount of tokens to be transferred. * @param data Additional data with no specified format, sent in call to `to`. * @return A boolean value indicating whether the operation succeeded unless throwing. */ function transferAndCall(address to, uint256 value, bytes calldata data) external returns (bool); /** * @dev Moves a `value` amount of tokens from `from` to `to` using the allowance mechanism * and then calls {IERC1363Receiver-onTransferReceived} on `to`. * @param from The address which you want to send tokens from. * @param to The address which you want to transfer to. * @param value The amount of tokens to be transferred. * @return A boolean value indicating whether the operation succeeded unless throwing. */ function transferFromAndCall(address from, address to, uint256 value) external returns (bool); /** * @dev Moves a `value` amount of tokens from `from` to `to` using the allowance mechanism * and then calls {IERC1363Receiver-onTransferReceived} on `to`. * @param from The address which you want to send tokens from. * @param to The address which you want to transfer to. * @param value The amount of tokens to be transferred. * @param data Additional data with no specified format, sent in call to `to`. * @return A boolean value indicating whether the operation succeeded unless throwing. */ function transferFromAndCall(address from, address to, uint256 value, bytes calldata data) external returns (bool); /** * @dev Sets a `value` amount of tokens as the allowance of `spender` over the * caller's tokens and then calls {IERC1363Spender-onApprovalReceived} on `spender`. * @param spender The address which will spend the funds. * @param value The amount of tokens to be spent. * @return A boolean value indicating whether the operation succeeded unless throwing. */ function approveAndCall(address spender, uint256 value) external returns (bool); /** * @dev Sets a `value` amount of tokens as the allowance of `spender` over the * caller's tokens and then calls {IERC1363Spender-onApprovalReceived} on `spender`. * @param spender The address which will spend the funds. * @param value The amount of tokens to be spent. * @param data Additional data with no specified format, sent in call to `spender`. * @return A boolean value indicating whether the operation succeeded unless throwing. */ function approveAndCall(address spender, uint256 value, bytes calldata data) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Address.sol) pragma solidity ^0.8.20; import {Errors} from "./Errors.sol"; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev There's no code at `target` (it is not a contract). */ error AddressEmptyCode(address target); /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { if (address(this).balance < amount) { revert Errors.InsufficientBalance(address(this).balance, amount); } (bool success, ) = recipient.call{value: amount}(""); if (!success) { revert Errors.FailedCall(); } } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason or custom error, it is bubbled * up by this function (like regular Solidity function calls). However, if * the call reverted with no returned reason, this function reverts with a * {Errors.FailedCall} error. * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { if (address(this).balance < value) { revert Errors.InsufficientBalance(address(this).balance, value); } (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target * was not a contract or bubbling up the revert reason (falling back to {Errors.FailedCall}) in case * of an unsuccessful call. */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata ) internal view returns (bytes memory) { if (!success) { _revert(returndata); } else { // only check if target is a contract if the call was successful and the return data is empty // otherwise we already know that it was a contract if (returndata.length == 0 && target.code.length == 0) { revert AddressEmptyCode(target); } return returndata; } } /** * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the * revert reason or with a default {Errors.FailedCall} error. */ function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) { if (!success) { _revert(returndata); } else { return returndata; } } /** * @dev Reverts with returndata if present. Otherwise reverts with {Errors.FailedCall}. */ function _revert(bytes memory returndata) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly assembly ("memory-safe") { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert Errors.FailedCall(); } } }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; struct SetConfigParam { uint32 eid; uint32 configType; bytes config; } interface IMessageLibManager { struct Timeout { address lib; uint256 expiry; } event LibraryRegistered(address newLib); event DefaultSendLibrarySet(uint32 eid, address newLib); event DefaultReceiveLibrarySet(uint32 eid, address newLib); event DefaultReceiveLibraryTimeoutSet(uint32 eid, address oldLib, uint256 expiry); event SendLibrarySet(address sender, uint32 eid, address newLib); event ReceiveLibrarySet(address receiver, uint32 eid, address newLib); event ReceiveLibraryTimeoutSet(address receiver, uint32 eid, address oldLib, uint256 timeout); function registerLibrary(address _lib) external; function isRegisteredLibrary(address _lib) external view returns (bool); function getRegisteredLibraries() external view returns (address[] memory); function setDefaultSendLibrary(uint32 _eid, address _newLib) external; function defaultSendLibrary(uint32 _eid) external view returns (address); function setDefaultReceiveLibrary(uint32 _eid, address _newLib, uint256 _timeout) external; function defaultReceiveLibrary(uint32 _eid) external view returns (address); function setDefaultReceiveLibraryTimeout(uint32 _eid, address _lib, uint256 _expiry) external; function defaultReceiveLibraryTimeout(uint32 _eid) external view returns (address lib, uint256 expiry); function isSupportedEid(uint32 _eid) external view returns (bool); function isValidReceiveLibrary(address _receiver, uint32 _eid, address _lib) external view returns (bool); /// ------------------- OApp interfaces ------------------- function setSendLibrary(address _oapp, uint32 _eid, address _newLib) external; function getSendLibrary(address _sender, uint32 _eid) external view returns (address lib); function isDefaultSendLibrary(address _sender, uint32 _eid) external view returns (bool); function setReceiveLibrary(address _oapp, uint32 _eid, address _newLib, uint256 _gracePeriod) external; function getReceiveLibrary(address _receiver, uint32 _eid) external view returns (address lib, bool isDefault); function setReceiveLibraryTimeout(address _oapp, uint32 _eid, address _lib, uint256 _gracePeriod) external; function receiveLibraryTimeout(address _receiver, uint32 _eid) external view returns (address lib, uint256 expiry); function setConfig(address _oapp, address _lib, SetConfigParam[] calldata _params) external; function getConfig( address _oapp, address _lib, uint32 _eid, uint32 _configType ) external view returns (bytes memory config); }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; interface IMessagingComposer { event ComposeSent(address from, address to, bytes32 guid, uint16 index, bytes message); event ComposeDelivered(address from, address to, bytes32 guid, uint16 index); event LzComposeAlert( address indexed from, address indexed to, address indexed executor, bytes32 guid, uint16 index, uint256 gas, uint256 value, bytes message, bytes extraData, bytes reason ); function composeQueue( address _from, address _to, bytes32 _guid, uint16 _index ) external view returns (bytes32 messageHash); function sendCompose(address _to, bytes32 _guid, uint16 _index, bytes calldata _message) external; function lzCompose( address _from, address _to, bytes32 _guid, uint16 _index, bytes calldata _message, bytes calldata _extraData ) external payable; }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; interface IMessagingChannel { event InboundNonceSkipped(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce); event PacketNilified(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash); event PacketBurnt(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash); function eid() external view returns (uint32); // this is an emergency function if a message cannot be verified for some reasons // required to provide _nextNonce to avoid race condition function skip(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce) external; function nilify(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external; function burn(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external; function nextGuid(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (bytes32); function inboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64); function outboundNonce(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (uint64); function inboundPayloadHash( address _receiver, uint32 _srcEid, bytes32 _sender, uint64 _nonce ) external view returns (bytes32); function lazyInboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64); }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; interface IMessagingContext { function isSendingMessage() external view returns (bool); function getSendContext() external view returns (uint32 dstEid, address sender); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import { ILayerZeroEndpointV2 } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol"; /** * @title IOAppCore */ interface IOAppCore { // Custom error messages error OnlyPeer(uint32 eid, bytes32 sender); error NoPeer(uint32 eid); error InvalidEndpointCall(); error InvalidDelegate(); // Event emitted when a peer (OApp) is set for a corresponding endpoint event PeerSet(uint32 eid, bytes32 peer); /** * @notice Retrieves the OApp version information. * @return senderVersion The version of the OAppSender.sol contract. * @return receiverVersion The version of the OAppReceiver.sol contract. */ function oAppVersion() external view returns (uint64 senderVersion, uint64 receiverVersion); /** * @notice Retrieves the LayerZero endpoint associated with the OApp. * @return iEndpoint The LayerZero endpoint as an interface. */ function endpoint() external view returns (ILayerZeroEndpointV2 iEndpoint); /** * @notice Retrieves the peer (OApp) associated with a corresponding endpoint. * @param _eid The endpoint ID. * @return peer The peer address (OApp instance) associated with the corresponding endpoint. */ function peers(uint32 _eid) external view returns (bytes32 peer); /** * @notice Sets the peer address (OApp instance) for a corresponding endpoint. * @param _eid The endpoint ID. * @param _peer The address of the peer to be associated with the corresponding endpoint. */ function setPeer(uint32 _eid, bytes32 _peer) external; /** * @notice Sets the delegate address for the OApp Core. * @param _delegate The address of the delegate to be set. */ function setDelegate(address _delegate) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import { ILayerZeroReceiver, Origin } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroReceiver.sol"; interface IOAppReceiver is ILayerZeroReceiver { /** * @notice Indicates whether an address is an approved composeMsg sender to the Endpoint. * @param _origin The origin information containing the source endpoint and sender address. * - srcEid: The source chain endpoint ID. * - sender: The sender address on the src chain. * - nonce: The nonce of the message. * @param _message The lzReceive payload. * @param _sender The sender address. * @return isSender Is a valid sender. * * @dev Applications can optionally choose to implement a separate composeMsg sender that is NOT the bridging layer. * @dev The default sender IS the OAppReceiver implementer. */ function isComposeMsgSender( Origin calldata _origin, bytes calldata _message, address _sender ) external view returns (bool isSender); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import { Origin } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol"; import { PacketV1Codec } from "@layerzerolabs/lz-evm-protocol-v2/contracts/messagelib/libs/PacketV1Codec.sol"; /** * @title InboundPacket * @dev Structure representing an inbound packet received by the contract. */ struct InboundPacket { Origin origin; // Origin information of the packet. uint32 dstEid; // Destination endpointId of the packet. address receiver; // Receiver address for the packet. bytes32 guid; // Unique identifier of the packet. uint256 value; // msg.value of the packet. address executor; // Executor address for the packet. bytes message; // Message payload of the packet. bytes extraData; // Additional arbitrary data for the packet. } /** * @title PacketDecoder * @dev Library for decoding LayerZero packets. */ library PacketDecoder { using PacketV1Codec for bytes; /** * @dev Decode an inbound packet from the given packet data. * @param _packet The packet data to decode. * @return packet An InboundPacket struct representing the decoded packet. */ function decode(bytes calldata _packet) internal pure returns (InboundPacket memory packet) { packet.origin = Origin(_packet.srcEid(), _packet.sender(), _packet.nonce()); packet.dstEid = _packet.dstEid(); packet.receiver = _packet.receiverB20(); packet.guid = _packet.guid(); packet.message = _packet.message(); } /** * @dev Decode multiple inbound packets from the given packet data and associated message values. * @param _packets An array of packet data to decode. * @param _packetMsgValues An array of associated message values for each packet. * @return packets An array of InboundPacket structs representing the decoded packets. */ function decode( bytes[] calldata _packets, uint256[] memory _packetMsgValues ) internal pure returns (InboundPacket[] memory packets) { packets = new InboundPacket[](_packets.length); for (uint256 i = 0; i < _packets.length; i++) { bytes calldata packet = _packets[i]; packets[i] = PacketDecoder.decode(packet); // @dev Allows the verifier to specify the msg.value that gets passed in lzReceive. packets[i].value = _packetMsgValues[i]; } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC20.sol) pragma solidity ^0.8.20; import {IERC20} from "../token/ERC20/IERC20.sol";
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC165.sol) pragma solidity ^0.8.20; import {IERC165} from "../utils/introspection/IERC165.sol";
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Errors.sol) pragma solidity ^0.8.20; /** * @dev Collection of common custom errors used in multiple contracts * * IMPORTANT: Backwards compatibility is not guaranteed in future versions of the library. * It is recommended to avoid relying on the error API for critical functionality. * * _Available since v5.1._ */ library Errors { /** * @dev The ETH balance of the account is not enough to perform the operation. */ error InsufficientBalance(uint256 balance, uint256 needed); /** * @dev A call to an address target failed. The target may have reverted. */ error FailedCall(); /** * @dev The deployment failed. */ error FailedDeployment(); /** * @dev A necessary precompile is missing. */ error MissingPrecompile(address); }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; import { Origin } from "./ILayerZeroEndpointV2.sol"; interface ILayerZeroReceiver { function allowInitializePath(Origin calldata _origin) external view returns (bool); function nextNonce(uint32 _eid, bytes32 _sender) external view returns (uint64); function lzReceive( Origin calldata _origin, bytes32 _guid, bytes calldata _message, address _executor, bytes calldata _extraData ) external payable; }
// SPDX-License-Identifier: LZBL-1.2 pragma solidity ^0.8.20; import { Packet } from "../../interfaces/ISendLib.sol"; import { AddressCast } from "../../libs/AddressCast.sol"; library PacketV1Codec { using AddressCast for address; using AddressCast for bytes32; uint8 internal constant PACKET_VERSION = 1; // header (version + nonce + path) // version uint256 private constant PACKET_VERSION_OFFSET = 0; // nonce uint256 private constant NONCE_OFFSET = 1; // path uint256 private constant SRC_EID_OFFSET = 9; uint256 private constant SENDER_OFFSET = 13; uint256 private constant DST_EID_OFFSET = 45; uint256 private constant RECEIVER_OFFSET = 49; // payload (guid + message) uint256 private constant GUID_OFFSET = 81; // keccak256(nonce + path) uint256 private constant MESSAGE_OFFSET = 113; function encode(Packet memory _packet) internal pure returns (bytes memory encodedPacket) { encodedPacket = abi.encodePacked( PACKET_VERSION, _packet.nonce, _packet.srcEid, _packet.sender.toBytes32(), _packet.dstEid, _packet.receiver, _packet.guid, _packet.message ); } function encodePacketHeader(Packet memory _packet) internal pure returns (bytes memory) { return abi.encodePacked( PACKET_VERSION, _packet.nonce, _packet.srcEid, _packet.sender.toBytes32(), _packet.dstEid, _packet.receiver ); } function encodePayload(Packet memory _packet) internal pure returns (bytes memory) { return abi.encodePacked(_packet.guid, _packet.message); } function header(bytes calldata _packet) internal pure returns (bytes calldata) { return _packet[0:GUID_OFFSET]; } function version(bytes calldata _packet) internal pure returns (uint8) { return uint8(bytes1(_packet[PACKET_VERSION_OFFSET:NONCE_OFFSET])); } function nonce(bytes calldata _packet) internal pure returns (uint64) { return uint64(bytes8(_packet[NONCE_OFFSET:SRC_EID_OFFSET])); } function srcEid(bytes calldata _packet) internal pure returns (uint32) { return uint32(bytes4(_packet[SRC_EID_OFFSET:SENDER_OFFSET])); } function sender(bytes calldata _packet) internal pure returns (bytes32) { return bytes32(_packet[SENDER_OFFSET:DST_EID_OFFSET]); } function senderAddressB20(bytes calldata _packet) internal pure returns (address) { return sender(_packet).toAddress(); } function dstEid(bytes calldata _packet) internal pure returns (uint32) { return uint32(bytes4(_packet[DST_EID_OFFSET:RECEIVER_OFFSET])); } function receiver(bytes calldata _packet) internal pure returns (bytes32) { return bytes32(_packet[RECEIVER_OFFSET:GUID_OFFSET]); } function receiverB20(bytes calldata _packet) internal pure returns (address) { return receiver(_packet).toAddress(); } function guid(bytes calldata _packet) internal pure returns (bytes32) { return bytes32(_packet[GUID_OFFSET:MESSAGE_OFFSET]); } function message(bytes calldata _packet) internal pure returns (bytes calldata) { return bytes(_packet[MESSAGE_OFFSET:]); } function payload(bytes calldata _packet) internal pure returns (bytes calldata) { return bytes(_packet[GUID_OFFSET:]); } function payloadHash(bytes calldata _packet) internal pure returns (bytes32) { return keccak256(payload(_packet)); } }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; import { MessagingFee } from "./ILayerZeroEndpointV2.sol"; import { IMessageLib } from "./IMessageLib.sol"; struct Packet { uint64 nonce; uint32 srcEid; address sender; uint32 dstEid; bytes32 receiver; bytes32 guid; bytes message; } interface ISendLib is IMessageLib { function send( Packet calldata _packet, bytes calldata _options, bool _payInLzToken ) external returns (MessagingFee memory, bytes memory encodedPacket); function quote( Packet calldata _packet, bytes calldata _options, bool _payInLzToken ) external view returns (MessagingFee memory); function setTreasury(address _treasury) external; function withdrawFee(address _to, uint256 _amount) external; function withdrawLzTokenFee(address _lzToken, address _to, uint256 _amount) external; }
// SPDX-License-Identifier: LZBL-1.2 pragma solidity ^0.8.20; library AddressCast { error AddressCast_InvalidSizeForAddress(); error AddressCast_InvalidAddress(); function toBytes32(bytes calldata _addressBytes) internal pure returns (bytes32 result) { if (_addressBytes.length > 32) revert AddressCast_InvalidAddress(); result = bytes32(_addressBytes); unchecked { uint256 offset = 32 - _addressBytes.length; result = result >> (offset * 8); } } function toBytes32(address _address) internal pure returns (bytes32 result) { result = bytes32(uint256(uint160(_address))); } function toBytes(bytes32 _addressBytes32, uint256 _size) internal pure returns (bytes memory result) { if (_size == 0 || _size > 32) revert AddressCast_InvalidSizeForAddress(); result = new bytes(_size); unchecked { uint256 offset = 256 - _size * 8; assembly { mstore(add(result, 32), shl(offset, _addressBytes32)) } } } function toAddress(bytes32 _addressBytes32) internal pure returns (address result) { result = address(uint160(uint256(_addressBytes32))); } function toAddress(bytes calldata _addressBytes) internal pure returns (address result) { if (_addressBytes.length != 20) revert AddressCast_InvalidAddress(); result = address(bytes20(_addressBytes)); } }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; import { IERC165 } from "@openzeppelin/contracts/utils/introspection/IERC165.sol"; import { SetConfigParam } from "./IMessageLibManager.sol"; enum MessageLibType { Send, Receive, SendAndReceive } interface IMessageLib is IERC165 { function setConfig(address _oapp, SetConfigParam[] calldata _config) external; function getConfig(uint32 _eid, address _oapp, uint32 _configType) external view returns (bytes memory config); function isSupportedEid(uint32 _eid) external view returns (bool); // message libs of same major version are compatible function version() external view returns (uint64 major, uint8 minor, uint8 endpointVersion); function messageLibType() external view returns (MessageLibType); }
{ "remappings": [ "openzeppelin/=lib/openzeppelin-contracts/contracts/", "forge-std/=lib/forge-std/src/", "@layerzerolabs/onft-evm/=lib/devtools/packages/onft-evm/", "@layerzerolabs/oapp-evm/=lib/devtools/packages/oapp-evm/", "@layerzerolabs/lz-evm-protocol-v2/=lib/layerzero-v2/packages/layerzero-v2/evm/protocol/", "@layerzerolabs/lz-v2-evm-messagelib/=lib/layerzero-v2/packages/layerzero-v2/evm/messagelib/contracts/", "@layerzerolabs/lz-v2-utilities/=lib/layerzero-v2/packages/layerzero-v2/evm/messagelib/test/util/", "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/", "ds-test/=lib/openzeppelin-contracts/lib/forge-std/lib/ds-test/src/", "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/", "halmos-cheatcodes/=lib/openzeppelin-contracts/lib/halmos-cheatcodes/src/", "layerzero-v2/=lib/layerzero-v2/", "openzeppelin-contracts/=lib/openzeppelin-contracts/", "solidity-bytes-utils/=lib/solidity-bytes-utils/contracts/" ], "optimizer": { "enabled": true, "runs": 200 }, "metadata": { "useLiteralContent": false, "bytecodeHash": "ipfs", "appendCBOR": true }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "paris", "viaIR": true, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"token_","type":"address"},{"internalType":"address","name":"swamp_","type":"address"},{"internalType":"uint256","name":"dstEid_","type":"uint256"},{"internalType":"address","name":"lzEndpoint_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"InvalidDelegate","type":"error"},{"inputs":[],"name":"InvalidEndpointCall","type":"error"},{"inputs":[{"internalType":"bytes","name":"options","type":"bytes"}],"name":"InvalidOptions","type":"error"},{"inputs":[],"name":"InvalidReceiver","type":"error"},{"inputs":[],"name":"LzTokenUnavailable","type":"error"},{"inputs":[{"internalType":"uint32","name":"eid","type":"uint32"}],"name":"NoPeer","type":"error"},{"inputs":[{"internalType":"uint256","name":"msgValue","type":"uint256"}],"name":"NotEnoughNative","type":"error"},{"inputs":[{"internalType":"address","name":"addr","type":"address"}],"name":"OnlyEndpoint","type":"error"},{"inputs":[{"internalType":"address","name":"caller","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"OnlyNFTOwner","type":"error"},{"inputs":[{"internalType":"uint32","name":"eid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"}],"name":"OnlyPeer","type":"error"},{"inputs":[],"name":"OnlySelf","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SafeERC20FailedOperation","type":"error"},{"inputs":[{"internalType":"bytes","name":"result","type":"bytes"}],"name":"SimulationResult","type":"error"},{"anonymous":false,"inputs":[{"components":[{"internalType":"uint32","name":"eid","type":"uint32"},{"internalType":"uint16","name":"msgType","type":"uint16"},{"internalType":"bytes","name":"options","type":"bytes"}],"indexed":false,"internalType":"struct EnforcedOptionParam[]","name":"_enforcedOptions","type":"tuple[]"}],"name":"EnforcedOptionSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"inspector","type":"address"}],"name":"MsgInspectorSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"guid","type":"bytes32"},{"indexed":false,"internalType":"uint32","name":"srcEid","type":"uint32"},{"indexed":true,"internalType":"address","name":"toAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ONFTReceived","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"guid","type":"bytes32"},{"indexed":false,"internalType":"uint32","name":"dstEid","type":"uint32"},{"indexed":true,"internalType":"address","name":"fromAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ONFTSent","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint32","name":"eid","type":"uint32"},{"indexed":false,"internalType":"bytes32","name":"peer","type":"bytes32"}],"name":"PeerSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"preCrimeAddress","type":"address"}],"name":"PreCrimeSet","type":"event"},{"inputs":[],"name":"SEND","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SEND_AND_COMPOSE","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"srcEid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"}],"internalType":"struct Origin","name":"origin","type":"tuple"}],"name":"allowInitializePath","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"approvalRequired","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenids","type":"uint256[]"},{"components":[{"internalType":"uint256","name":"nativeFee","type":"uint256"},{"internalType":"uint256","name":"lzTokenFee","type":"uint256"}],"internalType":"struct MessagingFee","name":"fee_","type":"tuple"},{"internalType":"bytes","name":"extraOptions_","type":"bytes"},{"internalType":"address","name":"refundAddress_","type":"address"}],"name":"bridge","outputs":[{"components":[{"internalType":"bytes32","name":"guid","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"},{"components":[{"internalType":"uint256","name":"nativeFee","type":"uint256"},{"internalType":"uint256","name":"lzTokenFee","type":"uint256"}],"internalType":"struct MessagingFee","name":"fee","type":"tuple"}],"internalType":"struct MessagingReceipt","name":"msgReceipt","type":"tuple"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint32","name":"_eid","type":"uint32"},{"internalType":"uint16","name":"_msgType","type":"uint16"},{"internalType":"bytes","name":"_extraOptions","type":"bytes"}],"name":"combineOptions","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"endpoint","outputs":[{"internalType":"contract ILayerZeroEndpointV2","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"eid","type":"uint32"},{"internalType":"uint16","name":"msgType","type":"uint16"}],"name":"enforcedOptions","outputs":[{"internalType":"bytes","name":"enforcedOption","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"srcEid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"}],"internalType":"struct Origin","name":"","type":"tuple"},{"internalType":"bytes","name":"","type":"bytes"},{"internalType":"address","name":"_sender","type":"address"}],"name":"isComposeMsgSender","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"_eid","type":"uint32"},{"internalType":"bytes32","name":"_peer","type":"bytes32"}],"name":"isPeer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"srcEid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"}],"internalType":"struct Origin","name":"_origin","type":"tuple"},{"internalType":"bytes32","name":"_guid","type":"bytes32"},{"internalType":"bytes","name":"_message","type":"bytes"},{"internalType":"address","name":"_executor","type":"address"},{"internalType":"bytes","name":"_extraData","type":"bytes"}],"name":"lzReceive","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"components":[{"internalType":"uint32","name":"srcEid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"}],"internalType":"struct Origin","name":"origin","type":"tuple"},{"internalType":"uint32","name":"dstEid","type":"uint32"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"bytes32","name":"guid","type":"bytes32"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"executor","type":"address"},{"internalType":"bytes","name":"message","type":"bytes"},{"internalType":"bytes","name":"extraData","type":"bytes"}],"internalType":"struct InboundPacket[]","name":"_packets","type":"tuple[]"}],"name":"lzReceiveAndRevert","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"srcEid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"}],"internalType":"struct Origin","name":"_origin","type":"tuple"},{"internalType":"bytes32","name":"_guid","type":"bytes32"},{"internalType":"bytes","name":"_message","type":"bytes"},{"internalType":"address","name":"_executor","type":"address"},{"internalType":"bytes","name":"_extraData","type":"bytes"}],"name":"lzReceiveSimulate","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"msgInspector","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"","type":"uint32"},{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"nextNonce","outputs":[{"internalType":"uint64","name":"nonce","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"oApp","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"oAppVersion","outputs":[{"internalType":"uint64","name":"senderVersion","type":"uint64"},{"internalType":"uint64","name":"receiverVersion","type":"uint64"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"onftVersion","outputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"},{"internalType":"uint64","name":"version","type":"uint64"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"eid","type":"uint32"}],"name":"peers","outputs":[{"internalType":"bytes32","name":"peer","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"preCrime","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"dstEid","type":"uint32"},{"internalType":"bytes32","name":"to","type":"bytes32"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"extraOptions","type":"bytes"},{"internalType":"bytes","name":"composeMsg","type":"bytes"},{"internalType":"bytes","name":"onftCmd","type":"bytes"}],"internalType":"struct SendParam","name":"_sendParam","type":"tuple"},{"internalType":"bool","name":"_payInLzToken","type":"bool"}],"name":"quoteSend","outputs":[{"components":[{"internalType":"uint256","name":"nativeFee","type":"uint256"},{"internalType":"uint256","name":"lzTokenFee","type":"uint256"}],"internalType":"struct MessagingFee","name":"msgFee","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"dstEid","type":"uint32"},{"internalType":"bytes32","name":"to","type":"bytes32"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"extraOptions","type":"bytes"},{"internalType":"bytes","name":"composeMsg","type":"bytes"},{"internalType":"bytes","name":"onftCmd","type":"bytes"}],"internalType":"struct SendParam","name":"_sendParam","type":"tuple"},{"components":[{"internalType":"uint256","name":"nativeFee","type":"uint256"},{"internalType":"uint256","name":"lzTokenFee","type":"uint256"}],"internalType":"struct MessagingFee","name":"_fee","type":"tuple"},{"internalType":"address","name":"_refundAddress","type":"address"}],"name":"send","outputs":[{"components":[{"internalType":"bytes32","name":"guid","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"},{"components":[{"internalType":"uint256","name":"nativeFee","type":"uint256"},{"internalType":"uint256","name":"lzTokenFee","type":"uint256"}],"internalType":"struct MessagingFee","name":"fee","type":"tuple"}],"internalType":"struct MessagingReceipt","name":"msgReceipt","type":"tuple"}],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"dstEid","type":"uint32"},{"internalType":"bytes32","name":"to","type":"bytes32"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"composeMsg","type":"bytes"},{"internalType":"bytes","name":"onftCmd","type":"bytes"}],"internalType":"struct GatorBridgeAPE.SendParamWithoutExtraOptions","name":"_sendParam","type":"tuple"},{"internalType":"bytes","name":"extraOptions_","type":"bytes"},{"components":[{"internalType":"uint256","name":"nativeFee","type":"uint256"},{"internalType":"uint256","name":"lzTokenFee","type":"uint256"}],"internalType":"struct MessagingFee","name":"_fee","type":"tuple"},{"internalType":"address","name":"_refundAddress","type":"address"}],"name":"send","outputs":[{"components":[{"internalType":"bytes32","name":"guid","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"},{"components":[{"internalType":"uint256","name":"nativeFee","type":"uint256"},{"internalType":"uint256","name":"lzTokenFee","type":"uint256"}],"internalType":"struct MessagingFee","name":"fee","type":"tuple"}],"internalType":"struct MessagingReceipt","name":"msgReceipt","type":"tuple"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_delegate","type":"address"}],"name":"setDelegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"eid","type":"uint32"},{"internalType":"uint16","name":"msgType","type":"uint16"},{"internalType":"bytes","name":"options","type":"bytes"}],"internalType":"struct EnforcedOptionParam[]","name":"_enforcedOptions","type":"tuple[]"}],"name":"setEnforcedOptions","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_msgInspector","type":"address"}],"name":"setMsgInspector","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"_eid","type":"uint32"},{"internalType":"bytes32","name":"_peer","type":"bytes32"}],"name":"setPeer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_preCrime","type":"address"}],"name":"setPreCrime","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"token","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
0x6080604052600436101561001257600080fd5b60003560e01c8063111ecdad1461021257806313137d651461020d57806317442b70146102085780631f5e1334146101c757806321eb730b146102035780633400288b146101fe57806350ad7b84146101f957806352ae2879146101f45780635535d461146101ef5780635a0dfe4d146101ea5780635e280f11146101e55780636fc1b31e146101e0578063715018a6146101db5780637d25a05e146101d657806382413eac146101d15780638da5cb5b146101cc5780639f68b964146101c7578063a72f5dd8146101c2578063b21a33e4146101bd578063b731ea0a146101b8578063b98bd070146101b3578063bb0b6a53146101ae578063bc70b354146101a9578063bd815db0146101a4578063c6414e7b1461019f578063ca5eb5e11461019a578063d045a0dc14610195578063d424388514610190578063f1936bdc1461018b578063f2fde38b14610186578063fc0c546a146101815763ff7bd03d1461017c57600080fd5b6115be565b611579565b6114ec565b611402565b611325565b6112f2565b61124d565b611101565b610f9b565b610f47565b610f0c565b610e38565b610db5565b610d99565b610d71565b61055b565b610d48565b610cea565b610cc3565b610c6a565b610bfa565b610bb5565b610b6d565b610aff565b61098c565b6108c6565b61078c565b6105e1565b610539565b61031e565b610227565b600091031261022257565b600080fd5b34610222576000366003190112610222576004546040516001600160a01b039091168152602090f35b606090600319011261022257600490565b9181601f84011215610222578235916001600160401b038311610222576020838186019501011161022257565b6001600160a01b0381160361022257565b608435906102ac8261028e565b565b600319810160e081126102225760606000911261031b575060049182606435926084356001600160401b03811161022257816102eb918401610261565b9390939260a4356102fb8161028e565b9260c4356001600160401b038111610222576103179201610261565b9091565b80fd5b610327366102ae565b50919492915050337f0000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b6001600160a01b0316036105245781356103698161077e565b61037281611b1a565b9060208401358092036104fd57505061039a61038e85836121b0565b6001600160a01b031690565b936103a581836121bc565b916103af84611605565b506103ba83876121cf565b6103c48260401090565b61041c575b50506103f57f7883fa30ea56937810e36990b0bbb8d629d0cf59f68baf8431ff657cebe7eef592611605565b6040805163ffffffff92909216825260208201929092526001600160a01b039490941693a3005b906104469161044061043060408701611b4e565b9261043a87611605565b92612274565b91612297565b917f0000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b6001600160a01b0316803b1561022257604051633e5ac80960e11b81529360009185918290849082906104a0908b8d60048501611b58565b03925af19081156104f8577f7883fa30ea56937810e36990b0bbb8d629d0cf59f68baf8431ff657cebe7eef5936103f5926104dd575b50926103c9565b806104ec60006104f29361087f565b80610217565b386104d6565b611969565b8061050c63ffffffff9261077e565b63309afaf360e21b6000521660045260245260446000fd5b6391ac5e4f60e01b6000523360045260246000fd5b3461022257600036600319011261022257604080516001815260026020820152f35b3461022257600036600319011261022257602060405160018152f35b908160c09103126102225790565b604090602319011261022257602490565b604090604319011261022257604490565b6102ac909291926040806080830195805184526001600160401b036020820151166020850152015191019060208091805184520151910152565b6000608036600319011261031b576004356001600160401b03811161077a5761060e903690600401610577565b61061736610585565b91606435906106258261028e565b61062d611628565b5060408301359161063e843561077e565b7f000000000000000000000000d33edec311f8769c71f132a77f0c0796c22af1c56001600160a01b031694853b15610776576040516323b872dd60e01b81523360048201527f00000000000000000000000075f7dbe5e4ee8e424a759f71ad725f8cdd0ff2d16001600160a01b03166024820152604481018590529583908790606490829084905af19283156104f8576107629661070194610766575b50506106e685611bbd565b906106fb6106f388611605565b933690611650565b92611d86565b917f986156872b2ee0022b9585231dbbfde457f87f8a16b6c45e1a81c54c4ad8351f610753610731855193611605565b936040519182913396836020909392919363ffffffff60408201951681520152565b0390a3604051918291826105a7565b0390f35b816107709161087f565b386106db565b8280fd5b5080fd5b63ffffffff81160361022257565b34610222576040366003190112610222577f238399d427b947898edb290f5ff0f9109849b1c3ba196a42e35f00c50a54b98b6004356107ca8161077e565b602435906107d6611e77565b63ffffffff811660005260016020528160406000205561080e604051928392836020909392919363ffffffff60408201951681520152565b0390a1005b634e487b7160e01b600052604160045260246000fd5b606081019081106001600160401b0382111761084457604052565b610813565b60a081019081106001600160401b0382111761084457604052565b604081019081106001600160401b0382111761084457604052565b90601f801991011681019081106001600160401b0382111761084457604052565b604051906102ac60a08361087f565b6001600160401b0381116108445760051b60200190565b60a0366003190112610222576004356001600160401b0381116102225736602382011215610222578060040135906108fd826108af565b9161090b604051938461087f565b8083526024602084019160051b8301019136831161022257602401905b82821061097c578361093936610585565b90606435906001600160401b0382116102225761076292610961610970933690600401610261565b9161096a61029f565b936116bc565b604051918291826105a7565b8135815260209182019101610928565b34610222576000366003190112610222576020604051308152f35b6024359061ffff8216820361022257565b359061ffff8216820361022257565b90600182811c921680156109f7575b60208310146109e157565b634e487b7160e01b600052602260045260246000fd5b91607f16916109d6565b9060405191826000825492610a15846109c7565b8084529360018116908115610a815750600114610a3a575b506102ac9250038361087f565b90506000929192526020600020906000915b818310610a655750509060206102ac9282010138610a2d565b6020919350806001915483858901015201910190918492610a4c565b9050602092506102ac94915060ff191682840152151560051b82010138610a2d565b60005b838110610ab65750506000910152565b8181015183820152602001610aa6565b90602091610adf81518092818552858086019101610aa3565b601f01601f1916010190565b906020610afc928181520190610ac6565b90565b3461022257604036600319011261022257610762610b59610b54600435610b258161077e565b63ffffffff610b326109a7565b9116600052600360205260406000209061ffff16600052602052604060002090565b610a01565b604051918291602083526020830190610ac6565b34610222576040366003190112610222576020610bab600435610b8f8161077e565b6024359063ffffffff1660005260016020526040600020541490565b6040519015158152f35b34610222576000366003190112610222576040517f0000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b6001600160a01b03168152602090f35b34610222576020366003190112610222577ff0be4f1e87349231d80c36b33f9e8639658eeaf474014dee15a3e6a4d44141976020600435610c3a8161028e565b610c42611e77565b600480546001600160a01b0319166001600160a01b03929092169182179055604051908152a1005b3461022257600036600319011261022257610c83611e77565b600080546001600160a01b0319811682556001600160a01b03167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e08280a3005b3461022257604036600319011261022257610cdf60043561077e565b602060405160008152f35b346102225760a036600319011261022257610d0436610250565b506064356001600160401b03811161022257610d24903690600401610261565b50506020608435610d348161028e565b6040516001600160a01b0390911630148152f35b34610222576000366003190112610222576000546040516001600160a01b039091168152602090f35b3461022257600036600319011261022257604080516311f0c6d360e11b815260016020820152f35b3461022257600036600319011261022257602060405160028152f35b34610222576000366003190112610222576002546040516001600160a01b039091168152602090f35b906020600319830112610222576004356001600160401b0381116102225760040160009280601f83011215610e34578135936001600160401b03851161031b57506020808301928560051b010111610222579190565b8380fd5b3461022257610e4636610dde565b90610e4f611e77565b610e58826108af565b90610e66604051928361087f565b828252602082019260051b8101903682116102225780935b828510610e9057610e8e84612048565b005b84356001600160401b0381116102225782016060813603126102225760405191610eb983610829565b8135610ec48161077e565b8352610ed2602083016109b8565b60208401526040820135926001600160401b03841161022257610efc6020949385943691016113e7565b6040820152815201940193610e7e565b346102225760203660031901126102225763ffffffff600435610f2e8161077e565b1660005260016020526020604060002054604051908152f35b3461022257606036600319011261022257600435610f648161077e565b610f6c6109a7565b604435906001600160401b0382116102225761076292610f93610b59933690600401610261565b9290916117d1565b610fa436610dde565b60005b81811061101757604051638e9e709960e01b8152600081600481335afa80156104f857610ff091600091610ff4575b50604051638351eea760e01b815291829160048301610aeb565b0390fd5b61101191503d806000833e611009818361087f565b810190611975565b82610fd6565b61102281838561187f565b9061105461105061103284611605565b60208501359063ffffffff1660005260016020526040600020541490565b1590565b6110ee5760c08201359160a08101356110716101008301836118a2565b94909161108060e085016118d4565b9361108f6101208201826118a2565b959095303b15610222576000966110bd926040519a8b9889978897633411683760e21b8952600489016118ef565b0391305af19182156104f8576001926110d9575b505b01610fa7565b806104ec60006110e89361087f565b386110d1565b600191506110d3565b8015150361022257565b34610222576040366003190112610222576004356001600160401b0381116102225760406111366111bf923690600401610577565b6111a4602435611145816110f7565b61114d61160f565b5061115783611bbd565b909335936111648561077e565b61116c61160f565b5061117685611b1a565b61118d6111816108a0565b63ffffffff9097168752565b602086015285850152606084015215156080830152565b815180938192631bb8518b60e31b8352309060048401611d18565b03817f0000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b6001600160a01b03165afa80156104f8576107629160009161121e575b5060405191829182815181526020918201519181019190915260400190565b611240915060403d604011611246575b611238818361087f565b810190612147565b386111ff565b503d61122e565b34610222576000602036600319011261031b578060043561126d8161028e565b611275611e77565b7f0000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b6001600160a01b0316803b156112ee5760405163ca5eb5e160e01b81526001600160a01b0390921660048301529091908290602490829084905af180156104f85782906112e05780f35b6112e99161087f565b388180f35b5050fd5b6112fb366102ae565b50505092903033036113145761039a61038e85836121b0565b63029a949d60e31b60005260046000fd5b34610222576020366003190112610222577fd48d879cef83a1c0bdda516f27b13ddb1b3f8bbac1c9e1511bb2a659c242776060206004356113658161028e565b61136d611e77565b600280546001600160a01b0319166001600160a01b03929092169182179055604051908152a1005b6001600160401b03811161084457601f01601f191660200190565b9291926113bc82611395565b916113ca604051938461087f565b829481845281830111610222578281602093846000960137010152565b9080601f8301121561022257816020610afc933591016113b0565b60a0366003190112610222576004356001600160401b0381116102225760a06003198236030112610222576040519061143a82610849565b80600401356114488161077e565b8252602481013560208301526044810135604083015260648101356001600160401b0381116102225761148190600436918401016113e7565b60608301526084810135906001600160401b0382116102225760046114a992369201016113e7565b60808201526024356001600160401b03811161022257610762916114d4610970923690600401610261565b6114dd36610596565b916114e661029f565b936119d3565b34610222576020366003190112610222576004356115098161028e565b611511611e77565b6001600160a01b0316801561156357600080546001600160a01b03198116831782556001600160a01b0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09080a3005b631e4fbdf760e01b600052600060045260246000fd5b34610222576000366003190112610222576040517f000000000000000000000000d33edec311f8769c71f132a77f0c0796c22af1c56001600160a01b03168152602090f35b346102225760603660031901126102225760206115da36610250565b63ffffffff81356115ea8161077e565b16600052600182528160406000205491013560405191148152f35b35610afc8161077e565b6040519061161c82610864565b60006020838281520152565b6040519061163582610829565b816000815260006020820152604061164b61160f565b910152565b91908260409103126102225760405161166881610864565b6020808294803584520135910152565b634e487b7160e01b600052603260045260246000fd5b80518210156116a25760209160051b010190565b611678565b604051906116b660208361087f565b60008252565b949394929190926116cb611628565b9063ffffffff7f0000000000000000000000000000000000000000000000000000000000007595169160005b825181101561175857806117518a8989896117146001978a61168e565b516040519061172460a08361087f565b8b8252336020830152604082015261173a6116a7565b60608201526117476116a7565b60808201526119d3565b50016116f7565b5096505050505050565b6020836102ac939594956040519684611784899651809287808a019101610aa3565b8501918483013701016000815203601f19810184528361087f565b908060209392818452848401376000828201840152601f01601f1916010190565b916020610afc93818152019161179f565b6118039163ffffffff610b54929694959616600052600360205260406000209061ffff16600052602052604060002090565b80511561187157831561186b576002841015611837575050610ff0604051928392639a6d49cd60e01b8452600484016117c0565b90919261184d6118483683876113b0565b61210f565b60008160021161031b57506002610afc939401906001190191611762565b92509050565b509190610afc9136916113b0565b91908110156116a25760051b8101359061013e1981360301821215610222570190565b903590601e198136030182121561022257018035906001600160401b0382116102225760200191813603831361022257565b35610afc8161028e565b6001600160401b0381160361022257565b92909361194b926001600160401b036040610afc9a98999763ffffffff81356119178161077e565b16885260208101356020890152013561192f816118de565b166040860152606085015260e0608085015260e084019161179f565b6001600160a01b0390941660a082015280840360c09091015261179f565b6040513d6000823e3d90fd5b602081830312610222578051906001600160401b038211610222570181601f820112156102225780516119a781611395565b926119b5604051948561087f565b8184526020828401011161022257610afc9160208085019101610aa3565b94939091926119e0611628565b50604086018051909460009490917f000000000000000000000000d33edec311f8769c71f132a77f0c0796c22af1c56001600160a01b031690813b15611b16576040516323b872dd60e01b81523360048201527f00000000000000000000000075f7dbe5e4ee8e424a759f71ad725f8cdd0ff2d16001600160a01b0316602482015260448101919091529592919083908790606490829084905af19283156104f857611aa996611a9794611b06575b50508861215b565b906106fb6106f3895163ffffffff1690565b927f986156872b2ee0022b9585231dbbfde457f87f8a16b6c45e1a81c54c4ad8351f611b01611ade8651935163ffffffff1690565b93516040519182913396836020909392919363ffffffff60408201951681520152565b0390a3565b81611b109161087f565b38611a8f565b8680fd5b63ffffffff16806000526001602052604060002054908115611b3a575090565b63f6ff4fb760e01b60005260045260246000fd5b35610afc816118de565b610afc939260809260018060a01b031682526020820152600060408201528160608201520190610ac6565b908160209103126102225751610afc816110f7565b9091611baf610afc93604084526040840190610ac6565b916020818403910152610ac6565b6020810135918215611c9d57611bf2611c19936040840135611bec611be560808701876118a2565b36916113b0565b916122f0565b9390928394600014611c95576002905b610f93611c0e82611605565b9160608101906118a2565b60045490926001600160a01b03909116908382611c3557505050565b60405163043a78eb60e01b815292602092849283918291611c599160048401611b98565b03915afa80156104f857611c6a5750565b611c8b9060203d602011611c8e575b611c83818361087f565b810190611b83565b50565b503d611c79565b600190611c02565b631e4ec46b60e01b60005260046000fd5b919082604091031261022257604051611cc681610864565b6020808294805184520151910152565b9060808282031261022257611d10906040805193611cf385610829565b805185526020810151611d05816118de565b602086015201611cae565b604082015290565b906020909392936040835263ffffffff81511660408401528181015160608401526080611d6c611d56604084015160a08488015260e0870190610ac6565b6060840151868203603f190160a0880152610ac6565b910151151560c08401526001600160a01b03909416910152565b611de360809492611dff9694611d9a611628565b506020611da7865161234d565b950191825180611e68575b50611dbc85611b1a565b9251151592611dcc6111816108a0565b602086015260408501526060840152151585830152565b6040518095819482936302637a4560e41b845260048401611d18565b03917f0000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b6001600160a01b03165af19081156104f857600091611e3f575090565b610afc915060803d608011611e61575b611e59818361087f565b810190611cd6565b503d611e4f565b611e719061236c565b38611db2565b6000546001600160a01b03163303611e8b57565b63118cdaa760e01b6000523360045260246000fd5b601f8211611ead57505050565b6000526020600020906020601f840160051c83019310611ee8575b601f0160051c01905b818110611edc575050565b60008155600101611ed1565b9091508190611ec8565b91909182516001600160401b03811161084457611f1981611f1384546109c7565b84611ea0565b6020601f8211600114611f5a578190611f4b939495600092611f4f575b50508160011b916000199060031b1c19161790565b9055565b015190503880611f36565b601f19821690611f6f84600052602060002090565b9160005b818110611fab57509583600195969710611f92575b505050811b019055565b015160001960f88460031b161c19169055388080611f88565b9192602060018192868b015181550194019201611f73565b602081016020825282518091526040820191602060408360051b8301019401926000915b838310611ff657505050505090565b9091929394602080612039600193603f19868203018752606060408b5163ffffffff815116845261ffff8682015116868501520151918160408201520190610ac6565b97019301930191939290611fe7565b60005b81518110156120d8578061206e60406120666001948661168e565b51015161210f565b6120d2604061207d838661168e565b51015163ffffffff61208f848761168e565b51511660005260036020526120cd60406000206120bb60206120b1878a61168e565b51015161ffff1690565b61ffff16600052602052604060002090565b611ef2565b0161204b565b5061210a7fbe4864a8e820971c0247f5992e2da559595f7bf076a21cb5928d443d2a13b6749160405191829182611fc3565b0390a1565b600361ffff600283015116036121225750565b604051639a6d49cd60e01b815260206004820152908190610ff0906024830190610ac6565b9060408282031261022257610afc91611cae565b919290926020830190815115611c9d57612183611c19925160408601516060870151916122f0565b95909485966000146121a5576121a06002915b5163ffffffff1690565b6117d1565b6121a0600191612196565b90602011610222573590565b9060009060401161031b57506020013590565b7f000000000000000000000000d33edec311f8769c71f132a77f0c0796c22af1c56001600160a01b031691823b15610222576040516323b872dd60e01b81526001600160a01b037f00000000000000000000000075f7dbe5e4ee8e424a759f71ad725f8cdd0ff2d181166004830152909216602483015260448201529060009082908183816064810103925af180156104f8576122695750565b60006102ac9161087f565b919060009281604011610e3457919250610afc913691603f1901906040016113b0565b602c90610afc92936040519485926001600160401b0360c01b9060c01b16602084015263ffffffff60e01b9060e01b1660288301526122df8151809260208686019101610aa3565b81010301601f19810183528261087f565b8251158015939061232e5761232b91608091604051948592602084015260408301523360608301526122df8151809260208686019101610aa3565b91565b509060405191602083015260408201526040815261232b60608261087f565b8034106123575790565b6304fb820960e51b6000523460045260246000fd5b60405163393f876560e21b81527f0000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b6001600160a01b03169190602081600481865afa9081156104f8576000916123ea575b506001600160a01b03169182156123d9576102ac923390612425565b6329b99a9560e11b60005260046000fd5b90506020813d60201161241d575b816124056020938361087f565b8101031261022257516124178161028e565b386123bd565b3d91506123f8565b6040516323b872dd60e01b60208083019182526001600160a01b039485166024840152949093166044820152606480820195909552938452926000919061246d60848261087f565b519082855af115611969576000513d6124b657506001600160a01b0381163b155b6124955750565b635274afe760e01b60009081526001600160a01b0391909116600452602490fd5b6001141561248e56fea26469706673582212206d611adc9188e10c6eb1a33b09094e006c00b2237e091db4930553a70a3c1d8164736f6c634300081c0033
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000d33edec311f8769c71f132a77f0c0796c22af1c500000000000000000000000075f7dbe5e4ee8e424a759f71ad725f8cdd0ff2d100000000000000000000000000000000000000000000000000000000000075950000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b
-----Decoded View---------------
Arg [0] : token_ (address): 0xd33edeC311f8769c71f132A77F0c0796c22AF1c5
Arg [1] : swamp_ (address): 0x75f7dBE5e4EE8E424A759F71AD725f8cdD0ff2d1
Arg [2] : dstEid_ (uint256): 30101
Arg [3] : lzEndpoint_ (address): 0x6F475642a6e85809B1c36Fa62763669b1b48DD5B
-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 000000000000000000000000d33edec311f8769c71f132a77f0c0796c22af1c5
Arg [1] : 00000000000000000000000075f7dbe5e4ee8e424a759f71ad725f8cdd0ff2d1
Arg [2] : 0000000000000000000000000000000000000000000000000000000000007595
Arg [3] : 0000000000000000000000006f475642a6e85809b1c36fa62763669b1b48dd5b
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.