Contract Name:
DynamicRewards
Contract Source Code:
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import "@openzeppelin/contracts/utils/Pausable.sol";
import "./interfaces/IReclaim.sol";
/**
* @title DynamicRewards
* @dev A smart contract for managing social media post rewards with proof verification
*
* This contract enables a reward system for social media posts where users can claim rewards
* by proving their ownership of specific posts using zkTLS. The system supports
* both native tokens (ETH) and ERC20 tokens as rewards.
*
* Key Features:
* - Dynamic limits for post IDsx and usernames
* - Configurable bulk operation limits
* - Support for both ETH and ERC20 token rewards
* - zkTLS Proof-based verification using Reclaim Protocol
* - Gas-optimized using bytes32 for storage
* - Comprehensive event logging
* - Role-based access control with admin capabilities
*
* Security Features:
* - String length restrictions to prevent DOS attacks
* - Role-based access control for administrative functions
* - Proof verification for claiming rewards
* - Reentrancy protection for all external calls
* - Pausable functionality for emergencies
* - Emergency withdrawal capability
* - Custom error messages for better debugging
*/
contract DynamicRewards is Ownable, AccessControl, ReentrancyGuard, Pausable {
// Role definition for admins
bytes32 public constant ADMIN_ROLE = keccak256("ADMIN_ROLE");
bytes32 public constant REWARD_CREATOR_ROLE = keccak256("REWARD_CREATOR_ROLE");
// Dynamic limits that can be adjusted by the owner
uint256 public maxPostIdLength;
uint256 public maxUsernameLength;
uint256 public maxBulkOperations;
uint256 public defaultExpirationDuration;
// Custom Errors for better gas efficiency and clearer error messages
error EmptyPostId();
error ZeroAmount();
error PostIdAlreadyRewarded();
error InvalidTokenAddress();
error IncorrectNativeTokenAmount();
error NativeTokenNotNeeded();
error InsufficientContractBalance();
error TransferFailed();
error NoRewardAvailable();
error RewardAlreadyClaimed();
error InvalidProof();
error EmptyUsername();
error InvalidUsername();
error StringTooLong();
error RewardNotClaimable();
error ZeroAddress();
error EmptyArray();
error ArrayLengthMismatch();
error InvalidLength();
error ExceedsMaxBulkOperations();
error InvalidProofData();
error RewardExpired();
error InvalidExpiration();
error ProofVerificationFailed(); // New error for proof verification failure
error UsernameVerificationFailed(); // New error for username verification failure
/**
* @dev Struct to store reward information
* @param postId Original post ID for reference
* @param username Username associated with the reward
* @param token Address of the reward token (address(0) for ETH)
* @param amount Amount of tokens to be rewarded
* @param claimed Whether the reward has been claimed
* @param claimable Whether the reward is still claimable (false if removed)
* @param createdAt Timestamp when the reward was created
* @param expiresAt Timestamp when the reward expires
*/
struct Reward {
string postId; // Original post ID for reference
string username; // Username associated with the reward
address token; // Token address (address(0) for ETH)
uint256 amount; // Amount of tokens to reward
bool claimed; // Whether the reward has been claimed
bool claimable; // Whether the reward is still claimable
uint256 createdAt; // Timestamp when reward was created
uint256 expiresAt; // Timestamp when reward expires
}
// STATE VARIABLES
/// @dev Address of the Reclaim Protocol verifier contract for proof validation
address public reclaimAddress;
/// @dev Mapping from keccak256(postId) to reward information
/// @notice Using bytes32 instead of string for gas optimization
mapping(bytes32 => Reward) public postRewards;
// EVENTS
/// @dev Emitted when a new reward is added
/// @param postIdHash Hash of the post ID for efficient indexing
/// @param postId Original post ID for readability
event RewardAdded(
bytes32 indexed postIdHash,
string postId,
address indexed token,
uint256 amount
);
/// @dev Emitted when a reward is claimed
/// @param postIdHash Hash of the post ID for efficient indexing
/// @param postId Original post ID for readability
event RewardClaimed(
bytes32 indexed postIdHash,
string postId,
string username,
address indexed token,
uint256 amount
);
/// @dev Emitted when Reclaim verifier address is updated
event ReclaimAddressUpdated(
address indexed oldAddress,
address indexed newAddress
);
/// @dev Emitted when a reward is removed
event RewardRemoved(bytes32 indexed postIdHash, string postId);
/// @dev Emitted when contract is paused/unpaused
event ContractPaused(address indexed owner);
event ContractUnpaused(address indexed owner);
/// @dev Emitted when limits are updated
event LimitsUpdated(
uint256 maxPostIdLength,
uint256 maxUsernameLength,
uint256 maxBulkOperations
);
event AdminAdded(address indexed account);
event RewardCreatorAdded(address indexed account);
event AdminRemoved(address indexed account);
event RewardCreatorRemoved(address indexed account);
/**
* @dev Contract constructor
* @param initialOwner Address to be set as contract owner
* @param reclaimAddress_ Address of Reclaim Protocol verifier
* @param initialMaxPostIdLength Initial maximum length for post IDs
* @param initialMaxUsernameLength Initial maximum length for usernames
* @param initialMaxBulkOperations Initial maximum number of bulk operations
* @param initialDefaultExpirationDuration Initial default duration in seconds for reward expiration
*/
constructor(
address initialOwner,
address reclaimAddress_,
uint256 initialMaxPostIdLength,
uint256 initialMaxUsernameLength,
uint256 initialMaxBulkOperations,
uint256 initialDefaultExpirationDuration
) Ownable(initialOwner) {
if (initialOwner == address(0)) revert ZeroAddress();
if (reclaimAddress_ == address(0)) revert ZeroAddress();
if (initialMaxPostIdLength == 0) revert InvalidLength();
if (initialMaxUsernameLength == 0) revert InvalidLength();
if (initialMaxBulkOperations == 0) revert InvalidLength();
if (initialDefaultExpirationDuration == 0) revert InvalidLength();
_grantRole(DEFAULT_ADMIN_ROLE, initialOwner);
_grantRole(ADMIN_ROLE, initialOwner);
reclaimAddress = reclaimAddress_;
maxPostIdLength = initialMaxPostIdLength;
maxUsernameLength = initialMaxUsernameLength;
maxBulkOperations = initialMaxBulkOperations;
defaultExpirationDuration = initialDefaultExpirationDuration;
}
/**
* @dev Modifier that checks if the caller has admin privileges
*/
modifier onlyAdminRole() {
require(hasRole(ADMIN_ROLE, msg.sender) || owner() == msg.sender, "Caller is not an admin");
_;
}
/**
* @dev Modifier that checks if the caller has admin privileges
*/
modifier onlyRewardCreatorRole() {
require(hasRole(REWARD_CREATOR_ROLE, msg.sender) || hasRole(ADMIN_ROLE, msg.sender) || owner() == msg.sender, "Caller is not a reward creator");
_;
}
/**
* @dev Grants admin role to an account
* @param account Address to grant admin role to
*/
function grantAdminRole(address account) external onlyOwner {
if (account == address(0)) revert ZeroAddress();
_grantRole(ADMIN_ROLE, account);
emit AdminAdded(account);
}
/**
* @dev Grants reward creator role to an account
* @param account Address to grant reward creator role to
*/
function grantRewardCreatorRole(address account) external onlyAdminRole {
if (account == address(0)) revert ZeroAddress();
_grantRole(REWARD_CREATOR_ROLE, account);
emit RewardCreatorAdded(account);
}
/**
* @dev Revokes admin role from an account
* @param account Address to revoke admin role from
*/
function revokeAdminRole(address account) external onlyOwner {
_revokeRole(ADMIN_ROLE, account);
emit AdminRemoved(account);
}
/**
* @dev Revokes reward creator role from an account
* @param account Address to revoke reward creator role from
*/
function revokeRewardCreatorRole(address account) external onlyOwner {
_revokeRole(REWARD_CREATOR_ROLE, account);
emit RewardCreatorRemoved(account);
}
/**
* @dev Updates the system limits
* @notice This function allows the owner to adjust the maximum lengths and bulk operation limits
* @param newMaxPostIdLength New maximum length for post IDs
* @param newMaxUsernameLength New maximum length for usernames
* @param newMaxBulkOperations New maximum number of bulk operations
*/
function updateLimits(
uint256 newMaxPostIdLength,
uint256 newMaxUsernameLength,
uint256 newMaxBulkOperations
) external onlyAdminRole {
if (newMaxPostIdLength == 0) revert InvalidLength();
if (newMaxUsernameLength == 0) revert InvalidLength();
if (newMaxBulkOperations == 0) revert InvalidLength();
maxPostIdLength = newMaxPostIdLength;
maxUsernameLength = newMaxUsernameLength;
maxBulkOperations = newMaxBulkOperations;
emit LimitsUpdated(newMaxPostIdLength, newMaxUsernameLength, newMaxBulkOperations);
}
function updateReclaimAddress(address newReclaimAddress) external onlyAdminRole {
if (newReclaimAddress == address(0)) revert ZeroAddress();
address oldAddress = reclaimAddress;
reclaimAddress = newReclaimAddress;
emit ReclaimAddressUpdated(oldAddress, newReclaimAddress);
}
function pause() external onlyAdminRole {
_pause();
emit ContractPaused(msg.sender);
}
function unpause() external onlyAdminRole {
_unpause();
emit ContractUnpaused(msg.sender);
}
/**
* @dev Internal function to convert post ID to its hash
* @param postId Original post ID
* @return bytes32 Hash of the post ID
*/
function _postIdToHash(string calldata postId) internal pure returns (bytes32) {
return keccak256(abi.encodePacked(postId));
}
/**
* @dev Internal function to add a new reward
* @notice Handles both ETH and ERC20 token rewards
* @param postId Unique identifier of the post
* @param username Username associated with the post
* @param token Address of reward token (address(0) for ETH)
* @param amount Amount of tokens to reward
* @param expirationTimestamp Timestamp when the reward expires
*/
function _addReward(
string calldata postId,
string calldata username,
address token,
uint256 amount,
uint256 expirationTimestamp
) internal {
if (amount == 0) revert ZeroAmount();
if (bytes(postId).length == 0) revert EmptyPostId();
if (bytes(username).length == 0) revert EmptyUsername();
if (bytes(postId).length > maxPostIdLength) revert StringTooLong();
if (bytes(username).length > maxUsernameLength) revert StringTooLong();
bytes32 postIdHash = _postIdToHash(postId);
if (postRewards[postIdHash].amount != 0) revert PostIdAlreadyRewarded();
uint256 currentTime = block.timestamp;
uint256 actualExpirationTimestamp;
// If expiration is 0 or equal to creation time, use default duration
if (expirationTimestamp == 0 || expirationTimestamp == currentTime) {
actualExpirationTimestamp = currentTime + defaultExpirationDuration;
} else {
if (expirationTimestamp <= currentTime) revert InvalidExpiration();
actualExpirationTimestamp = expirationTimestamp;
}
// Validate token address if it's an ERC20
if (token != address(0)) {
if (token == address(0)) revert ZeroAddress();
if (IERC20(token).totalSupply() == 0) revert InvalidTokenAddress();
}
postRewards[postIdHash] = Reward({
postId: postId,
username: username,
token: token,
amount: amount,
claimed: false,
claimable: true,
createdAt: currentTime,
expiresAt: actualExpirationTimestamp
});
emit RewardAdded(postIdHash, postId, token, amount);
}
function addReward(
string calldata postId,
string calldata username,
address token,
uint256 amount,
uint256 expirationTimestamp
) external onlyRewardCreatorRole whenNotPaused {
_addReward(postId, username, token, amount, expirationTimestamp);
}
/**
* @dev Adds multiple rewards in a single transaction
* @notice This function optimizes gas usage for multiple reward additions
* @param postIds Array of post IDs
* @param usernames Array of usernames
* @param tokens Array of token addresses
* @param amounts Array of reward amounts
* @param expirationTimestamps Array of expiration timestamps
*/
function addBulkRewards(
string[] calldata postIds,
string[] calldata usernames,
address[] calldata tokens,
uint256[] calldata amounts,
uint256[] calldata expirationTimestamps
) external onlyRewardCreatorRole whenNotPaused {
uint256 length = postIds.length;
if (length == 0) revert EmptyArray();
if (length > maxBulkOperations) revert ExceedsMaxBulkOperations();
if (length != usernames.length || length != tokens.length || length != amounts.length || length != expirationTimestamps.length)
revert ArrayLengthMismatch();
for (uint256 i = 0; i < length; i++) {
_addReward(postIds[i], usernames[i], tokens[i], amounts[i], expirationTimestamps[i]);
}
}
function removeReward(
string calldata postId,
bool withTransfer
) external onlyAdminRole {
bytes32 postIdHash = _postIdToHash(postId);
Reward storage reward = postRewards[postIdHash];
if (reward.amount == 0) revert NoRewardAvailable();
if (reward.claimed) revert RewardAlreadyClaimed();
if (withTransfer) {
if (reward.token == address(0)) {
(bool success, ) = msg.sender.call{value: reward.amount}("");
if (!success) revert TransferFailed();
} else {
if (!IERC20(reward.token).transfer(msg.sender, reward.amount)) {
revert TransferFailed();
}
}
}
reward.claimable = false;
emit RewardRemoved(postIdHash, postId);
}
function removeBulkRewards(
string[] calldata postIds,
bool withTransfer
) external onlyAdminRole {
uint256 length = postIds.length;
if (length == 0) revert EmptyArray();
if (length > maxBulkOperations) revert ExceedsMaxBulkOperations();
if (withTransfer) {
uint256 totalNativeAmount;
address[] memory tokenAddresses = new address[](length);
uint256[] memory tokenAmounts = new uint256[](length);
uint256 tokenCount;
for (uint256 i = 0; i < length; i++) {
bytes32 postIdHash = _postIdToHash(postIds[i]);
Reward storage reward = postRewards[postIdHash];
if (reward.amount == 0) revert NoRewardAvailable();
if (reward.claimed) revert RewardAlreadyClaimed();
if (!reward.claimable) revert RewardNotClaimable();
if (reward.token == address(0)) {
totalNativeAmount += reward.amount;
} else {
bool found = false;
for (uint256 j = 0; j < tokenCount; j++) {
if (tokenAddresses[j] == reward.token) {
tokenAmounts[j] += reward.amount;
found = true;
break;
}
}
if (!found) {
tokenAddresses[tokenCount] = reward.token;
tokenAmounts[tokenCount] = reward.amount;
tokenCount++;
}
}
reward.claimable = false;
}
if (totalNativeAmount > 0) {
(bool success, ) = msg.sender.call{value: totalNativeAmount}("");
if (!success) revert TransferFailed();
}
for (uint256 i = 0; i < tokenCount; i++) {
if (!IERC20(tokenAddresses[i]).transfer(msg.sender, tokenAmounts[i])) {
revert TransferFailed();
}
}
} else {
for (uint256 i = 0; i < length; i++) {
bytes32 postIdHash = _postIdToHash(postIds[i]);
Reward storage reward = postRewards[postIdHash];
if (reward.amount == 0) revert NoRewardAvailable();
if (reward.claimed) revert RewardAlreadyClaimed();
if (!reward.claimable) revert RewardNotClaimable();
reward.claimable = false;
}
}
for (uint256 i = 0; i < length; i++) {
emit RewardRemoved(_postIdToHash(postIds[i]), postIds[i]);
}
}
/**
* @dev Claims a reward for a social media post
* @notice Verifies proof using Reclaim Protocol before processing claim
* @param postId ID of the post to claim reward for
* @param username Username of the claimer
* @param proof Proof of post ownership from Reclaim Protocol
*/
function claimReward(
string calldata postId,
string calldata username,
IReclaim.Proof memory proof
) external nonReentrant whenNotPaused {
if (bytes(proof.claimInfo.context).length == 0) revert InvalidProofData();
// Try to verify the proof, revert with custom error if it fails
try IReclaim(reclaimAddress).verifyProof(proof) {
bytes32 postIdHash = _postIdToHash(postId);
Reward storage reward = postRewards[postIdHash];
if (reward.amount == 0) revert NoRewardAvailable();
if (reward.claimed) revert RewardAlreadyClaimed();
if (!reward.claimable) revert RewardNotClaimable();
if (block.timestamp > reward.expiresAt) revert RewardExpired();
// Extract and verify username
string memory proofUsername;
try IReclaim(reclaimAddress).extractFieldFromContext(
proof.claimInfo.context,
'"screen_name":"'
) returns (string memory extractedUsername) {
proofUsername = extractedUsername;
} catch {
revert UsernameVerificationFailed();
}
if (keccak256(abi.encodePacked(proofUsername)) != keccak256(abi.encodePacked(username)))
revert InvalidUsername();
reward.claimed = true;
if (reward.token == address(0)) {
if (address(this).balance < reward.amount) revert InsufficientContractBalance();
(bool success, ) = msg.sender.call{value: reward.amount}("");
if (!success) revert TransferFailed();
} else {
IERC20 token = IERC20(reward.token);
if (token.balanceOf(address(this)) < reward.amount) revert InsufficientContractBalance();
if (!token.transfer(msg.sender, reward.amount)) revert TransferFailed();
}
emit RewardClaimed(postIdHash, postId, username, reward.token, reward.amount);
} catch {
revert ProofVerificationFailed();
}
}
function getReward(
string calldata postId
) external view returns (Reward memory) {
return postRewards[_postIdToHash(postId)];
}
/**
* @dev Emergency withdrawal function
* @notice Allows owner to withdraw tokens in case of emergency
* @param token Address of token to withdraw (address(0) for ETH)
* @param amount Amount to withdraw
*/
function emergencyWithdraw(
address token,
uint256 amount
) external onlyAdminRole {
if (amount == 0) revert ZeroAmount();
if (token == address(0)) {
if (address(this).balance < amount) revert InsufficientContractBalance();
(bool success, ) = msg.sender.call{value: amount}("");
if (!success) revert TransferFailed();
} else {
IERC20 tokenContract = IERC20(token);
if (tokenContract.balanceOf(address(this)) < amount) revert InsufficientContractBalance();
if (!tokenContract.transfer(msg.sender, amount)) revert TransferFailed();
}
}
/**
* @dev Updates the default expiration duration
* @param newDefaultExpirationDuration New default duration in seconds
*/
function updateDefaultExpirationDuration(uint256 newDefaultExpirationDuration) external onlyAdminRole {
if (newDefaultExpirationDuration == 0) revert InvalidLength();
defaultExpirationDuration = newDefaultExpirationDuration;
}
/// @dev Allows contract to receive ETH
receive() external payable {}
}
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;
interface IReclaim {
struct CompleteClaimData {
bytes32 identifier;
address owner;
uint32 timestampS;
uint32 epoch;
}
struct ClaimInfo {
string provider;
string parameters;
string context;
}
struct SignedClaim {
CompleteClaimData claim;
bytes[] signatures;
}
struct Proof {
ClaimInfo claimInfo;
SignedClaim signedClaim;
}
function verifyProof(Proof memory proof) external view;
function extractFieldFromContext(
string memory data,
string memory target
) external pure returns (string memory);
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol)
pragma solidity ^0.8.20;
import {IAccessControl} from "./IAccessControl.sol";
import {Context} from "../utils/Context.sol";
import {ERC165} from "../utils/introspection/ERC165.sol";
/**
* @dev Contract module that allows children to implement role-based access
* control mechanisms. This is a lightweight version that doesn't allow enumerating role
* members except through off-chain means by accessing the contract event logs. Some
* applications may benefit from on-chain enumerability, for those cases see
* {AccessControlEnumerable}.
*
* Roles are referred to by their `bytes32` identifier. These should be exposed
* in the external API and be unique. The best way to achieve this is by
* using `public constant` hash digests:
*
* ```solidity
* bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
* ```
*
* Roles can be used to represent a set of permissions. To restrict access to a
* function call, use {hasRole}:
*
* ```solidity
* function foo() public {
* require(hasRole(MY_ROLE, msg.sender));
* ...
* }
* ```
*
* Roles can be granted and revoked dynamically via the {grantRole} and
* {revokeRole} functions. Each role has an associated admin role, and only
* accounts that have a role's admin role can call {grantRole} and {revokeRole}.
*
* By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
* that only accounts with this role will be able to grant or revoke other
* roles. More complex role relationships can be created by using
* {_setRoleAdmin}.
*
* WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
* grant and revoke this role. Extra precautions should be taken to secure
* accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
* to enforce additional security measures for this role.
*/
abstract contract AccessControl is Context, IAccessControl, ERC165 {
struct RoleData {
mapping(address account => bool) hasRole;
bytes32 adminRole;
}
mapping(bytes32 role => RoleData) private _roles;
bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
/**
* @dev Modifier that checks that an account has a specific role. Reverts
* with an {AccessControlUnauthorizedAccount} error including the required role.
*/
modifier onlyRole(bytes32 role) {
_checkRole(role);
_;
}
/**
* @dev See {IERC165-supportsInterface}.
*/
function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
}
/**
* @dev Returns `true` if `account` has been granted `role`.
*/
function hasRole(bytes32 role, address account) public view virtual returns (bool) {
return _roles[role].hasRole[account];
}
/**
* @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
* is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
*/
function _checkRole(bytes32 role) internal view virtual {
_checkRole(role, _msgSender());
}
/**
* @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
* is missing `role`.
*/
function _checkRole(bytes32 role, address account) internal view virtual {
if (!hasRole(role, account)) {
revert AccessControlUnauthorizedAccount(account, role);
}
}
/**
* @dev Returns the admin role that controls `role`. See {grantRole} and
* {revokeRole}.
*
* To change a role's admin, use {_setRoleAdmin}.
*/
function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
return _roles[role].adminRole;
}
/**
* @dev Grants `role` to `account`.
*
* If `account` had not been already granted `role`, emits a {RoleGranted}
* event.
*
* Requirements:
*
* - the caller must have ``role``'s admin role.
*
* May emit a {RoleGranted} event.
*/
function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
_grantRole(role, account);
}
/**
* @dev Revokes `role` from `account`.
*
* If `account` had been granted `role`, emits a {RoleRevoked} event.
*
* Requirements:
*
* - the caller must have ``role``'s admin role.
*
* May emit a {RoleRevoked} event.
*/
function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
_revokeRole(role, account);
}
/**
* @dev Revokes `role` from the calling account.
*
* Roles are often managed via {grantRole} and {revokeRole}: this function's
* purpose is to provide a mechanism for accounts to lose their privileges
* if they are compromised (such as when a trusted device is misplaced).
*
* If the calling account had been revoked `role`, emits a {RoleRevoked}
* event.
*
* Requirements:
*
* - the caller must be `callerConfirmation`.
*
* May emit a {RoleRevoked} event.
*/
function renounceRole(bytes32 role, address callerConfirmation) public virtual {
if (callerConfirmation != _msgSender()) {
revert AccessControlBadConfirmation();
}
_revokeRole(role, callerConfirmation);
}
/**
* @dev Sets `adminRole` as ``role``'s admin role.
*
* Emits a {RoleAdminChanged} event.
*/
function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
bytes32 previousAdminRole = getRoleAdmin(role);
_roles[role].adminRole = adminRole;
emit RoleAdminChanged(role, previousAdminRole, adminRole);
}
/**
* @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
*
* Internal function without access restriction.
*
* May emit a {RoleGranted} event.
*/
function _grantRole(bytes32 role, address account) internal virtual returns (bool) {
if (!hasRole(role, account)) {
_roles[role].hasRole[account] = true;
emit RoleGranted(role, account, _msgSender());
return true;
} else {
return false;
}
}
/**
* @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
*
* Internal function without access restriction.
*
* May emit a {RoleRevoked} event.
*/
function _revokeRole(bytes32 role, address account) internal virtual returns (bool) {
if (hasRole(role, account)) {
_roles[role].hasRole[account] = false;
emit RoleRevoked(role, account, _msgSender());
return true;
} else {
return false;
}
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/ReentrancyGuard.sol)
pragma solidity ^0.8.20;
/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If EIP-1153 (transient storage) is available on the chain you're deploying at,
* consider using {ReentrancyGuardTransient} instead.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*/
abstract contract ReentrancyGuard {
// Booleans are more expensive than uint256 or any type that takes up a full
// word because each write operation emits an extra SLOAD to first read the
// slot's contents, replace the bits taken up by the boolean, and then write
// back. This is the compiler's defense against contract upgrades and
// pointer aliasing, and it cannot be disabled.
// The values being non-zero value makes deployment a bit more expensive,
// but in exchange the refund on every call to nonReentrant will be lower in
// amount. Since refunds are capped to a percentage of the total
// transaction's gas, it is best to keep them low in cases like this one, to
// increase the likelihood of the full refund coming into effect.
uint256 private constant NOT_ENTERED = 1;
uint256 private constant ENTERED = 2;
uint256 private _status;
/**
* @dev Unauthorized reentrant call.
*/
error ReentrancyGuardReentrantCall();
constructor() {
_status = NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and making it call a
* `private` function that does the actual work.
*/
modifier nonReentrant() {
_nonReentrantBefore();
_;
_nonReentrantAfter();
}
function _nonReentrantBefore() private {
// On the first call to nonReentrant, _status will be NOT_ENTERED
if (_status == ENTERED) {
revert ReentrancyGuardReentrantCall();
}
// Any calls to nonReentrant after this point will fail
_status = ENTERED;
}
function _nonReentrantAfter() private {
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
_status = NOT_ENTERED;
}
/**
* @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
* `nonReentrant` function in the call stack.
*/
function _reentrancyGuardEntered() internal view returns (bool) {
return _status == ENTERED;
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)
pragma solidity ^0.8.20;
import {Context} from "../utils/Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* The initial owner is set to the address provided by the deployer. This can
* later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/
abstract contract Ownable is Context {
address private _owner;
/**
* @dev The caller account is not authorized to perform an operation.
*/
error OwnableUnauthorizedAccount(address account);
/**
* @dev The owner is not a valid owner account. (eg. `address(0)`)
*/
error OwnableInvalidOwner(address owner);
event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
/**
* @dev Initializes the contract setting the address provided by the deployer as the initial owner.
*/
constructor(address initialOwner) {
if (initialOwner == address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(initialOwner);
}
/**
* @dev Throws if called by any account other than the owner.
*/
modifier onlyOwner() {
_checkOwner();
_;
}
/**
* @dev Returns the address of the current owner.
*/
function owner() public view virtual returns (address) {
return _owner;
}
/**
* @dev Throws if the sender is not the owner.
*/
function _checkOwner() internal view virtual {
if (owner() != _msgSender()) {
revert OwnableUnauthorizedAccount(_msgSender());
}
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby disabling any functionality that is only available to the owner.
*/
function renounceOwnership() public virtual onlyOwner {
_transferOwnership(address(0));
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/
function transferOwnership(address newOwner) public virtual onlyOwner {
if (newOwner == address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(newOwner);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Internal function without access restriction.
*/
function _transferOwnership(address newOwner) internal virtual {
address oldOwner = _owner;
_owner = newOwner;
emit OwnershipTransferred(oldOwner, newOwner);
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol)
pragma solidity ^0.8.20;
import {Context} from "../utils/Context.sol";
/**
* @dev Contract module which allows children to implement an emergency stop
* mechanism that can be triggered by an authorized account.
*
* This module is used through inheritance. It will make available the
* modifiers `whenNotPaused` and `whenPaused`, which can be applied to
* the functions of your contract. Note that they will not be pausable by
* simply including this module, only once the modifiers are put in place.
*/
abstract contract Pausable is Context {
bool private _paused;
/**
* @dev Emitted when the pause is triggered by `account`.
*/
event Paused(address account);
/**
* @dev Emitted when the pause is lifted by `account`.
*/
event Unpaused(address account);
/**
* @dev The operation failed because the contract is paused.
*/
error EnforcedPause();
/**
* @dev The operation failed because the contract is not paused.
*/
error ExpectedPause();
/**
* @dev Initializes the contract in unpaused state.
*/
constructor() {
_paused = false;
}
/**
* @dev Modifier to make a function callable only when the contract is not paused.
*
* Requirements:
*
* - The contract must not be paused.
*/
modifier whenNotPaused() {
_requireNotPaused();
_;
}
/**
* @dev Modifier to make a function callable only when the contract is paused.
*
* Requirements:
*
* - The contract must be paused.
*/
modifier whenPaused() {
_requirePaused();
_;
}
/**
* @dev Returns true if the contract is paused, and false otherwise.
*/
function paused() public view virtual returns (bool) {
return _paused;
}
/**
* @dev Throws if the contract is paused.
*/
function _requireNotPaused() internal view virtual {
if (paused()) {
revert EnforcedPause();
}
}
/**
* @dev Throws if the contract is not paused.
*/
function _requirePaused() internal view virtual {
if (!paused()) {
revert ExpectedPause();
}
}
/**
* @dev Triggers stopped state.
*
* Requirements:
*
* - The contract must not be paused.
*/
function _pause() internal virtual whenNotPaused {
_paused = true;
emit Paused(_msgSender());
}
/**
* @dev Returns to normal state.
*
* Requirements:
*
* - The contract must be paused.
*/
function _unpause() internal virtual whenPaused {
_paused = false;
emit Unpaused(_msgSender());
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/IERC20.sol)
pragma solidity ^0.8.20;
/**
* @dev Interface of the ERC-20 standard as defined in the ERC.
*/
interface IERC20 {
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/
event Transfer(address indexed from, address indexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/
event Approval(address indexed owner, address indexed spender, uint256 value);
/**
* @dev Returns the value of tokens in existence.
*/
function totalSupply() external view returns (uint256);
/**
* @dev Returns the value of tokens owned by `account`.
*/
function balanceOf(address account) external view returns (uint256);
/**
* @dev Moves a `value` amount of tokens from the caller's account to `to`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transfer(address to, uint256 value) external returns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/
function allowance(address owner, address spender) external view returns (uint256);
/**
* @dev Sets a `value` amount of tokens as the allowance of `spender` over the
* caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/
function approve(address spender, uint256 value) external returns (bool);
/**
* @dev Moves a `value` amount of tokens from `from` to `to` using the
* allowance mechanism. `value` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transferFrom(address from, address to, uint256 value) external returns (bool);
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (access/IAccessControl.sol)
pragma solidity ^0.8.20;
/**
* @dev External interface of AccessControl declared to support ERC-165 detection.
*/
interface IAccessControl {
/**
* @dev The `account` is missing a role.
*/
error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);
/**
* @dev The caller of a function is not the expected one.
*
* NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
*/
error AccessControlBadConfirmation();
/**
* @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
*
* `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
* {RoleAdminChanged} not being emitted signaling this.
*/
event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
/**
* @dev Emitted when `account` is granted `role`.
*
* `sender` is the account that originated the contract call. This account bears the admin role (for the granted role).
* Expected in cases where the role was granted using the internal {AccessControl-_grantRole}.
*/
event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
/**
* @dev Emitted when `account` is revoked `role`.
*
* `sender` is the account that originated the contract call:
* - if using `revokeRole`, it is the admin role bearer
* - if using `renounceRole`, it is the role bearer (i.e. `account`)
*/
event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
/**
* @dev Returns `true` if `account` has been granted `role`.
*/
function hasRole(bytes32 role, address account) external view returns (bool);
/**
* @dev Returns the admin role that controls `role`. See {grantRole} and
* {revokeRole}.
*
* To change a role's admin, use {AccessControl-_setRoleAdmin}.
*/
function getRoleAdmin(bytes32 role) external view returns (bytes32);
/**
* @dev Grants `role` to `account`.
*
* If `account` had not been already granted `role`, emits a {RoleGranted}
* event.
*
* Requirements:
*
* - the caller must have ``role``'s admin role.
*/
function grantRole(bytes32 role, address account) external;
/**
* @dev Revokes `role` from `account`.
*
* If `account` had been granted `role`, emits a {RoleRevoked} event.
*
* Requirements:
*
* - the caller must have ``role``'s admin role.
*/
function revokeRole(bytes32 role, address account) external;
/**
* @dev Revokes `role` from the calling account.
*
* Roles are often managed via {grantRole} and {revokeRole}: this function's
* purpose is to provide a mechanism for accounts to lose their privileges
* if they are compromised (such as when a trusted device is misplaced).
*
* If the calling account had been granted `role`, emits a {RoleRevoked}
* event.
*
* Requirements:
*
* - the caller must be `callerConfirmation`.
*/
function renounceRole(bytes32 role, address callerConfirmation) external;
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
pragma solidity ^0.8.20;
/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract Context {
function _msgSender() internal view virtual returns (address) {
return msg.sender;
}
function _msgData() internal view virtual returns (bytes calldata) {
return msg.data;
}
function _contextSuffixLength() internal view virtual returns (uint256) {
return 0;
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/ERC165.sol)
pragma solidity ^0.8.20;
import {IERC165} from "./IERC165.sol";
/**
* @dev Implementation of the {IERC165} interface.
*
* Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check
* for the additional interface id that will be supported. For example:
*
* ```solidity
* function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
* return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
* }
* ```
*/
abstract contract ERC165 is IERC165 {
/**
* @dev See {IERC165-supportsInterface}.
*/
function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
return interfaceId == type(IERC165).interfaceId;
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol)
pragma solidity ^0.8.20;
/**
* @dev Interface of the ERC-165 standard, as defined in the
* https://eips.ethereum.org/EIPS/eip-165[ERC].
*
* Implementers can declare support of contract interfaces, which can then be
* queried by others ({ERC165Checker}).
*
* For an implementation, see {ERC165}.
*/
interface IERC165 {
/**
* @dev Returns true if this contract implements the interface defined by
* `interfaceId`. See the corresponding
* https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section]
* to learn more about how these ids are created.
*
* This function call must use less than 30 000 gas.
*/
function supportsInterface(bytes4 interfaceId) external view returns (bool);
}