From 8dffc6851d2849ec651126c80077e840cec85a69 Mon Sep 17 00:00:00 2001 From: Debugger022 Date: Thu, 3 Oct 2024 18:01:58 +0530 Subject: [PATCH 1/5] feat: deployment files for plp and prime on opmainnet --- deploy/012-deploy-prime.ts | 4 + deploy/013-configure-prime.ts | 1 + deployments/opmainnet/DefaultProxyAdmin.json | 200 ++ deployments/opmainnet/Prime.json | 2042 ++++++++++++ .../opmainnet/PrimeLiquidityProvider.json | 1113 +++++++ ...PrimeLiquidityProvider_Implementation.json | 1432 ++++++++ .../PrimeLiquidityProvider_Proxy.json | 272 ++ .../opmainnet/Prime_Implementation.json | 2966 +++++++++++++++++ deployments/opmainnet/Prime_Proxy.json | 282 ++ 9 files changed, 8312 insertions(+) create mode 100644 deployments/opmainnet/DefaultProxyAdmin.json create mode 100644 deployments/opmainnet/Prime.json create mode 100644 deployments/opmainnet/PrimeLiquidityProvider.json create mode 100644 deployments/opmainnet/PrimeLiquidityProvider_Implementation.json create mode 100644 deployments/opmainnet/PrimeLiquidityProvider_Proxy.json create mode 100644 deployments/opmainnet/Prime_Implementation.json create mode 100644 deployments/opmainnet/Prime_Proxy.json diff --git a/deploy/012-deploy-prime.ts b/deploy/012-deploy-prime.ts index 5eac82160..4d45bc56b 100644 --- a/deploy/012-deploy-prime.ts +++ b/deploy/012-deploy-prime.ts @@ -31,6 +31,7 @@ const func: DeployFunction = async function (hre: HardhatRuntimeEnvironment) { ethereum: NINETY_DAYS, arbitrumone: NINETY_DAYS, zksyncmainnet: NINETY_DAYS, + opmainnet: NINETY_DAYS, }; const xVSVaultPoolId: Config = { @@ -43,6 +44,7 @@ const func: DeployFunction = async function (hre: HardhatRuntimeEnvironment) { zksyncsepolia: 0, zksyncmainnet: 0, opsepolia: 0, + opmainnet: 0, hardhat: 0, }; @@ -54,6 +56,7 @@ const func: DeployFunction = async function (hre: HardhatRuntimeEnvironment) { zksyncsepolia: 0, // time based contracts zksyncmainnet: 0, // time based contracts opsepolia: 0, // time based contracts + opmainnet: 0, // time based contracts bscmainnet: 10_512_000, ethereum: 2_628_000, hardhat: 100, @@ -85,6 +88,7 @@ const func: DeployFunction = async function (hre: HardhatRuntimeEnvironment) { zksyncsepolia: "0xa2f83de95E9F28eD443132C331B6a9C9B7a9F866", // ZKSYNC SEPOLIA MULTISIG zksyncmainnet: "0x751Aa759cfBB6CE71A43b48e40e1cCcFC66Ba4aa", // ZKSYNC MAINNET MULTISIG opsepolia: "0xd57365EE4E850e881229e2F8Aa405822f289e78d", // OPSEPOLIA MULTISIG + opmainnet: "0x2e94dd14E81999CdBF5deDE31938beD7308354b3", // OPMAINNET MULTISIG bscmainnet: await getContractAddressOrNullAddress(deployments, "NormalTimelock"), bsctestnet: await getContractAddressOrNullAddress(deployments, "NormalTimelock"), }; diff --git a/deploy/013-configure-prime.ts b/deploy/013-configure-prime.ts index 09e0e09af..e99883435 100644 --- a/deploy/013-configure-prime.ts +++ b/deploy/013-configure-prime.ts @@ -21,6 +21,7 @@ const func: DeployFunction = async function (hre: HardhatRuntimeEnvironment) { zksyncsepolia: "0xa2f83de95E9F28eD443132C331B6a9C9B7a9F866", // ZKSYNC SEPOLIA MULTISIG zksyncmainnet: "0x751Aa759cfBB6CE71A43b48e40e1cCcFC66Ba4aa", // ZKSYNC MAINNET MULTISIG opsepolia: "0xd57365EE4E850e881229e2F8Aa405822f289e78d", // OPSEPOLIA MULTISIG + opmainnet: "0x2e94dd14E81999CdBF5deDE31938beD7308354b3", // OPMAINNET MULTISIG bscmainnet: await getContractAddressOrNullAddress(deployments, "NormalTimelock"), bsctestnet: await getContractAddressOrNullAddress(deployments, "NormalTimelock"), }; diff --git a/deployments/opmainnet/DefaultProxyAdmin.json b/deployments/opmainnet/DefaultProxyAdmin.json new file mode 100644 index 000000000..76c41d076 --- /dev/null +++ b/deployments/opmainnet/DefaultProxyAdmin.json @@ -0,0 +1,200 @@ +{ + "address": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "initialOwner", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + }, + { + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "changeProxyAdmin", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + } + ], + "name": "getProxyAdmin", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + } + ], + "name": "getProxyImplementation", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + }, + { + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "upgrade", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + }, + { + "internalType": "address", + "name": "implementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + } + ], + "transactionHash": "0x6bc50af5a4cff6700142763b514d1c3e04f6fec6636e47c7dbfb860e47cfc349", + "receipt": { + "to": null, + "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", + "contractAddress": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "transactionIndex": 8, + "gasUsed": "473314", + "logsBloom": "0x00000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000801000000000000000000000000000000000000020000000000000000000800000000020000000000000000000000400000000000020000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000", + "blockHash": "0xf3ed8c721f025113add5cc8a71113307ac84f957d281c2cbaca51aa87c2ac1d4", + "transactionHash": "0x6bc50af5a4cff6700142763b514d1c3e04f6fec6636e47c7dbfb860e47cfc349", + "logs": [ + { + "transactionIndex": 8, + "blockNumber": 126178622, + "transactionHash": "0x6bc50af5a4cff6700142763b514d1c3e04f6fec6636e47c7dbfb860e47cfc349", + "address": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x0000000000000000000000002e94dd14e81999cdbf5dede31938bed7308354b3" + ], + "data": "0x", + "logIndex": 49, + "blockHash": "0xf3ed8c721f025113add5cc8a71113307ac84f957d281c2cbaca51aa87c2ac1d4" + } + ], + "blockNumber": 126178622, + "cumulativeGasUsed": "6062146", + "status": 1, + "byzantium": true + }, + "args": ["0x2e94dd14E81999CdBF5deDE31938beD7308354b3"], + "numDeployments": 1, + "bytecode": "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", + "deployedBytecode": "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" +} diff --git a/deployments/opmainnet/Prime.json b/deployments/opmainnet/Prime.json new file mode 100644 index 000000000..bf8b4c873 --- /dev/null +++ b/deployments/opmainnet/Prime.json @@ -0,0 +1,2042 @@ +{ + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "abi": [ + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "inputs": [], + "name": "admin", + "outputs": [ + { + "internalType": "address", + "name": "admin_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "implementation", + "outputs": [ + { + "internalType": "address", + "name": "implementation_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "stateMutability": "payable", + "type": "receive" + }, + { + "inputs": [], + "name": "AssetAlreadyExists", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "ExpTooLarge", + "type": "error" + }, + { + "inputs": [], + "name": "IneligibleToClaim", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidAddress", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidAlphaArguments", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidBlocksPerYear", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidComptroller", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidFixedPoint", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "n", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "d", + "type": "uint256" + } + ], + "name": "InvalidFraction", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidLength", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidLimit", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimeBasedConfiguration", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimestamp", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidVToken", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "LnNonRealResult", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "LnTooLarge", + "type": "error" + }, + { + "inputs": [], + "name": "MarketAlreadyExists", + "type": "error" + }, + { + "inputs": [], + "name": "MarketNotSupported", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "requiredLoops", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitExceeded", + "type": "error" + }, + { + "inputs": [], + "name": "NoScoreUpdatesRequired", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "sender", + "type": "address" + }, + { + "internalType": "address", + "name": "calledContract", + "type": "address" + }, + { + "internalType": "string", + "name": "methodSignature", + "type": "string" + } + ], + "name": "Unauthorized", + "type": "error" + }, + { + "inputs": [], + "name": "UserHasNoPrimeToken", + "type": "error" + }, + { + "inputs": [], + "name": "WaitMoreTime", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint128", + "name": "oldNumerator", + "type": "uint128" + }, + { + "indexed": true, + "internalType": "uint128", + "name": "oldDenominator", + "type": "uint128" + }, + { + "indexed": true, + "internalType": "uint128", + "name": "newNumerator", + "type": "uint128" + }, + { + "indexed": false, + "internalType": "uint128", + "name": "newDenominator", + "type": "uint128" + } + ], + "name": "AlphaUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "Burn", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "InterestClaimed", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "comptroller", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "MarketAdded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "oldMaxLoopsLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newmaxLoopsLimit", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + } + ], + "name": "Mint", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "oldIrrevocableLimit", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldRevocableLimit", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "newIrrevocableLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newRevocableLimit", + "type": "uint256" + } + ], + "name": "MintLimitsUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldSupplyMultiplier", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldBorrowMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSupplyMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newBorrowMultiplier", + "type": "uint256" + } + ], + "name": "MultiplierUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "oldAccessControlManager", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAccessControlManager", + "type": "address" + } + ], + "name": "NewAccessControlManager", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Paused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "timestamp", + "type": "uint256" + } + ], + "name": "StakedAtUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "TokenUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Unpaused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "UserScoreUpdated", + "type": "event" + }, + { + "inputs": [], + "name": "MAXIMUM_XVS_CAP", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "MINIMUM_STAKED_XVS", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "NATIVE_MARKET", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "STAKING_PERIOD", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "WRAPPED_NATIVE_TOKEN", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "accessControlManager", + "outputs": [ + { + "internalType": "contract IAccessControlManagerV8", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "accrueInterest", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "address", + "name": "market", + "type": "address" + } + ], + "name": "accrueInterestAndUpdateScore", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "comptroller", + "type": "address" + }, + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "addMarket", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "alphaDenominator", + "outputs": [ + { + "internalType": "uint128", + "name": "", + "type": "uint128" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "alphaNumerator", + "outputs": [ + { + "internalType": "uint128", + "name": "", + "type": "uint128" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "blocksOrSecondsPerYear", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "burn", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "calculateAPR", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "supplyAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "totalScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "userScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsBalanceForScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "capital", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedSupply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedBorrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supplyCapUSD", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowCapUSD", + "type": "uint256" + } + ], + "internalType": "struct IPrime.APRInfo", + "name": "aprInfo", + "type": "tuple" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "claim", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "claimInterest", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "claimInterest", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "claimTimeRemaining", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "comptroller", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "uint256", + "name": "borrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsStaked", + "type": "uint256" + } + ], + "name": "estimateAPR", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "supplyAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "totalScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "userScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsBalanceForScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "capital", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedSupply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedBorrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supplyCapUSD", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowCapUSD", + "type": "uint256" + } + ], + "internalType": "struct IPrime.APRInfo", + "name": "aprInfo", + "type": "tuple" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getAllMarkets", + "outputs": [ + { + "internalType": "address[]", + "name": "", + "type": "address[]" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getBlockNumberOrTimestamp", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "getInterestAccrued", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "getPendingRewards", + "outputs": [ + { + "components": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "rewardToken", + "type": "address" + }, + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "internalType": "struct PrimeStorageV1.PendingReward[]", + "name": "pendingRewards", + "type": "tuple[]" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "incomeDistributionYearly", + "outputs": [ + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "xvsVault_", + "type": "address" + }, + { + "internalType": "address", + "name": "xvsVaultRewardToken_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "xvsVaultPoolId_", + "type": "uint256" + }, + { + "internalType": "uint128", + "name": "alphaNumerator_", + "type": "uint128" + }, + { + "internalType": "uint128", + "name": "alphaDenominator_", + "type": "uint128" + }, + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + }, + { + "internalType": "address", + "name": "primeLiquidityProvider_", + "type": "address" + }, + { + "internalType": "address", + "name": "comptroller_", + "type": "address" + }, + { + "internalType": "address", + "name": "oracle_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "loopsLimit_", + "type": "uint256" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "poolRegistry_", + "type": "address" + } + ], + "name": "initializeV2", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + }, + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "interests", + "outputs": [ + { + "internalType": "uint256", + "name": "accrued", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "score", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "rewardIndex", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "irrevocableLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + }, + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "isScoreUpdated", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "isTimeBased", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "isUserPrimeHolder", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + }, + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + } + ], + "name": "issue", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "markets", + "outputs": [ + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "rewardIndex", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "sumOfMembersScore", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "exists", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "maxLoopsLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "nextScoreUpdateRoundId", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "oracle", + "outputs": [ + { + "internalType": "contract ResilientOracleInterface", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "paused", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingScoreUpdates", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "poolRegistry", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "primeLiquidityProvider", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "revocableLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + } + ], + "name": "setAccessControlManager", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_irrevocableLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_revocableLimit", + "type": "uint256" + } + ], + "name": "setLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + } + ], + "name": "setMaxLoopsLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "timestamps", + "type": "uint256[]" + } + ], + "name": "setStakedAt", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "stakedAt", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "togglePause", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "tokens", + "outputs": [ + { + "internalType": "bool", + "name": "exists", + "type": "bool" + }, + { + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalIrrevocable", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalRevocable", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalScoreUpdatesRequired", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "unreleasedPLPIncome", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint128", + "name": "_alphaNumerator", + "type": "uint128" + }, + { + "internalType": "uint128", + "name": "_alphaDenominator", + "type": "uint128" + } + ], + "name": "updateAlpha", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "updateMultipliers", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + } + ], + "name": "updateScores", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "vTokenForAsset", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "xvsUpdated", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVault", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVaultPoolId", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVaultRewardToken", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "address", + "name": "admin_", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + } + ], + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "receipt": { + "to": null, + "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", + "contractAddress": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 8, + "gasUsed": "774848", + "logsBloom": "0x00000000000000000000000020000000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000001000000000400000000000000000000000000020000000000000000000800000000810000000000000080000000400000000000000000000008000000000001000000000080000000000001800000000000000000000000002000000400000000000000800000000000000000000040000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000200000800000000000040000000000000", + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f", + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "logs": [ + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": [ + "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", + "0x0000000000000000000000009fb4d27a4bd09a8b946e51d06f7ac777b56a4581" + ], + "data": "0x", + "logIndex": 8, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387" + ], + "data": "0x", + "logIndex": 9, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0x66fd58e82f7b31a2a5c30e0888f3093efe4e111b00cd2b0c31fe014601293aa0"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed6", + "logIndex": 10, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0xc2d09fef144f7c8a86f71ea459f8fc17f675768eb1ae369cbd77fb31d467aafa"], + "data": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014", + "logIndex": 11, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258"], + "data": "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387", + "logIndex": 12, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000001", + "logIndex": 13, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a14f7f19738cbcf552974f6a20fea86f553cc13c", + "logIndex": 14, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + } + ], + "blockNumber": 126179215, + "cumulativeGasUsed": "1913097", + "status": 1, + "byzantium": true + }, + "args": [ + "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "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" + ], + "numDeployments": 1, + "solcInputHash": "7584667b44eb77970ba8d274006d81ae", + "metadata": "{\"compiler\":{\"version\":\"0.8.25+commit.b61c2a91\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"implementation_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}],\"devdoc\":{\"details\":\"This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \\\"admin cannot fallback to proxy target\\\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\",\"events\":{\"AdminChanged(address,address)\":{\"details\":\"Emitted when the admin account has changed.\"},\"BeaconUpgraded(address)\":{\"details\":\"Emitted when the beacon is upgraded.\"},\"Upgraded(address)\":{\"details\":\"Emitted when the implementation is upgraded.\"}},\"kind\":\"dev\",\"methods\":{\"admin()\":{\"details\":\"Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\"},\"constructor\":{\"details\":\"Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\"},\"implementation()\":{\"details\":\"Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\"},\"upgradeTo(address)\":{\"details\":\"Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\"},\"upgradeToAndCall(address,bytes)\":{\"details\":\"Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"hardhat-deploy/solc_0.8/proxy/OptimizedTransparentUpgradeableProxy.sol\":\"OptimizedTransparentUpgradeableProxy\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":200},\"remappings\":[]},\"sources\":{\"hardhat-deploy/solc_0.8/openzeppelin/interfaces/draft-IERC1822.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (interfaces/draft-IERC1822.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\n * proxy whose upgrades are fully controlled by the current implementation.\\n */\\ninterface IERC1822Proxiable {\\n /**\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\n * address.\\n *\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\n * function revert if invoked through a proxy.\\n */\\n function proxiableUUID() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x93b4e21c931252739a1ec13ea31d3d35a5c068be3163ccab83e4d70c40355f03\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/ERC1967/ERC1967Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Proxy.sol\\\";\\nimport \\\"./ERC1967Upgrade.sol\\\";\\n\\n/**\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\n * implementation behind the proxy.\\n */\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\n /**\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\n *\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\n * function call, and allows initializating the storage of the proxy like a Solidity constructor.\\n */\\n constructor(address _logic, bytes memory _data) payable {\\n assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256(\\\"eip1967.proxy.implementation\\\")) - 1));\\n _upgradeToAndCall(_logic, _data, false);\\n }\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _implementation() internal view virtual override returns (address impl) {\\n return ERC1967Upgrade._getImplementation();\\n }\\n}\\n\",\"keccak256\":\"0x6309f9f39dc6f4f45a24f296543867aa358e32946cd6b2874627a996d606b3a0\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/ERC1967/ERC1967Upgrade.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../beacon/IBeacon.sol\\\";\\nimport \\\"../../interfaces/draft-IERC1822.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/StorageSlot.sol\\\";\\n\\n/**\\n * @dev This abstract contract provides getters and event emitting update functions for\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\n *\\n * _Available since v4.1._\\n *\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\n */\\nabstract contract ERC1967Upgrade {\\n // This is the keccak-256 hash of \\\"eip1967.proxy.rollback\\\" subtracted by 1\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\n\\n /**\\n * @dev Storage slot with the address of the current implementation.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.implementation\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n\\n /**\\n * @dev Emitted when the implementation is upgraded.\\n */\\n event Upgraded(address indexed implementation);\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _getImplementation() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 implementation slot.\\n */\\n function _setImplementation(address newImplementation) private {\\n require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n }\\n\\n /**\\n * @dev Perform implementation upgrade\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeTo(address newImplementation) internal {\\n _setImplementation(newImplementation);\\n emit Upgraded(newImplementation);\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCall(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _upgradeTo(newImplementation);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(newImplementation, data);\\n }\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCallUUPS(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\n _setImplementation(newImplementation);\\n } else {\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\n require(slot == _IMPLEMENTATION_SLOT, \\\"ERC1967Upgrade: unsupported proxiableUUID\\\");\\n } catch {\\n revert(\\\"ERC1967Upgrade: new implementation is not UUPS\\\");\\n }\\n _upgradeToAndCall(newImplementation, data, forceCall);\\n }\\n }\\n\\n /**\\n * @dev Storage slot with the admin of the contract.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.admin\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\n\\n /**\\n * @dev Emitted when the admin account has changed.\\n */\\n event AdminChanged(address previousAdmin, address newAdmin);\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _getAdmin() internal view virtual returns (address) {\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 admin slot.\\n */\\n function _setAdmin(address newAdmin) private {\\n require(newAdmin != address(0), \\\"ERC1967: new admin is the zero address\\\");\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n */\\n function _changeAdmin(address newAdmin) internal {\\n emit AdminChanged(_getAdmin(), newAdmin);\\n _setAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\n */\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\n\\n /**\\n * @dev Emitted when the beacon is upgraded.\\n */\\n event BeaconUpgraded(address indexed beacon);\\n\\n /**\\n * @dev Returns the current beacon.\\n */\\n function _getBeacon() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\n */\\n function _setBeacon(address newBeacon) private {\\n require(Address.isContract(newBeacon), \\\"ERC1967: new beacon is not a contract\\\");\\n require(Address.isContract(IBeacon(newBeacon).implementation()), \\\"ERC1967: beacon implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\n }\\n\\n /**\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\n *\\n * Emits a {BeaconUpgraded} event.\\n */\\n function _upgradeBeaconToAndCall(\\n address newBeacon,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _setBeacon(newBeacon);\\n emit BeaconUpgraded(newBeacon);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x17668652127feebed0ce8d9431ef95ccc8c4292f03e3b8cf06c6ca16af396633\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\n * be specified by overriding the virtual {_implementation} function.\\n *\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\n * different contract through the {_delegate} function.\\n *\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\n */\\nabstract contract Proxy {\\n /**\\n * @dev Delegates the current call to `implementation`.\\n *\\n * This function does not return to its internal call site, it will return directly to the external caller.\\n */\\n function _delegate(address implementation) internal virtual {\\n assembly {\\n // Copy msg.data. We take full control of memory in this inline assembly\\n // block because it will not return to Solidity code. We overwrite the\\n // Solidity scratch pad at memory position 0.\\n calldatacopy(0, 0, calldatasize())\\n\\n // Call the implementation.\\n // out and outsize are 0 because we don't know the size yet.\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\n\\n // Copy the returned data.\\n returndatacopy(0, 0, returndatasize())\\n\\n switch result\\n // delegatecall returns 0 on error.\\n case 0 {\\n revert(0, returndatasize())\\n }\\n default {\\n return(0, returndatasize())\\n }\\n }\\n }\\n\\n /**\\n * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function\\n * and {_fallback} should delegate.\\n */\\n function _implementation() internal view virtual returns (address);\\n\\n /**\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\n *\\n * This function does not return to its internall call site, it will return directly to the external caller.\\n */\\n function _fallback() internal virtual {\\n _beforeFallback();\\n _delegate(_implementation());\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\n * function in the contract matches the call data.\\n */\\n fallback() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\n * is empty.\\n */\\n receive() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\n *\\n * If overriden should call `super._beforeFallback()`.\\n */\\n function _beforeFallback() internal virtual {}\\n}\\n\",\"keccak256\":\"0xd5d1fd16e9faff7fcb3a52e02a8d49156f42a38a03f07b5f1810c21c2149a8ab\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/beacon/IBeacon.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\n */\\ninterface IBeacon {\\n /**\\n * @dev Must return an address that can be used as a delegate call target.\\n *\\n * {BeaconProxy} will check that this address is a contract.\\n */\\n function implementation() external view returns (address);\\n}\\n\",\"keccak256\":\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCall(target, data, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n require(isContract(target), \\\"Address: static call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(isContract(target), \\\"Address: delegate call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3777e696b62134e6177440dbe6e6601c0c156a443f57167194b67e75527439de\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/utils/StorageSlot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Library for reading and writing primitive types to specific storage slots.\\n *\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\n *\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\n *\\n * Example usage to set ERC1967 implementation slot:\\n * ```\\n * contract ERC1967 {\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n *\\n * function _getImplementation() internal view returns (address) {\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n * }\\n *\\n * function _setImplementation(address newImplementation) internal {\\n * require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n * }\\n * }\\n * ```\\n *\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\n */\\nlibrary StorageSlot {\\n struct AddressSlot {\\n address value;\\n }\\n\\n struct BooleanSlot {\\n bool value;\\n }\\n\\n struct Bytes32Slot {\\n bytes32 value;\\n }\\n\\n struct Uint256Slot {\\n uint256 value;\\n }\\n\\n /**\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\n */\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\n */\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\n */\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\n */\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n}\\n\",\"keccak256\":\"0xfe1b7a9aa2a530a9e705b220e26cd584e2fbdc9602a3a1066032b12816b46aca\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/proxy/OptimizedTransparentUpgradeableProxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/transparent/TransparentUpgradeableProxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../openzeppelin/proxy/ERC1967/ERC1967Proxy.sol\\\";\\n\\n/**\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\n *\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\n * clashing], which can potentially be used in an attack, this contract uses the\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\n * things that go hand in hand:\\n *\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\n * that call matches one of the admin functions exposed by the proxy itself.\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\n * \\\"admin cannot fallback to proxy target\\\".\\n *\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\n * to sudden errors when trying to call a function from the proxy implementation.\\n *\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\n */\\ncontract OptimizedTransparentUpgradeableProxy is ERC1967Proxy {\\n address internal immutable _ADMIN;\\n\\n /**\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\n */\\n constructor(\\n address _logic,\\n address admin_,\\n bytes memory _data\\n ) payable ERC1967Proxy(_logic, _data) {\\n assert(_ADMIN_SLOT == bytes32(uint256(keccak256(\\\"eip1967.proxy.admin\\\")) - 1));\\n _ADMIN = admin_;\\n\\n // still store it to work with EIP-1967\\n bytes32 slot = _ADMIN_SLOT;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n sstore(slot, admin_)\\n }\\n emit AdminChanged(address(0), admin_);\\n }\\n\\n /**\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\n */\\n modifier ifAdmin() {\\n if (msg.sender == _getAdmin()) {\\n _;\\n } else {\\n _fallback();\\n }\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\n */\\n function admin() external ifAdmin returns (address admin_) {\\n admin_ = _getAdmin();\\n }\\n\\n /**\\n * @dev Returns the current implementation.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\n */\\n function implementation() external ifAdmin returns (address implementation_) {\\n implementation_ = _implementation();\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\n */\\n function upgradeTo(address newImplementation) external ifAdmin {\\n _upgradeToAndCall(newImplementation, bytes(\\\"\\\"), false);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\n * proxied contract.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\n */\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\n _upgradeToAndCall(newImplementation, data, true);\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _admin() internal view virtual returns (address) {\\n return _getAdmin();\\n }\\n\\n /**\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\n */\\n function _beforeFallback() internal virtual override {\\n require(msg.sender != _getAdmin(), \\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\");\\n super._beforeFallback();\\n }\\n\\n function _getAdmin() internal view virtual override returns (address) {\\n return _ADMIN;\\n }\\n}\\n\",\"keccak256\":\"0xa30117644e27fa5b49e162aae2f62b36c1aca02f801b8c594d46e2024963a534\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "0x60a0604052604051610d1a380380610d1a833981016040819052610022916103d2565b828161004f60017f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbd6104a2565b600080516020610cd38339815191521461006b5761006b6104c3565b61007782826000610128565b506100a5905060017fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d61046104a2565b600080516020610cb3833981519152146100c1576100c16104c3565b6001600160a01b0382166080819052600080516020610cb38339815191528381556040805160008152602081019390935290917f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f910160405180910390a150505050610528565b61013183610154565b60008251118061013e5750805b1561014f5761014d8383610194565b505b505050565b61015d816101c2565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606101b98383604051806060016040528060278152602001610cf360279139610263565b90505b92915050565b6001600160a01b0381163b6102345760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b60648201526084015b60405180910390fd5b600080516020610cd383398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b60606001600160a01b0384163b6102cb5760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b606482015260840161022b565b600080856001600160a01b0316856040516102e691906104d9565b600060405180830381855af49150503d8060008114610321576040519150601f19603f3d011682016040523d82523d6000602084013e610326565b606091505b509092509050610337828286610343565b925050505b9392505050565b6060831561035257508161033c565b8251156103625782518084602001fd5b8160405162461bcd60e51b815260040161022b91906104f5565b80516001600160a01b038116811461039357600080fd5b919050565b634e487b7160e01b600052604160045260246000fd5b60005b838110156103c95781810151838201526020016103b1565b50506000910152565b6000806000606084860312156103e757600080fd5b6103f08461037c565b92506103fe6020850161037c565b60408501519092506001600160401b038082111561041b57600080fd5b818601915086601f83011261042f57600080fd5b81518181111561044157610441610398565b604051601f8201601f19908116603f0116810190838211818310171561046957610469610398565b8160405282815289602084870101111561048257600080fd5b6104938360208301602088016103ae565b80955050505050509250925092565b818103818111156101bc57634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052600160045260246000fd5b600082516104eb8184602087016103ae565b9190910192915050565b60208152600082518060208401526105148160408501602087016103ae565b601f01601f19169190910160400192915050565b60805161074e6105656000396000818160ef01528181610145015281816101c701528181610211015281816102420152610266015261074e6000f3fe6080604052600436106100435760003560e01c80633659cfe61461005a5780634f1ef2861461007a5780635c60da1b1461008d578063f851a440146100be57610052565b36610052576100506100d3565b005b6100506100d3565b34801561006657600080fd5b506100506100753660046105e0565b6100ed565b6100506100883660046105fb565b610143565b34801561009957600080fd5b506100a26101c3565b6040516001600160a01b03909116815260200160405180910390f35b3480156100ca57600080fd5b506100a261020d565b6100db610264565b6100eb6100e6610312565b610345565b565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316330361013b5761013881604051806020016040528060008152506000610369565b50565b6101386100d3565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031633036101bb576101b68383838080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525060019250610369915050565b505050565b6101b66100d3565b60007f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03163303610202576101fd610312565b905090565b61020a6100d3565b90565b60007f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316330361020257507f000000000000000000000000000000000000000000000000000000000000000090565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031633036100eb5760405162461bcd60e51b815260206004820152604260248201527f5472616e73706172656e745570677261646561626c6550726f78793a2061646d60448201527f696e2063616e6e6f742066616c6c6261636b20746f2070726f78792074617267606482015261195d60f21b608482015260a4015b60405180910390fd5b60006101fd7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b031690565b3660008037600080366000845af43d6000803e808015610364573d6000f35b3d6000fd5b61037283610394565b60008251118061037f5750805b156101b65761038e83836103d4565b50505050565b61039d81610400565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606103f983836040518060600160405280602781526020016106f2602791396104ae565b9392505050565b6001600160a01b0381163b61046d5760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b6064820152608401610309565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc80546001600160a01b0319166001600160a01b0392909216919091179055565b60606001600160a01b0384163b6105165760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b6064820152608401610309565b600080856001600160a01b03168560405161053191906106a2565b600060405180830381855af49150503d806000811461056c576040519150601f19603f3d011682016040523d82523d6000602084013e610571565b606091505b509150915061058182828661058b565b9695505050505050565b6060831561059a5750816103f9565b8251156105aa5782518084602001fd5b8160405162461bcd60e51b815260040161030991906106be565b80356001600160a01b03811681146105db57600080fd5b919050565b6000602082840312156105f257600080fd5b6103f9826105c4565b60008060006040848603121561061057600080fd5b610619846105c4565b9250602084013567ffffffffffffffff8082111561063657600080fd5b818601915086601f83011261064a57600080fd5b81358181111561065957600080fd5b87602082850101111561066b57600080fd5b6020830194508093505050509250925092565b60005b83811015610699578181015183820152602001610681565b50506000910152565b600082516106b481846020870161067e565b9190910192915050565b60208152600082518060208401526106dd81604085016020870161067e565b601f01601f1916919091016040019291505056fe416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a26469706673582212207502388c3ffe7f7efd00a218c70c5d02b728d9a5b26b11a37a02a8761f7f520764736f6c63430008190033b53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564", + "deployedBytecode": "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", + "execute": { + "methodName": "initialize", + "args": [ + "0x133120607C018c949E91AE333785519F6d947e01", + "0x4a971e87ad1F61f7f3081645f52a99277AE917cF", + 0, + 1, + 2, + "0xD71b1F33f6B0259683f11174EE4Ddc2bb9cE4eD6", + "0x36653aCf098433580c521a19b467e0A1466B406C", + "0x0000000000000000000000000000000000000000", + "0x21FC48569bd3a6623281f55FC1F8B48B9386907b", + 20 + ] + }, + "implementation": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "devdoc": { + "details": "This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \"admin cannot fallback to proxy target\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.", + "events": { + "AdminChanged(address,address)": { + "details": "Emitted when the admin account has changed." + }, + "BeaconUpgraded(address)": { + "details": "Emitted when the beacon is upgraded." + }, + "Upgraded(address)": { + "details": "Emitted when the implementation is upgraded." + } + }, + "kind": "dev", + "methods": { + "admin()": { + "details": "Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`" + }, + "constructor": { + "details": "Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}." + }, + "implementation()": { + "details": "Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`" + }, + "upgradeTo(address)": { + "details": "Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}." + }, + "upgradeToAndCall(address,bytes)": { + "details": "Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}." + } + }, + "version": 1 + }, + "userdoc": { + "kind": "user", + "methods": {}, + "version": 1 + }, + "storageLayout": { + "storage": [], + "types": null + } +} diff --git a/deployments/opmainnet/PrimeLiquidityProvider.json b/deployments/opmainnet/PrimeLiquidityProvider.json new file mode 100644 index 000000000..6af2ecbb1 --- /dev/null +++ b/deployments/opmainnet/PrimeLiquidityProvider.json @@ -0,0 +1,1113 @@ +{ + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "abi": [ + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "inputs": [], + "name": "admin", + "outputs": [ + { + "internalType": "address", + "name": "admin_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "implementation", + "outputs": [ + { + "internalType": "address", + "name": "implementation_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "stateMutability": "payable", + "type": "receive" + }, + { + "inputs": [], + "name": "AddressesMustDiffer", + "type": "error" + }, + { + "inputs": [], + "name": "FundsTransferIsPaused", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "sweepAmount", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "balance", + "type": "uint256" + } + ], + "name": "InsufficientBalance", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidArguments", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidBlocksPerYear", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidCaller", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "speed", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "maxSpeed", + "type": "uint256" + } + ], + "name": "InvalidDistributionSpeed", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimeBasedConfiguration", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "requiredLoops", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitExceeded", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token", + "type": "address" + } + ], + "name": "TokenAlreadyInitialized", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "TokenNotInitialized", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "sender", + "type": "address" + }, + { + "internalType": "address", + "name": "calledContract", + "type": "address" + }, + { + "internalType": "string", + "name": "methodSignature", + "type": "string" + } + ], + "name": "Unauthorized", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "oldMaxLoopsLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newmaxLoopsLimit", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "oldSpeed", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSpeed", + "type": "uint256" + } + ], + "name": "MaxTokenDistributionSpeedUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "oldAccessControlManager", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAccessControlManager", + "type": "address" + } + ], + "name": "NewAccessControlManager", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Paused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "oldPrimeToken", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newPrimeToken", + "type": "address" + } + ], + "name": "PrimeTokenUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "sweepAmount", + "type": "uint256" + } + ], + "name": "SweepToken", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + } + ], + "name": "TokenDistributionInitialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "oldSpeed", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSpeed", + "type": "uint256" + } + ], + "name": "TokenDistributionSpeedUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "TokenTransferredToPrime", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "TokensAccrued", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Unpaused", + "type": "event" + }, + { + "inputs": [], + "name": "DEFAULT_MAX_DISTRIBUTION_SPEED", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "accessControlManager", + "outputs": [ + { + "internalType": "contract IAccessControlManagerV8", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "accrueTokens", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "blocksOrSecondsPerYear", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getBlockNumberOrTimestamp", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "getEffectiveDistributionSpeed", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + }, + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "distributionSpeeds_", + "type": "uint256[]" + }, + { + "internalType": "uint256[]", + "name": "maxDistributionSpeeds_", + "type": "uint256[]" + }, + { + "internalType": "uint256", + "name": "loopsLimit_", + "type": "uint256" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + } + ], + "name": "initializeTokens", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "isTimeBased", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "lastAccruedBlock", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "lastAccruedBlockOrSecond", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "maxLoopsLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "maxTokenDistributionSpeeds", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pauseFundsTransfer", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "paused", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "prime", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "releaseFunds", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "resumeFundsTransfer", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + } + ], + "name": "setAccessControlManager", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + } + ], + "name": "setMaxLoopsLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "maxDistributionSpeeds_", + "type": "uint256[]" + } + ], + "name": "setMaxTokensDistributionSpeed", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "prime_", + "type": "address" + } + ], + "name": "setPrimeToken", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "distributionSpeeds_", + "type": "uint256[]" + } + ], + "name": "setTokensDistributionSpeed", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract IERC20Upgradeable", + "name": "token_", + "type": "address" + }, + { + "internalType": "address", + "name": "to_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "amount_", + "type": "uint256" + } + ], + "name": "sweepToken", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "tokenAmountAccrued", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "tokenDistributionSpeeds", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "address", + "name": "admin_", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + } + ], + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "receipt": { + "to": null, + "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", + "contractAddress": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 14, + "gasUsed": "634674", + "logsBloom": "0x00000000000000000000000000000000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000105000000008000000000000000000000000000020000000000000000000800000000800000000000000080000000400000000000002000000000000000000000000000000080000000000000800000000000000000000000002040000400000000000000800000000000000000000000000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000000000800000000000000100000000000", + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb", + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "logs": [ + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": [ + "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", + "0x000000000000000000000000d00f3a554dfade5b6c6342ba2e6beaeb26894c7b" + ], + "data": "0x", + "logIndex": 39, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387" + ], + "data": "0x", + "logIndex": 40, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": ["0x66fd58e82f7b31a2a5c30e0888f3093efe4e111b00cd2b0c31fe014601293aa0"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed6", + "logIndex": 41, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": ["0xc2d09fef144f7c8a86f71ea459f8fc17f675768eb1ae369cbd77fb31d467aafa"], + "data": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014", + "logIndex": 42, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000001", + "logIndex": 43, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": ["0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a14f7f19738cbcf552974f6a20fea86f553cc13c", + "logIndex": 44, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + } + ], + "blockNumber": 126178631, + "cumulativeGasUsed": "5074786", + "status": 1, + "byzantium": true + }, + "args": [ + "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "0xe458a65d000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed600000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000" + ], + "numDeployments": 1, + "solcInputHash": "7584667b44eb77970ba8d274006d81ae", + "metadata": "{\"compiler\":{\"version\":\"0.8.25+commit.b61c2a91\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"implementation_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}],\"devdoc\":{\"details\":\"This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \\\"admin cannot fallback to proxy target\\\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\",\"events\":{\"AdminChanged(address,address)\":{\"details\":\"Emitted when the admin account has changed.\"},\"BeaconUpgraded(address)\":{\"details\":\"Emitted when the beacon is upgraded.\"},\"Upgraded(address)\":{\"details\":\"Emitted when the implementation is upgraded.\"}},\"kind\":\"dev\",\"methods\":{\"admin()\":{\"details\":\"Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\"},\"constructor\":{\"details\":\"Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\"},\"implementation()\":{\"details\":\"Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\"},\"upgradeTo(address)\":{\"details\":\"Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\"},\"upgradeToAndCall(address,bytes)\":{\"details\":\"Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"hardhat-deploy/solc_0.8/proxy/OptimizedTransparentUpgradeableProxy.sol\":\"OptimizedTransparentUpgradeableProxy\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":200},\"remappings\":[]},\"sources\":{\"hardhat-deploy/solc_0.8/openzeppelin/interfaces/draft-IERC1822.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (interfaces/draft-IERC1822.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\n * proxy whose upgrades are fully controlled by the current implementation.\\n */\\ninterface IERC1822Proxiable {\\n /**\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\n * address.\\n *\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\n * function revert if invoked through a proxy.\\n */\\n function proxiableUUID() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x93b4e21c931252739a1ec13ea31d3d35a5c068be3163ccab83e4d70c40355f03\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/ERC1967/ERC1967Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Proxy.sol\\\";\\nimport \\\"./ERC1967Upgrade.sol\\\";\\n\\n/**\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\n * implementation behind the proxy.\\n */\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\n /**\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\n *\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\n * function call, and allows initializating the storage of the proxy like a Solidity constructor.\\n */\\n constructor(address _logic, bytes memory _data) payable {\\n assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256(\\\"eip1967.proxy.implementation\\\")) - 1));\\n _upgradeToAndCall(_logic, _data, false);\\n }\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _implementation() internal view virtual override returns (address impl) {\\n return ERC1967Upgrade._getImplementation();\\n }\\n}\\n\",\"keccak256\":\"0x6309f9f39dc6f4f45a24f296543867aa358e32946cd6b2874627a996d606b3a0\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/ERC1967/ERC1967Upgrade.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../beacon/IBeacon.sol\\\";\\nimport \\\"../../interfaces/draft-IERC1822.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/StorageSlot.sol\\\";\\n\\n/**\\n * @dev This abstract contract provides getters and event emitting update functions for\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\n *\\n * _Available since v4.1._\\n *\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\n */\\nabstract contract ERC1967Upgrade {\\n // This is the keccak-256 hash of \\\"eip1967.proxy.rollback\\\" subtracted by 1\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\n\\n /**\\n * @dev Storage slot with the address of the current implementation.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.implementation\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n\\n /**\\n * @dev Emitted when the implementation is upgraded.\\n */\\n event Upgraded(address indexed implementation);\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _getImplementation() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 implementation slot.\\n */\\n function _setImplementation(address newImplementation) private {\\n require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n }\\n\\n /**\\n * @dev Perform implementation upgrade\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeTo(address newImplementation) internal {\\n _setImplementation(newImplementation);\\n emit Upgraded(newImplementation);\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCall(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _upgradeTo(newImplementation);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(newImplementation, data);\\n }\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCallUUPS(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\n _setImplementation(newImplementation);\\n } else {\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\n require(slot == _IMPLEMENTATION_SLOT, \\\"ERC1967Upgrade: unsupported proxiableUUID\\\");\\n } catch {\\n revert(\\\"ERC1967Upgrade: new implementation is not UUPS\\\");\\n }\\n _upgradeToAndCall(newImplementation, data, forceCall);\\n }\\n }\\n\\n /**\\n * @dev Storage slot with the admin of the contract.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.admin\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\n\\n /**\\n * @dev Emitted when the admin account has changed.\\n */\\n event AdminChanged(address previousAdmin, address newAdmin);\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _getAdmin() internal view virtual returns (address) {\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 admin slot.\\n */\\n function _setAdmin(address newAdmin) private {\\n require(newAdmin != address(0), \\\"ERC1967: new admin is the zero address\\\");\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n */\\n function _changeAdmin(address newAdmin) internal {\\n emit AdminChanged(_getAdmin(), newAdmin);\\n _setAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\n */\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\n\\n /**\\n * @dev Emitted when the beacon is upgraded.\\n */\\n event BeaconUpgraded(address indexed beacon);\\n\\n /**\\n * @dev Returns the current beacon.\\n */\\n function _getBeacon() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\n */\\n function _setBeacon(address newBeacon) private {\\n require(Address.isContract(newBeacon), \\\"ERC1967: new beacon is not a contract\\\");\\n require(Address.isContract(IBeacon(newBeacon).implementation()), \\\"ERC1967: beacon implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\n }\\n\\n /**\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\n *\\n * Emits a {BeaconUpgraded} event.\\n */\\n function _upgradeBeaconToAndCall(\\n address newBeacon,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _setBeacon(newBeacon);\\n emit BeaconUpgraded(newBeacon);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x17668652127feebed0ce8d9431ef95ccc8c4292f03e3b8cf06c6ca16af396633\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\n * be specified by overriding the virtual {_implementation} function.\\n *\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\n * different contract through the {_delegate} function.\\n *\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\n */\\nabstract contract Proxy {\\n /**\\n * @dev Delegates the current call to `implementation`.\\n *\\n * This function does not return to its internal call site, it will return directly to the external caller.\\n */\\n function _delegate(address implementation) internal virtual {\\n assembly {\\n // Copy msg.data. We take full control of memory in this inline assembly\\n // block because it will not return to Solidity code. We overwrite the\\n // Solidity scratch pad at memory position 0.\\n calldatacopy(0, 0, calldatasize())\\n\\n // Call the implementation.\\n // out and outsize are 0 because we don't know the size yet.\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\n\\n // Copy the returned data.\\n returndatacopy(0, 0, returndatasize())\\n\\n switch result\\n // delegatecall returns 0 on error.\\n case 0 {\\n revert(0, returndatasize())\\n }\\n default {\\n return(0, returndatasize())\\n }\\n }\\n }\\n\\n /**\\n * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function\\n * and {_fallback} should delegate.\\n */\\n function _implementation() internal view virtual returns (address);\\n\\n /**\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\n *\\n * This function does not return to its internall call site, it will return directly to the external caller.\\n */\\n function _fallback() internal virtual {\\n _beforeFallback();\\n _delegate(_implementation());\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\n * function in the contract matches the call data.\\n */\\n fallback() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\n * is empty.\\n */\\n receive() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\n *\\n * If overriden should call `super._beforeFallback()`.\\n */\\n function _beforeFallback() internal virtual {}\\n}\\n\",\"keccak256\":\"0xd5d1fd16e9faff7fcb3a52e02a8d49156f42a38a03f07b5f1810c21c2149a8ab\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/beacon/IBeacon.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\n */\\ninterface IBeacon {\\n /**\\n * @dev Must return an address that can be used as a delegate call target.\\n *\\n * {BeaconProxy} will check that this address is a contract.\\n */\\n function implementation() external view returns (address);\\n}\\n\",\"keccak256\":\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCall(target, data, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n require(isContract(target), \\\"Address: static call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(isContract(target), \\\"Address: delegate call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3777e696b62134e6177440dbe6e6601c0c156a443f57167194b67e75527439de\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/utils/StorageSlot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Library for reading and writing primitive types to specific storage slots.\\n *\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\n *\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\n *\\n * Example usage to set ERC1967 implementation slot:\\n * ```\\n * contract ERC1967 {\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n *\\n * function _getImplementation() internal view returns (address) {\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n * }\\n *\\n * function _setImplementation(address newImplementation) internal {\\n * require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n * }\\n * }\\n * ```\\n *\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\n */\\nlibrary StorageSlot {\\n struct AddressSlot {\\n address value;\\n }\\n\\n struct BooleanSlot {\\n bool value;\\n }\\n\\n struct Bytes32Slot {\\n bytes32 value;\\n }\\n\\n struct Uint256Slot {\\n uint256 value;\\n }\\n\\n /**\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\n */\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\n */\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\n */\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\n */\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n}\\n\",\"keccak256\":\"0xfe1b7a9aa2a530a9e705b220e26cd584e2fbdc9602a3a1066032b12816b46aca\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/proxy/OptimizedTransparentUpgradeableProxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/transparent/TransparentUpgradeableProxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../openzeppelin/proxy/ERC1967/ERC1967Proxy.sol\\\";\\n\\n/**\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\n *\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\n * clashing], which can potentially be used in an attack, this contract uses the\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\n * things that go hand in hand:\\n *\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\n * that call matches one of the admin functions exposed by the proxy itself.\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\n * \\\"admin cannot fallback to proxy target\\\".\\n *\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\n * to sudden errors when trying to call a function from the proxy implementation.\\n *\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\n */\\ncontract OptimizedTransparentUpgradeableProxy is ERC1967Proxy {\\n address internal immutable _ADMIN;\\n\\n /**\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\n */\\n constructor(\\n address _logic,\\n address admin_,\\n bytes memory _data\\n ) payable ERC1967Proxy(_logic, _data) {\\n assert(_ADMIN_SLOT == bytes32(uint256(keccak256(\\\"eip1967.proxy.admin\\\")) - 1));\\n _ADMIN = admin_;\\n\\n // still store it to work with EIP-1967\\n bytes32 slot = _ADMIN_SLOT;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n sstore(slot, admin_)\\n }\\n emit AdminChanged(address(0), admin_);\\n }\\n\\n /**\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\n */\\n modifier ifAdmin() {\\n if (msg.sender == _getAdmin()) {\\n _;\\n } else {\\n _fallback();\\n }\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\n */\\n function admin() external ifAdmin returns (address admin_) {\\n admin_ = _getAdmin();\\n }\\n\\n /**\\n * @dev Returns the current implementation.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\n */\\n function implementation() external ifAdmin returns (address implementation_) {\\n implementation_ = _implementation();\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\n */\\n function upgradeTo(address newImplementation) external ifAdmin {\\n _upgradeToAndCall(newImplementation, bytes(\\\"\\\"), false);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\n * proxied contract.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\n */\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\n _upgradeToAndCall(newImplementation, data, true);\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _admin() internal view virtual returns (address) {\\n return _getAdmin();\\n }\\n\\n /**\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\n */\\n function _beforeFallback() internal virtual override {\\n require(msg.sender != _getAdmin(), \\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\");\\n super._beforeFallback();\\n }\\n\\n function _getAdmin() internal view virtual override returns (address) {\\n return _ADMIN;\\n }\\n}\\n\",\"keccak256\":\"0xa30117644e27fa5b49e162aae2f62b36c1aca02f801b8c594d46e2024963a534\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "0x60a0604052604051610d1a380380610d1a833981016040819052610022916103d2565b828161004f60017f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbd6104a2565b600080516020610cd38339815191521461006b5761006b6104c3565b61007782826000610128565b506100a5905060017fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d61046104a2565b600080516020610cb3833981519152146100c1576100c16104c3565b6001600160a01b0382166080819052600080516020610cb38339815191528381556040805160008152602081019390935290917f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f910160405180910390a150505050610528565b61013183610154565b60008251118061013e5750805b1561014f5761014d8383610194565b505b505050565b61015d816101c2565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606101b98383604051806060016040528060278152602001610cf360279139610263565b90505b92915050565b6001600160a01b0381163b6102345760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b60648201526084015b60405180910390fd5b600080516020610cd383398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b60606001600160a01b0384163b6102cb5760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b606482015260840161022b565b600080856001600160a01b0316856040516102e691906104d9565b600060405180830381855af49150503d8060008114610321576040519150601f19603f3d011682016040523d82523d6000602084013e610326565b606091505b509092509050610337828286610343565b925050505b9392505050565b6060831561035257508161033c565b8251156103625782518084602001fd5b8160405162461bcd60e51b815260040161022b91906104f5565b80516001600160a01b038116811461039357600080fd5b919050565b634e487b7160e01b600052604160045260246000fd5b60005b838110156103c95781810151838201526020016103b1565b50506000910152565b6000806000606084860312156103e757600080fd5b6103f08461037c565b92506103fe6020850161037c565b60408501519092506001600160401b038082111561041b57600080fd5b818601915086601f83011261042f57600080fd5b81518181111561044157610441610398565b604051601f8201601f19908116603f0116810190838211818310171561046957610469610398565b8160405282815289602084870101111561048257600080fd5b6104938360208301602088016103ae565b80955050505050509250925092565b818103818111156101bc57634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052600160045260246000fd5b600082516104eb8184602087016103ae565b9190910192915050565b60208152600082518060208401526105148160408501602087016103ae565b601f01601f19169190910160400192915050565b60805161074e6105656000396000818160ef01528181610145015281816101c701528181610211015281816102420152610266015261074e6000f3fe6080604052600436106100435760003560e01c80633659cfe61461005a5780634f1ef2861461007a5780635c60da1b1461008d578063f851a440146100be57610052565b36610052576100506100d3565b005b6100506100d3565b34801561006657600080fd5b506100506100753660046105e0565b6100ed565b6100506100883660046105fb565b610143565b34801561009957600080fd5b506100a26101c3565b6040516001600160a01b03909116815260200160405180910390f35b3480156100ca57600080fd5b506100a261020d565b6100db610264565b6100eb6100e6610312565b610345565b565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316330361013b5761013881604051806020016040528060008152506000610369565b50565b6101386100d3565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031633036101bb576101b68383838080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525060019250610369915050565b505050565b6101b66100d3565b60007f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03163303610202576101fd610312565b905090565b61020a6100d3565b90565b60007f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316330361020257507f000000000000000000000000000000000000000000000000000000000000000090565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031633036100eb5760405162461bcd60e51b815260206004820152604260248201527f5472616e73706172656e745570677261646561626c6550726f78793a2061646d60448201527f696e2063616e6e6f742066616c6c6261636b20746f2070726f78792074617267606482015261195d60f21b608482015260a4015b60405180910390fd5b60006101fd7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b031690565b3660008037600080366000845af43d6000803e808015610364573d6000f35b3d6000fd5b61037283610394565b60008251118061037f5750805b156101b65761038e83836103d4565b50505050565b61039d81610400565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606103f983836040518060600160405280602781526020016106f2602791396104ae565b9392505050565b6001600160a01b0381163b61046d5760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b6064820152608401610309565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc80546001600160a01b0319166001600160a01b0392909216919091179055565b60606001600160a01b0384163b6105165760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b6064820152608401610309565b600080856001600160a01b03168560405161053191906106a2565b600060405180830381855af49150503d806000811461056c576040519150601f19603f3d011682016040523d82523d6000602084013e610571565b606091505b509150915061058182828661058b565b9695505050505050565b6060831561059a5750816103f9565b8251156105aa5782518084602001fd5b8160405162461bcd60e51b815260040161030991906106be565b80356001600160a01b03811681146105db57600080fd5b919050565b6000602082840312156105f257600080fd5b6103f9826105c4565b60008060006040848603121561061057600080fd5b610619846105c4565b9250602084013567ffffffffffffffff8082111561063657600080fd5b818601915086601f83011261064a57600080fd5b81358181111561065957600080fd5b87602082850101111561066b57600080fd5b6020830194508093505050509250925092565b60005b83811015610699578181015183820152602001610681565b50506000910152565b600082516106b481846020870161067e565b9190910192915050565b60208152600082518060208401526106dd81604085016020870161067e565b601f01601f1916919091016040019291505056fe416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a26469706673582212207502388c3ffe7f7efd00a218c70c5d02b728d9a5b26b11a37a02a8761f7f520764736f6c63430008190033b53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564", + "deployedBytecode": "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", + "execute": { + "methodName": "initialize", + "args": ["0xD71b1F33f6B0259683f11174EE4Ddc2bb9cE4eD6", [], [], [], 20] + }, + "implementation": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "devdoc": { + "details": "This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \"admin cannot fallback to proxy target\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.", + "events": { + "AdminChanged(address,address)": { + "details": "Emitted when the admin account has changed." + }, + "BeaconUpgraded(address)": { + "details": "Emitted when the beacon is upgraded." + }, + "Upgraded(address)": { + "details": "Emitted when the implementation is upgraded." + } + }, + "kind": "dev", + "methods": { + "admin()": { + "details": "Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`" + }, + "constructor": { + "details": "Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}." + }, + "implementation()": { + "details": "Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`" + }, + "upgradeTo(address)": { + "details": "Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}." + }, + "upgradeToAndCall(address,bytes)": { + "details": "Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}." + } + }, + "version": 1 + }, + "userdoc": { + "kind": "user", + "methods": {}, + "version": 1 + }, + "storageLayout": { + "storage": [], + "types": null + } +} diff --git a/deployments/opmainnet/PrimeLiquidityProvider_Implementation.json b/deployments/opmainnet/PrimeLiquidityProvider_Implementation.json new file mode 100644 index 000000000..981a1a393 --- /dev/null +++ b/deployments/opmainnet/PrimeLiquidityProvider_Implementation.json @@ -0,0 +1,1432 @@ +{ + "address": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "abi": [ + { + "inputs": [ + { + "internalType": "bool", + "name": "_timeBased", + "type": "bool" + }, + { + "internalType": "uint256", + "name": "_blocksPerYear", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "inputs": [], + "name": "AddressesMustDiffer", + "type": "error" + }, + { + "inputs": [], + "name": "FundsTransferIsPaused", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "sweepAmount", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "balance", + "type": "uint256" + } + ], + "name": "InsufficientBalance", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidArguments", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidBlocksPerYear", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidCaller", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "speed", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "maxSpeed", + "type": "uint256" + } + ], + "name": "InvalidDistributionSpeed", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimeBasedConfiguration", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "requiredLoops", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitExceeded", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token", + "type": "address" + } + ], + "name": "TokenAlreadyInitialized", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "TokenNotInitialized", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "sender", + "type": "address" + }, + { + "internalType": "address", + "name": "calledContract", + "type": "address" + }, + { + "internalType": "string", + "name": "methodSignature", + "type": "string" + } + ], + "name": "Unauthorized", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "oldMaxLoopsLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newmaxLoopsLimit", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "oldSpeed", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSpeed", + "type": "uint256" + } + ], + "name": "MaxTokenDistributionSpeedUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "oldAccessControlManager", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAccessControlManager", + "type": "address" + } + ], + "name": "NewAccessControlManager", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Paused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "oldPrimeToken", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newPrimeToken", + "type": "address" + } + ], + "name": "PrimeTokenUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "sweepAmount", + "type": "uint256" + } + ], + "name": "SweepToken", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + } + ], + "name": "TokenDistributionInitialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "oldSpeed", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSpeed", + "type": "uint256" + } + ], + "name": "TokenDistributionSpeedUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "TokenTransferredToPrime", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "TokensAccrued", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Unpaused", + "type": "event" + }, + { + "inputs": [], + "name": "DEFAULT_MAX_DISTRIBUTION_SPEED", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "accessControlManager", + "outputs": [ + { + "internalType": "contract IAccessControlManagerV8", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "accrueTokens", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "blocksOrSecondsPerYear", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getBlockNumberOrTimestamp", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "getEffectiveDistributionSpeed", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + }, + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "distributionSpeeds_", + "type": "uint256[]" + }, + { + "internalType": "uint256[]", + "name": "maxDistributionSpeeds_", + "type": "uint256[]" + }, + { + "internalType": "uint256", + "name": "loopsLimit_", + "type": "uint256" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + } + ], + "name": "initializeTokens", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "isTimeBased", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "lastAccruedBlock", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "lastAccruedBlockOrSecond", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "maxLoopsLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "maxTokenDistributionSpeeds", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pauseFundsTransfer", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "paused", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "prime", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "releaseFunds", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "resumeFundsTransfer", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + } + ], + "name": "setAccessControlManager", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + } + ], + "name": "setMaxLoopsLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "maxDistributionSpeeds_", + "type": "uint256[]" + } + ], + "name": "setMaxTokensDistributionSpeed", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "prime_", + "type": "address" + } + ], + "name": "setPrimeToken", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "distributionSpeeds_", + "type": "uint256[]" + } + ], + "name": "setTokensDistributionSpeed", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract IERC20Upgradeable", + "name": "token_", + "type": "address" + }, + { + "internalType": "address", + "name": "to_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "amount_", + "type": "uint256" + } + ], + "name": "sweepToken", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "tokenAmountAccrued", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "tokenDistributionSpeeds", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + } + ], + "transactionHash": "0x7c953fab5432fe5c43beb8f1381da468b7d43a285a19c278cae03d2379dffb03", + "receipt": { + "to": null, + "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", + "contractAddress": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "transactionIndex": 12, + "gasUsed": "1768450", + "logsBloom": "0x00000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", + "blockHash": "0x11b586b572429fa4ff1904e066b7802bd177f4b35822d5d55be9545f5ab7f5a1", + "transactionHash": "0x7c953fab5432fe5c43beb8f1381da468b7d43a285a19c278cae03d2379dffb03", + "logs": [ + { + "transactionIndex": 12, + "blockNumber": 126178626, + "transactionHash": "0x7c953fab5432fe5c43beb8f1381da468b7d43a285a19c278cae03d2379dffb03", + "address": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], + "data": "0x00000000000000000000000000000000000000000000000000000000000000ff", + "logIndex": 18, + "blockHash": "0x11b586b572429fa4ff1904e066b7802bd177f4b35822d5d55be9545f5ab7f5a1" + } + ], + "blockNumber": 126178626, + "cumulativeGasUsed": "2791783", + "status": 1, + "byzantium": true + }, + "args": [true, 0], + "numDeployments": 1, + "solcInputHash": "7584667b44eb77970ba8d274006d81ae", + "metadata": "{\"compiler\":{\"version\":\"0.8.25+commit.b61c2a91\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"_timeBased\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"_blocksPerYear\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AddressesMustDiffer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FundsTransferIsPaused\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"sweepAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"name\":\"InsufficientBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidArguments\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidBlocksPerYear\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidCaller\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"speed\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxSpeed\",\"type\":\"uint256\"}],\"name\":\"InvalidDistributionSpeed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidTimeBasedConfiguration\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"loopsLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"requiredLoops\",\"type\":\"uint256\"}],\"name\":\"MaxLoopsLimitExceeded\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"TokenAlreadyInitialized\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token_\",\"type\":\"address\"}],\"name\":\"TokenNotInitialized\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"calledContract\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"methodSignature\",\"type\":\"string\"}],\"name\":\"Unauthorized\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldMaxLoopsLimit\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newmaxLoopsLimit\",\"type\":\"uint256\"}],\"name\":\"MaxLoopsLimitUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldSpeed\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newSpeed\",\"type\":\"uint256\"}],\"name\":\"MaxTokenDistributionSpeedUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldAccessControlManager\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAccessControlManager\",\"type\":\"address\"}],\"name\":\"NewAccessControlManager\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldPrimeToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newPrimeToken\",\"type\":\"address\"}],\"name\":\"PrimeTokenUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sweepAmount\",\"type\":\"uint256\"}],\"name\":\"SweepToken\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"TokenDistributionInitialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldSpeed\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newSpeed\",\"type\":\"uint256\"}],\"name\":\"TokenDistributionSpeedUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TokenTransferredToPrime\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TokensAccrued\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_MAX_DISTRIBUTION_SPEED\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"accessControlManager\",\"outputs\":[{\"internalType\":\"contract IAccessControlManagerV8\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token_\",\"type\":\"address\"}],\"name\":\"accrueTokens\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"blocksOrSecondsPerYear\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBlockNumberOrTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token_\",\"type\":\"address\"}],\"name\":\"getEffectiveDistributionSpeed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"accessControlManager_\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"tokens_\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"distributionSpeeds_\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"maxDistributionSpeeds_\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"loopsLimit_\",\"type\":\"uint256\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"tokens_\",\"type\":\"address[]\"}],\"name\":\"initializeTokens\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isTimeBased\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token_\",\"type\":\"address\"}],\"name\":\"lastAccruedBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"lastAccruedBlockOrSecond\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxLoopsLimit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"maxTokenDistributionSpeeds\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pauseFundsTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"prime\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token_\",\"type\":\"address\"}],\"name\":\"releaseFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"resumeFundsTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"accessControlManager_\",\"type\":\"address\"}],\"name\":\"setAccessControlManager\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"loopsLimit\",\"type\":\"uint256\"}],\"name\":\"setMaxLoopsLimit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"tokens_\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"maxDistributionSpeeds_\",\"type\":\"uint256[]\"}],\"name\":\"setMaxTokensDistributionSpeed\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"prime_\",\"type\":\"address\"}],\"name\":\"setPrimeToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"tokens_\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"distributionSpeeds_\",\"type\":\"uint256[]\"}],\"name\":\"setTokensDistributionSpeed\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contract IERC20Upgradeable\",\"name\":\"token_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount_\",\"type\":\"uint256\"}],\"name\":\"sweepToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token_\",\"type\":\"address\"}],\"name\":\"tokenAmountAccrued\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"tokenDistributionSpeeds\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"author\":\"Venus\",\"events\":{\"Initialized(uint8)\":{\"details\":\"Triggered when the contract has been initialized or reinitialized.\"},\"Paused(address)\":{\"details\":\"Emitted when the pause is triggered by `account`.\"},\"Unpaused(address)\":{\"details\":\"Emitted when the pause is lifted by `account`.\"}},\"kind\":\"dev\",\"methods\":{\"acceptOwnership()\":{\"details\":\"The new owner accepts the ownership transfer.\"},\"accrueTokens(address)\":{\"custom:event\":\"Emits TokensAccrued event\",\"params\":{\"token_\":\"Address of the token\"}},\"constructor\":{\"custom:oz-upgrades-unsafe-allow\":\"constructor\"},\"getBlockNumberOrTimestamp()\":{\"details\":\"Function to simply retrieve block number or block timestamp\",\"returns\":{\"_0\":\"Current block number or block timestamp\"}},\"getEffectiveDistributionSpeed(address)\":{\"params\":{\"token_\":\"Address of the token\"},\"returns\":{\"_0\":\"speed returns the per block or second reward\"}},\"initialize(address,address[],uint256[],uint256[],uint256)\":{\"custom:error\":\"Throw InvalidArguments on different length of tokens and speeds array\",\"details\":\"Initializes the deployer to owner\",\"params\":{\"accessControlManager_\":\"AccessControlManager contract address\",\"distributionSpeeds_\":\"New distribution speeds for tokens\",\"loopsLimit_\":\"Maximum number of loops allowed in a single transaction\",\"tokens_\":\"Array of addresses of the tokens\"}},\"initializeTokens(address[])\":{\"custom:access\":\"Only Governance\",\"params\":{\"tokens_\":\"Array of addresses of the tokens to be intialized\"}},\"lastAccruedBlock(address)\":{\"params\":{\"token_\":\"Address of the token\"},\"returns\":{\"_0\":\"blockNumberOrSecond returns the last accrued block or second\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"pauseFundsTransfer()\":{\"custom:access\":\"Controlled by ACM\"},\"paused()\":{\"details\":\"Returns true if the contract is paused, and false otherwise.\"},\"pendingOwner()\":{\"details\":\"Returns the address of the pending owner.\"},\"releaseFunds(address)\":{\"custom:error\":\"Throw InvalidArguments on Zero address(token)Throw FundsTransferIsPaused is pausedThrow InvalidCaller if the sender is not the Prime contract\",\"custom:event\":\"Emits TokenTransferredToPrime event\",\"params\":{\"token_\":\"The token to release to the Prime contract\"}},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"resumeFundsTransfer()\":{\"custom:access\":\"Controlled by ACM\"},\"setAccessControlManager(address)\":{\"custom:access\":\"Only Governance\",\"custom:event\":\"Emits NewAccessControlManager event\",\"details\":\"Admin function to set address of AccessControlManager\",\"params\":{\"accessControlManager_\":\"The new address of the AccessControlManager\"}},\"setMaxLoopsLimit(uint256)\":{\"custom:access\":\"Controlled by ACM\",\"custom:event\":\"Emits MaxLoopsLimitUpdated event on success\",\"params\":{\"loopsLimit\":\"Limit for the max loops can execute at a time\"}},\"setMaxTokensDistributionSpeed(address[],uint256[])\":{\"custom:access\":\"Controlled by ACM\",\"custom:error\":\"Throw InvalidArguments on different length of tokens and speeds array\",\"params\":{\"maxDistributionSpeeds_\":\"New distribution speeds for tokens\",\"tokens_\":\"Array of addresses of the tokens\"}},\"setPrimeToken(address)\":{\"custom:access\":\"Only owner\",\"custom:event\":\"Emits PrimeTokenUpdated event\",\"params\":{\"prime_\":\"The new address of the prime token contract\"}},\"setTokensDistributionSpeed(address[],uint256[])\":{\"custom:access\":\"Controlled by ACM\",\"custom:error\":\"Throw InvalidArguments on different length of tokens and speeds array\",\"params\":{\"distributionSpeeds_\":\"New distribution speeds for tokens\",\"tokens_\":\"Array of addresses of the tokens\"}},\"sweepToken(address,address,uint256)\":{\"custom:access\":\"Only Governance\",\"custom:error\":\"Throw InsufficientBalance if amount_ is greater than the available balance of the token in the contract\",\"custom:event\":\"Emits SweepToken event\",\"params\":{\"amount_\":\"The amount of tokens needs to transfer\",\"to_\":\"The address of the recipient\",\"token_\":\"The address of the ERC-20 token to sweep\"}},\"tokenAmountAccrued(address)\":{\"params\":{\"token_\":\"Address of the token\"},\"returns\":{\"_0\":\"returns the amount of accrued tokens for the token provided\"}},\"transferOwnership(address)\":{\"details\":\"Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one. Can only be called by the current owner.\"}},\"title\":\"PrimeLiquidityProvider\",\"version\":1},\"userdoc\":{\"errors\":{\"AddressesMustDiffer()\":[{\"notice\":\"Error thrown when argument value in setter is same as previous value\"}],\"FundsTransferIsPaused()\":[{\"notice\":\"Error thrown when funds transfer is paused\"}],\"InsufficientBalance(uint256,uint256)\":[{\"notice\":\"Error thrown when PrimeLiquidityProvider's balance is less than sweep amount\"}],\"InvalidArguments()\":[{\"notice\":\"Thrown when arguments are passed are invalid\"}],\"InvalidBlocksPerYear()\":[{\"notice\":\"Thrown when blocks per year is invalid\"}],\"InvalidCaller()\":[{\"notice\":\"Thrown when caller is not the desired caller\"}],\"InvalidDistributionSpeed(uint256,uint256)\":[{\"notice\":\"Thrown when distribution speed is greater than maxTokenDistributionSpeeds[tokenAddress]\"}],\"InvalidTimeBasedConfiguration()\":[{\"notice\":\"Thrown when time based but blocks per year is provided\"}],\"MaxLoopsLimitExceeded(uint256,uint256)\":[{\"notice\":\"Thrown an error on maxLoopsLimit exceeds for any loop\"}],\"TokenAlreadyInitialized(address)\":[{\"notice\":\"Thrown when token is initialized\"}],\"TokenNotInitialized(address)\":[{\"notice\":\"Error thrown when accrueTokens is called for an uninitialized token\"}],\"Unauthorized(address,address,string)\":[{\"notice\":\"Thrown when the action is prohibited by AccessControlManager\"}]},\"events\":{\"MaxLoopsLimitUpdated(uint256,uint256)\":{\"notice\":\"Emitted when max loops limit is set\"},\"MaxTokenDistributionSpeedUpdated(address,uint256,uint256)\":{\"notice\":\"Emitted when a new max distribution speed for token is set\"},\"NewAccessControlManager(address,address)\":{\"notice\":\"Emitted when access control manager contract address is changed\"},\"PrimeTokenUpdated(address,address)\":{\"notice\":\"Emitted when prime token contract address is changed\"},\"SweepToken(address,address,uint256)\":{\"notice\":\"Emitted on sweep token success\"},\"TokenDistributionInitialized(address)\":{\"notice\":\"Emitted when a token distribution is initialized\"},\"TokenDistributionSpeedUpdated(address,uint256,uint256)\":{\"notice\":\"Emitted when a new token distribution speed is set\"},\"TokenTransferredToPrime(address,uint256)\":{\"notice\":\"Emitted when token is transferred to the prime contract\"},\"TokensAccrued(address,uint256)\":{\"notice\":\"Emitted when distribution state(Index and block or second) is updated\"}},\"kind\":\"user\",\"methods\":{\"DEFAULT_MAX_DISTRIBUTION_SPEED()\":{\"notice\":\"The default max token distribution speed\"},\"accessControlManager()\":{\"notice\":\"Returns the address of the access control manager contract\"},\"accrueTokens(address)\":{\"notice\":\"Accrue token by updating the distribution state\"},\"blocksOrSecondsPerYear()\":{\"notice\":\"Stores blocksPerYear if isTimeBased is true else secondsPerYear is stored\"},\"getEffectiveDistributionSpeed(address)\":{\"notice\":\"Get rewards per block or second for token\"},\"initialize(address,address[],uint256[],uint256[],uint256)\":{\"notice\":\"PrimeLiquidityProvider initializer\"},\"initializeTokens(address[])\":{\"notice\":\"Initialize the distribution of the token\"},\"isTimeBased()\":{\"notice\":\"Acknowledges if a contract is time based or not\"},\"lastAccruedBlock(address)\":{\"notice\":\"Get the last accrued block or second for token\"},\"lastAccruedBlockOrSecond(address)\":{\"notice\":\"The block or second till which rewards are distributed for an asset\"},\"maxTokenDistributionSpeeds(address)\":{\"notice\":\"The max token distribution speed for token\"},\"pauseFundsTransfer()\":{\"notice\":\"Pause fund transfer of tokens to Prime contract\"},\"prime()\":{\"notice\":\"Address of the Prime contract\"},\"releaseFunds(address)\":{\"notice\":\"Claim all the token accrued till last block or second\"},\"resumeFundsTransfer()\":{\"notice\":\"Resume fund transfer of tokens to Prime contract\"},\"setAccessControlManager(address)\":{\"notice\":\"Sets the address of AccessControlManager\"},\"setMaxLoopsLimit(uint256)\":{\"notice\":\"Set the limit for the loops can iterate to avoid the DOS\"},\"setMaxTokensDistributionSpeed(address[],uint256[])\":{\"notice\":\"Set max distribution speed for token (amount of maximum token distribute per block or second)\"},\"setPrimeToken(address)\":{\"notice\":\"Set the prime token contract address\"},\"setTokensDistributionSpeed(address[],uint256[])\":{\"notice\":\"Set distribution speed (amount of token distribute per block or second)\"},\"sweepToken(address,address,uint256)\":{\"notice\":\"A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to user\"},\"tokenAmountAccrued(address)\":{\"notice\":\"Get the tokens accrued\"},\"tokenDistributionSpeeds(address)\":{\"notice\":\"The rate at which token is distributed (per block or second)\"}},\"notice\":\"PrimeLiquidityProvider is used to fund Prime\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/Tokens/Prime/PrimeLiquidityProvider.sol\":\"PrimeLiquidityProvider\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts-upgradeable/access/Ownable2StepUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable2Step.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./OwnableUpgradeable.sol\\\";\\nimport {Initializable} from \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Contract module which provides access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership} and {acceptOwnership}.\\n *\\n * This module is used through inheritance. It will make available all functions\\n * from parent (Ownable).\\n */\\nabstract contract Ownable2StepUpgradeable is Initializable, OwnableUpgradeable {\\n address private _pendingOwner;\\n\\n event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);\\n\\n function __Ownable2Step_init() internal onlyInitializing {\\n __Ownable_init_unchained();\\n }\\n\\n function __Ownable2Step_init_unchained() internal onlyInitializing {\\n }\\n /**\\n * @dev Returns the address of the pending owner.\\n */\\n function pendingOwner() public view virtual returns (address) {\\n return _pendingOwner;\\n }\\n\\n /**\\n * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one.\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual override onlyOwner {\\n _pendingOwner = newOwner;\\n emit OwnershipTransferStarted(owner(), newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner.\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual override {\\n delete _pendingOwner;\\n super._transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev The new owner accepts the ownership transfer.\\n */\\n function acceptOwnership() public virtual {\\n address sender = _msgSender();\\n require(pendingOwner() == sender, \\\"Ownable2Step: caller is not the new owner\\\");\\n _transferOwnership(sender);\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n}\\n\",\"keccak256\":\"0x9140dabc466abab21b48b72dbda26736b1183a310d0e677d3719d201df026510\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/ContextUpgradeable.sol\\\";\\nimport {Initializable} from \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n function __Ownable_init() internal onlyInitializing {\\n __Ownable_init_unchained();\\n }\\n\\n function __Ownable_init_unchained() internal onlyInitializing {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n}\\n\",\"keccak256\":\"0x359a1ab89b46b9aba7bcad3fb651924baf4893d15153049b9976b0fc9be1358e\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../../utils/AddressUpgradeable.sol\\\";\\n\\n/**\\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\\n *\\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\\n * reused. This mechanism prevents re-execution of each \\\"step\\\" but allows the creation of new initialization steps in\\n * case an upgrade adds a module that needs to be initialized.\\n *\\n * For example:\\n *\\n * [.hljs-theme-light.nopadding]\\n * ```solidity\\n * contract MyToken is ERC20Upgradeable {\\n * function initialize() initializer public {\\n * __ERC20_init(\\\"MyToken\\\", \\\"MTK\\\");\\n * }\\n * }\\n *\\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\\n * function initializeV2() reinitializer(2) public {\\n * __ERC20Permit_init(\\\"MyToken\\\");\\n * }\\n * }\\n * ```\\n *\\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\\n *\\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\\n *\\n * [CAUTION]\\n * ====\\n * Avoid leaving a contract uninitialized.\\n *\\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\\n *\\n * [.hljs-theme-light.nopadding]\\n * ```\\n * /// @custom:oz-upgrades-unsafe-allow constructor\\n * constructor() {\\n * _disableInitializers();\\n * }\\n * ```\\n * ====\\n */\\nabstract contract Initializable {\\n /**\\n * @dev Indicates that the contract has been initialized.\\n * @custom:oz-retyped-from bool\\n */\\n uint8 private _initialized;\\n\\n /**\\n * @dev Indicates that the contract is in the process of being initialized.\\n */\\n bool private _initializing;\\n\\n /**\\n * @dev Triggered when the contract has been initialized or reinitialized.\\n */\\n event Initialized(uint8 version);\\n\\n /**\\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\\n * `onlyInitializing` functions can be used to initialize parent contracts.\\n *\\n * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a\\n * constructor.\\n *\\n * Emits an {Initialized} event.\\n */\\n modifier initializer() {\\n bool isTopLevelCall = !_initializing;\\n require(\\n (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),\\n \\\"Initializable: contract is already initialized\\\"\\n );\\n _initialized = 1;\\n if (isTopLevelCall) {\\n _initializing = true;\\n }\\n _;\\n if (isTopLevelCall) {\\n _initializing = false;\\n emit Initialized(1);\\n }\\n }\\n\\n /**\\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\\n * used to initialize parent contracts.\\n *\\n * A reinitializer may be used after the original initialization step. This is essential to configure modules that\\n * are added through upgrades and that require initialization.\\n *\\n * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`\\n * cannot be nested. If one is invoked in the context of another, execution will revert.\\n *\\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\\n * a contract, executing them in the right order is up to the developer or operator.\\n *\\n * WARNING: setting the version to 255 will prevent any future reinitialization.\\n *\\n * Emits an {Initialized} event.\\n */\\n modifier reinitializer(uint8 version) {\\n require(!_initializing && _initialized < version, \\\"Initializable: contract is already initialized\\\");\\n _initialized = version;\\n _initializing = true;\\n _;\\n _initializing = false;\\n emit Initialized(version);\\n }\\n\\n /**\\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\\n */\\n modifier onlyInitializing() {\\n require(_initializing, \\\"Initializable: contract is not initializing\\\");\\n _;\\n }\\n\\n /**\\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\\n * through proxies.\\n *\\n * Emits an {Initialized} event the first time it is successfully executed.\\n */\\n function _disableInitializers() internal virtual {\\n require(!_initializing, \\\"Initializable: contract is initializing\\\");\\n if (_initialized != type(uint8).max) {\\n _initialized = type(uint8).max;\\n emit Initialized(type(uint8).max);\\n }\\n }\\n\\n /**\\n * @dev Returns the highest version that has been initialized. See {reinitializer}.\\n */\\n function _getInitializedVersion() internal view returns (uint8) {\\n return _initialized;\\n }\\n\\n /**\\n * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.\\n */\\n function _isInitializing() internal view returns (bool) {\\n return _initializing;\\n }\\n}\\n\",\"keccak256\":\"0x89be10e757d242e9b18d5a32c9fbe2019f6d63052bbe46397a430a1d60d7f794\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/ContextUpgradeable.sol\\\";\\nimport {Initializable} from \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Contract module which allows children to implement an emergency stop\\n * mechanism that can be triggered by an authorized account.\\n *\\n * This module is used through inheritance. It will make available the\\n * modifiers `whenNotPaused` and `whenPaused`, which can be applied to\\n * the functions of your contract. Note that they will not be pausable by\\n * simply including this module, only once the modifiers are put in place.\\n */\\nabstract contract PausableUpgradeable is Initializable, ContextUpgradeable {\\n /**\\n * @dev Emitted when the pause is triggered by `account`.\\n */\\n event Paused(address account);\\n\\n /**\\n * @dev Emitted when the pause is lifted by `account`.\\n */\\n event Unpaused(address account);\\n\\n bool private _paused;\\n\\n /**\\n * @dev Initializes the contract in unpaused state.\\n */\\n function __Pausable_init() internal onlyInitializing {\\n __Pausable_init_unchained();\\n }\\n\\n function __Pausable_init_unchained() internal onlyInitializing {\\n _paused = false;\\n }\\n\\n /**\\n * @dev Modifier to make a function callable only when the contract is not paused.\\n *\\n * Requirements:\\n *\\n * - The contract must not be paused.\\n */\\n modifier whenNotPaused() {\\n _requireNotPaused();\\n _;\\n }\\n\\n /**\\n * @dev Modifier to make a function callable only when the contract is paused.\\n *\\n * Requirements:\\n *\\n * - The contract must be paused.\\n */\\n modifier whenPaused() {\\n _requirePaused();\\n _;\\n }\\n\\n /**\\n * @dev Returns true if the contract is paused, and false otherwise.\\n */\\n function paused() public view virtual returns (bool) {\\n return _paused;\\n }\\n\\n /**\\n * @dev Throws if the contract is paused.\\n */\\n function _requireNotPaused() internal view virtual {\\n require(!paused(), \\\"Pausable: paused\\\");\\n }\\n\\n /**\\n * @dev Throws if the contract is not paused.\\n */\\n function _requirePaused() internal view virtual {\\n require(paused(), \\\"Pausable: not paused\\\");\\n }\\n\\n /**\\n * @dev Triggers stopped state.\\n *\\n * Requirements:\\n *\\n * - The contract must not be paused.\\n */\\n function _pause() internal virtual whenNotPaused {\\n _paused = true;\\n emit Paused(_msgSender());\\n }\\n\\n /**\\n * @dev Returns to normal state.\\n *\\n * Requirements:\\n *\\n * - The contract must be paused.\\n */\\n function _unpause() internal virtual whenPaused {\\n _paused = false;\\n emit Unpaused(_msgSender());\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n}\\n\",\"keccak256\":\"0xad32f6821f860555f9530902a65b54203a4f5db2117f4384ae47a124958078db\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC20 standard as defined in the EIP.\\n */\\ninterface IERC20Upgradeable {\\n /**\\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\\n * another (`to`).\\n *\\n * Note that `value` may be zero.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 value);\\n\\n /**\\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\\n * a call to {approve}. `value` is the new allowance.\\n */\\n event Approval(address indexed owner, address indexed spender, uint256 value);\\n\\n /**\\n * @dev Returns the amount of tokens in existence.\\n */\\n function totalSupply() external view returns (uint256);\\n\\n /**\\n * @dev Returns the amount of tokens owned by `account`.\\n */\\n function balanceOf(address account) external view returns (uint256);\\n\\n /**\\n * @dev Moves `amount` tokens from the caller's account to `to`.\\n *\\n * Returns a boolean value indicating whether the operation succeeded.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transfer(address to, uint256 amount) external returns (bool);\\n\\n /**\\n * @dev Returns the remaining number of tokens that `spender` will be\\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\\n * zero by default.\\n *\\n * This value changes when {approve} or {transferFrom} are called.\\n */\\n function allowance(address owner, address spender) external view returns (uint256);\\n\\n /**\\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\\n *\\n * Returns a boolean value indicating whether the operation succeeded.\\n *\\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\\n * that someone may use both the old and the new allowance by unfortunate\\n * transaction ordering. One possible solution to mitigate this race\\n * condition is to first reduce the spender's allowance to 0 and set the\\n * desired value afterwards:\\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address spender, uint256 amount) external returns (bool);\\n\\n /**\\n * @dev Moves `amount` tokens from `from` to `to` using the\\n * allowance mechanism. `amount` is then deducted from the caller's\\n * allowance.\\n *\\n * Returns a boolean value indicating whether the operation succeeded.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(address from, address to, uint256 amount) external returns (bool);\\n}\\n\",\"keccak256\":\"0x0e1f0f5f62f67a881cd1a9597acbc0a5e4071f3c2c10449a183b922ae7272e3f\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20PermitUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in\\n * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].\\n *\\n * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by\\n * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't\\n * need to send a transaction, and thus is not required to hold Ether at all.\\n *\\n * ==== Security Considerations\\n *\\n * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature\\n * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be\\n * considered as an intention to spend the allowance in any specific way. The second is that because permits have\\n * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should\\n * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be\\n * generally recommended is:\\n *\\n * ```solidity\\n * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {\\n * try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}\\n * doThing(..., value);\\n * }\\n *\\n * function doThing(..., uint256 value) public {\\n * token.safeTransferFrom(msg.sender, address(this), value);\\n * ...\\n * }\\n * ```\\n *\\n * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of\\n * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also\\n * {SafeERC20-safeTransferFrom}).\\n *\\n * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so\\n * contracts should have entry points that don't rely on permit.\\n */\\ninterface IERC20PermitUpgradeable {\\n /**\\n * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,\\n * given ``owner``'s signed approval.\\n *\\n * IMPORTANT: The same issues {IERC20-approve} has related to transaction\\n * ordering also apply here.\\n *\\n * Emits an {Approval} event.\\n *\\n * Requirements:\\n *\\n * - `spender` cannot be the zero address.\\n * - `deadline` must be a timestamp in the future.\\n * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`\\n * over the EIP712-formatted function arguments.\\n * - the signature must use ``owner``'s current nonce (see {nonces}).\\n *\\n * For more information on the signature format, see the\\n * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP\\n * section].\\n *\\n * CAUTION: See Security Considerations above.\\n */\\n function permit(\\n address owner,\\n address spender,\\n uint256 value,\\n uint256 deadline,\\n uint8 v,\\n bytes32 r,\\n bytes32 s\\n ) external;\\n\\n /**\\n * @dev Returns the current nonce for `owner`. This value must be\\n * included whenever a signature is generated for {permit}.\\n *\\n * Every successful call to {permit} increases ``owner``'s nonce by one. This\\n * prevents a signature from being used multiple times.\\n */\\n function nonces(address owner) external view returns (uint256);\\n\\n /**\\n * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.\\n */\\n // solhint-disable-next-line func-name-mixedcase\\n function DOMAIN_SEPARATOR() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x07e881de3b9f6d2c07909f193f24b96c7fe4ea60013260f3f25aecd8bab3c2f8\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../IERC20Upgradeable.sol\\\";\\nimport \\\"../extensions/IERC20PermitUpgradeable.sol\\\";\\nimport \\\"../../../utils/AddressUpgradeable.sol\\\";\\n\\n/**\\n * @title SafeERC20\\n * @dev Wrappers around ERC20 operations that throw on failure (when the token\\n * contract returns false). Tokens that return no value (and instead revert or\\n * throw on failure) are also supported, non-reverting calls are assumed to be\\n * successful.\\n * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,\\n * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.\\n */\\nlibrary SafeERC20Upgradeable {\\n using AddressUpgradeable for address;\\n\\n /**\\n * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,\\n * non-reverting calls are assumed to be successful.\\n */\\n function safeTransfer(IERC20Upgradeable token, address to, uint256 value) internal {\\n _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));\\n }\\n\\n /**\\n * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the\\n * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.\\n */\\n function safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) internal {\\n _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));\\n }\\n\\n /**\\n * @dev Deprecated. This function has issues similar to the ones found in\\n * {IERC20-approve}, and its usage is discouraged.\\n *\\n * Whenever possible, use {safeIncreaseAllowance} and\\n * {safeDecreaseAllowance} instead.\\n */\\n function safeApprove(IERC20Upgradeable token, address spender, uint256 value) internal {\\n // safeApprove should only be called when setting an initial allowance,\\n // or when resetting it to zero. To increase and decrease it, use\\n // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'\\n require(\\n (value == 0) || (token.allowance(address(this), spender) == 0),\\n \\\"SafeERC20: approve from non-zero to non-zero allowance\\\"\\n );\\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));\\n }\\n\\n /**\\n * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,\\n * non-reverting calls are assumed to be successful.\\n */\\n function safeIncreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {\\n uint256 oldAllowance = token.allowance(address(this), spender);\\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));\\n }\\n\\n /**\\n * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,\\n * non-reverting calls are assumed to be successful.\\n */\\n function safeDecreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {\\n unchecked {\\n uint256 oldAllowance = token.allowance(address(this), spender);\\n require(oldAllowance >= value, \\\"SafeERC20: decreased allowance below zero\\\");\\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));\\n }\\n }\\n\\n /**\\n * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,\\n * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval\\n * to be set to zero before setting it to a non-zero value, such as USDT.\\n */\\n function forceApprove(IERC20Upgradeable token, address spender, uint256 value) internal {\\n bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);\\n\\n if (!_callOptionalReturnBool(token, approvalCall)) {\\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));\\n _callOptionalReturn(token, approvalCall);\\n }\\n }\\n\\n /**\\n * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.\\n * Revert on invalid signature.\\n */\\n function safePermit(\\n IERC20PermitUpgradeable token,\\n address owner,\\n address spender,\\n uint256 value,\\n uint256 deadline,\\n uint8 v,\\n bytes32 r,\\n bytes32 s\\n ) internal {\\n uint256 nonceBefore = token.nonces(owner);\\n token.permit(owner, spender, value, deadline, v, r, s);\\n uint256 nonceAfter = token.nonces(owner);\\n require(nonceAfter == nonceBefore + 1, \\\"SafeERC20: permit did not succeed\\\");\\n }\\n\\n /**\\n * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\\n * on the return value: the return value is optional (but if data is returned, it must not be false).\\n * @param token The token targeted by the call.\\n * @param data The call data (encoded using abi.encode or one of its variants).\\n */\\n function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {\\n // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since\\n // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that\\n // the target address contains contract code and also asserts for success in the low-level call.\\n\\n bytes memory returndata = address(token).functionCall(data, \\\"SafeERC20: low-level call failed\\\");\\n require(returndata.length == 0 || abi.decode(returndata, (bool)), \\\"SafeERC20: ERC20 operation did not succeed\\\");\\n }\\n\\n /**\\n * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\\n * on the return value: the return value is optional (but if data is returned, it must not be false).\\n * @param token The token targeted by the call.\\n * @param data The call data (encoded using abi.encode or one of its variants).\\n *\\n * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.\\n */\\n function _callOptionalReturnBool(IERC20Upgradeable token, bytes memory data) private returns (bool) {\\n // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since\\n // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false\\n // and not revert is the subcall reverts.\\n\\n (bool success, bytes memory returndata) = address(token).call(data);\\n return\\n success && (returndata.length == 0 || abi.decode(returndata, (bool))) && AddressUpgradeable.isContract(address(token));\\n }\\n}\\n\",\"keccak256\":\"0x23b997be73d3dd46885262704f0f8cfc7273fdadfe303d37969a9561373972b5\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary AddressUpgradeable {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n *\\n * Furthermore, `isContract` will also return true if the target contract within\\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\\n * which only has an effect at the end of a transaction.\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x9c80f545915582e63fe206c6ce27cbe85a86fc10b9cd2a0e8c9488fb7c2ee422\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\nimport {Initializable} from \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract ContextUpgradeable is Initializable {\\n function __Context_init() internal onlyInitializing {\\n }\\n\\n function __Context_init_unchained() internal onlyInitializing {\\n }\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n\\n function _contextSuffixLength() internal view virtual returns (uint256) {\\n return 0;\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[50] private __gap;\\n}\\n\",\"keccak256\":\"0x75097e35253e7fb282ee4d7f27a80eaacfa759923185bf17302a89cbc059c5ef\",\"license\":\"MIT\"},\"@openzeppelin/contracts/access/IAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\n */\\ninterface IAccessControl {\\n /**\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\n *\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\n * {RoleAdminChanged} not being emitted signaling this.\\n *\\n * _Available since v3.1._\\n */\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\n\\n /**\\n * @dev Emitted when `account` is granted `role`.\\n *\\n * `sender` is the account that originated the contract call, an admin role\\n * bearer except when using {AccessControl-_setupRole}.\\n */\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Emitted when `account` is revoked `role`.\\n *\\n * `sender` is the account that originated the contract call:\\n * - if using `revokeRole`, it is the admin role bearer\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\n */\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) external view returns (bool);\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function grantRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function revokeRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n */\\n function renounceRole(bytes32 role, address account) external;\\n}\\n\",\"keccak256\":\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\",\"license\":\"MIT\"},\"@venusprotocol/governance-contracts/contracts/Governance/AccessControlledV8.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\nimport \\\"@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol\\\";\\nimport \\\"@openzeppelin/contracts-upgradeable/access/Ownable2StepUpgradeable.sol\\\";\\n\\nimport \\\"./IAccessControlManagerV8.sol\\\";\\n\\n/**\\n * @title AccessControlledV8\\n * @author Venus\\n * @notice This contract is helper between access control manager and actual contract. This contract further inherited by other contract (using solidity 0.8.13)\\n * to integrate access controlled mechanism. It provides initialise methods and verifying access methods.\\n */\\nabstract contract AccessControlledV8 is Initializable, Ownable2StepUpgradeable {\\n /// @notice Access control manager contract\\n IAccessControlManagerV8 private _accessControlManager;\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n\\n /// @notice Emitted when access control manager contract address is changed\\n event NewAccessControlManager(address oldAccessControlManager, address newAccessControlManager);\\n\\n /// @notice Thrown when the action is prohibited by AccessControlManager\\n error Unauthorized(address sender, address calledContract, string methodSignature);\\n\\n function __AccessControlled_init(address accessControlManager_) internal onlyInitializing {\\n __Ownable2Step_init();\\n __AccessControlled_init_unchained(accessControlManager_);\\n }\\n\\n function __AccessControlled_init_unchained(address accessControlManager_) internal onlyInitializing {\\n _setAccessControlManager(accessControlManager_);\\n }\\n\\n /**\\n * @notice Sets the address of AccessControlManager\\n * @dev Admin function to set address of AccessControlManager\\n * @param accessControlManager_ The new address of the AccessControlManager\\n * @custom:event Emits NewAccessControlManager event\\n * @custom:access Only Governance\\n */\\n function setAccessControlManager(address accessControlManager_) external onlyOwner {\\n _setAccessControlManager(accessControlManager_);\\n }\\n\\n /**\\n * @notice Returns the address of the access control manager contract\\n */\\n function accessControlManager() external view returns (IAccessControlManagerV8) {\\n return _accessControlManager;\\n }\\n\\n /**\\n * @dev Internal function to set address of AccessControlManager\\n * @param accessControlManager_ The new address of the AccessControlManager\\n */\\n function _setAccessControlManager(address accessControlManager_) internal {\\n require(address(accessControlManager_) != address(0), \\\"invalid acess control manager address\\\");\\n address oldAccessControlManager = address(_accessControlManager);\\n _accessControlManager = IAccessControlManagerV8(accessControlManager_);\\n emit NewAccessControlManager(oldAccessControlManager, accessControlManager_);\\n }\\n\\n /**\\n * @notice Reverts if the call is not allowed by AccessControlManager\\n * @param signature Method signature\\n */\\n function _checkAccessAllowed(string memory signature) internal view {\\n bool isAllowedToCall = _accessControlManager.isAllowedToCall(msg.sender, signature);\\n\\n if (!isAllowedToCall) {\\n revert Unauthorized(msg.sender, address(this), signature);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x0dcf283925f4dddc23ca0ee71d2cb96a9dd6e4cf08061b69fde1697ea39dc514\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/governance-contracts/contracts/Governance/IAccessControlManagerV8.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\nimport \\\"@openzeppelin/contracts/access/IAccessControl.sol\\\";\\n\\n/**\\n * @title IAccessControlManagerV8\\n * @author Venus\\n * @notice Interface implemented by the `AccessControlManagerV8` contract.\\n */\\ninterface IAccessControlManagerV8 is IAccessControl {\\n function giveCallPermission(address contractAddress, string calldata functionSig, address accountToPermit) external;\\n\\n function revokeCallPermission(\\n address contractAddress,\\n string calldata functionSig,\\n address accountToRevoke\\n ) external;\\n\\n function isAllowedToCall(address account, string calldata functionSig) external view returns (bool);\\n\\n function hasPermission(\\n address account,\\n address contractAddress,\\n string calldata functionSig\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xaa29b098440d0b3a131c5ecdf25ce548790c1b5ac7bf9b5c0264b6af6f7a1e0b\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/solidity-utilities/contracts/MaxLoopsLimitHelper.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\n/**\\n * @title MaxLoopsLimitHelper\\n * @author Venus\\n * @notice Abstract contract used to avoid collection with too many items that would generate gas errors and DoS.\\n */\\nabstract contract MaxLoopsLimitHelper {\\n // Limit for the loops to avoid the DOS\\n uint256 public maxLoopsLimit;\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n\\n /// @notice Emitted when max loops limit is set\\n event MaxLoopsLimitUpdated(uint256 oldMaxLoopsLimit, uint256 newmaxLoopsLimit);\\n\\n /// @notice Thrown an error on maxLoopsLimit exceeds for any loop\\n error MaxLoopsLimitExceeded(uint256 loopsLimit, uint256 requiredLoops);\\n\\n /**\\n * @notice Set the limit for the loops can iterate to avoid the DOS\\n * @param limit Limit for the max loops can execute at a time\\n */\\n function _setMaxLoopsLimit(uint256 limit) internal {\\n require(limit > maxLoopsLimit, \\\"Comptroller: Invalid maxLoopsLimit\\\");\\n\\n uint256 oldMaxLoopsLimit = maxLoopsLimit;\\n maxLoopsLimit = limit;\\n\\n emit MaxLoopsLimitUpdated(oldMaxLoopsLimit, limit);\\n }\\n\\n /**\\n * @notice Compare the maxLoopsLimit with number of the times loop iterate\\n * @param len Length of the loops iterate\\n * @custom:error MaxLoopsLimitExceeded error is thrown when loops length exceeds maxLoopsLimit\\n */\\n function _ensureMaxLoops(uint256 len) internal view {\\n if (len > maxLoopsLimit) {\\n revert MaxLoopsLimitExceeded(maxLoopsLimit, len);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4c25e30635485d162177effa384eee51768b0141a567a0da16ff6ad673274166\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/solidity-utilities/contracts/TimeManagerV8.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\nimport { SECONDS_PER_YEAR } from \\\"./constants.sol\\\";\\n\\nabstract contract TimeManagerV8 {\\n /// @notice Stores blocksPerYear if isTimeBased is true else secondsPerYear is stored\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n uint256 public immutable blocksOrSecondsPerYear;\\n\\n /// @notice Acknowledges if a contract is time based or not\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n bool public immutable isTimeBased;\\n\\n /// @notice Stores the current block timestamp or block number depending on isTimeBased\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n function() view returns (uint256) private immutable _getCurrentSlot;\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[48] private __gap;\\n\\n /// @notice Thrown when blocks per year is invalid\\n error InvalidBlocksPerYear();\\n\\n /// @notice Thrown when time based but blocks per year is provided\\n error InvalidTimeBasedConfiguration();\\n\\n /**\\n * @param timeBased_ A boolean indicating whether the contract is based on time or block\\n * If timeBased is true than blocksPerYear_ param is ignored as blocksOrSecondsPerYear is set to SECONDS_PER_YEAR\\n * @param blocksPerYear_ The number of blocks per year\\n * @custom:error InvalidBlocksPerYear is thrown if blocksPerYear entered is zero and timeBased is false\\n * @custom:error InvalidTimeBasedConfiguration is thrown if blocksPerYear entered is non zero and timeBased is true\\n * @custom:oz-upgrades-unsafe-allow constructor\\n */\\n constructor(bool timeBased_, uint256 blocksPerYear_) {\\n if (!timeBased_ && blocksPerYear_ == 0) {\\n revert InvalidBlocksPerYear();\\n }\\n\\n if (timeBased_ && blocksPerYear_ != 0) {\\n revert InvalidTimeBasedConfiguration();\\n }\\n\\n isTimeBased = timeBased_;\\n blocksOrSecondsPerYear = timeBased_ ? SECONDS_PER_YEAR : blocksPerYear_;\\n _getCurrentSlot = timeBased_ ? _getBlockTimestamp : _getBlockNumber;\\n }\\n\\n /**\\n * @dev Function to simply retrieve block number or block timestamp\\n * @return Current block number or block timestamp\\n */\\n function getBlockNumberOrTimestamp() public view virtual returns (uint256) {\\n return _getCurrentSlot();\\n }\\n\\n /**\\n * @dev Returns the current timestamp in seconds\\n * @return The current timestamp\\n */\\n function _getBlockTimestamp() private view returns (uint256) {\\n return block.timestamp;\\n }\\n\\n /**\\n * @dev Returns the current block number\\n * @return The current block number\\n */\\n function _getBlockNumber() private view returns (uint256) {\\n return block.number;\\n }\\n}\\n\",\"keccak256\":\"0x57a2bbb9b8e02b1c0a5c0e305fef1328a22db56c3d4b148c362010a6e767243c\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/solidity-utilities/contracts/constants.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\n/// @dev Base unit for computations, usually used in scaling (multiplications, divisions)\\nuint256 constant EXP_SCALE = 1e18;\\n\\n/// @dev A unit (literal one) in EXP_SCALE, usually used in additions/subtractions\\nuint256 constant MANTISSA_ONE = EXP_SCALE;\\n\\n/// @dev The approximate number of seconds per year\\nuint256 constant SECONDS_PER_YEAR = 31_536_000;\\n\",\"keccak256\":\"0x14de93ead464da249af31bea0e3bcfb62ec693bea3475fb4d90f055ac81dc5eb\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/Interfaces/IPrimeLiquidityProvider.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\nimport { IERC20Upgradeable } from \\\"@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol\\\";\\n\\n/**\\n * @title IPrimeLiquidityProvider\\n * @author Venus\\n * @notice Interface for PrimeLiquidityProvider\\n */\\ninterface IPrimeLiquidityProvider {\\n /**\\n * @notice Initialize the distribution of the token\\n * @param tokens_ Array of addresses of the tokens to be intialized\\n */\\n function initializeTokens(address[] calldata tokens_) external;\\n\\n /**\\n * @notice Pause fund transfer of tokens to Prime contract\\n */\\n function pauseFundsTransfer() external;\\n\\n /**\\n * @notice Resume fund transfer of tokens to Prime contract\\n */\\n function resumeFundsTransfer() external;\\n\\n /**\\n * @notice Set distribution speed (amount of token distribute per block or second)\\n * @param tokens_ Array of addresses of the tokens\\n * @param distributionSpeeds_ New distribution speeds for tokens\\n */\\n function setTokensDistributionSpeed(address[] calldata tokens_, uint256[] calldata distributionSpeeds_) external;\\n\\n /**\\n * @notice Set max distribution speed for token (amount of maximum token distribute per block or second)\\n * @param tokens_ Array of addresses of the tokens\\n * @param maxDistributionSpeeds_ New distribution speeds for tokens\\n */\\n function setMaxTokensDistributionSpeed(\\n address[] calldata tokens_,\\n uint256[] calldata maxDistributionSpeeds_\\n ) external;\\n\\n /**\\n * @notice Set the prime token contract address\\n * @param prime_ The new address of the prime token contract\\n */\\n function setPrimeToken(address prime_) external;\\n\\n /**\\n * @notice Claim all the token accrued till last block or second\\n * @param token_ The token to release to the Prime contract\\n */\\n function releaseFunds(address token_) external;\\n\\n /**\\n * @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to user\\n * @param token_ The address of the ERC-20 token to sweep\\n * @param to_ The address of the recipient\\n * @param amount_ The amount of tokens needs to transfer\\n */\\n function sweepToken(IERC20Upgradeable token_, address to_, uint256 amount_) external;\\n\\n /**\\n * @notice Accrue token by updating the distribution state\\n * @param token_ Address of the token\\n */\\n function accrueTokens(address token_) external;\\n\\n /**\\n * @notice Set the limit for the loops can iterate to avoid the DOS\\n * @param loopsLimit Limit for the max loops can execute at a time\\n */\\n function setMaxLoopsLimit(uint256 loopsLimit) external;\\n\\n /**\\n * @notice Get rewards per block or second for token\\n * @param token_ Address of the token\\n * @return speed returns the per block or second reward\\n */\\n function getEffectiveDistributionSpeed(address token_) external view returns (uint256);\\n\\n /**\\n * @notice Get the amount of tokens accrued\\n * @param token_ Address of the token\\n * @return Amount of tokens that are accrued\\n */\\n function tokenAmountAccrued(address token_) external view returns (uint256);\\n}\\n\",\"keccak256\":\"0x4dca0341931008bcd81de18e627c2d0cd4f9d0be67db4d8f0d678d11ba0d330f\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/PrimeLiquidityProvider.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\nimport { PrimeLiquidityProviderStorageV1 } from \\\"./PrimeLiquidityProviderStorage.sol\\\";\\nimport { SafeERC20Upgradeable, IERC20Upgradeable } from \\\"@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol\\\";\\nimport { AccessControlledV8 } from \\\"@venusprotocol/governance-contracts/contracts/Governance/AccessControlledV8.sol\\\";\\nimport { PausableUpgradeable } from \\\"@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol\\\";\\nimport { IPrimeLiquidityProvider } from \\\"./Interfaces/IPrimeLiquidityProvider.sol\\\";\\nimport { MaxLoopsLimitHelper } from \\\"@venusprotocol/solidity-utilities/contracts/MaxLoopsLimitHelper.sol\\\";\\nimport { TimeManagerV8 } from \\\"@venusprotocol/solidity-utilities/contracts/TimeManagerV8.sol\\\";\\n\\n/**\\n * @title PrimeLiquidityProvider\\n * @author Venus\\n * @notice PrimeLiquidityProvider is used to fund Prime\\n */\\ncontract PrimeLiquidityProvider is\\n IPrimeLiquidityProvider,\\n AccessControlledV8,\\n PausableUpgradeable,\\n MaxLoopsLimitHelper,\\n PrimeLiquidityProviderStorageV1,\\n TimeManagerV8\\n{\\n using SafeERC20Upgradeable for IERC20Upgradeable;\\n\\n /// @notice The default max token distribution speed\\n uint256 public constant DEFAULT_MAX_DISTRIBUTION_SPEED = 1e18;\\n\\n /// @notice Emitted when a token distribution is initialized\\n event TokenDistributionInitialized(address indexed token);\\n\\n /// @notice Emitted when a new token distribution speed is set\\n event TokenDistributionSpeedUpdated(address indexed token, uint256 oldSpeed, uint256 newSpeed);\\n\\n /// @notice Emitted when a new max distribution speed for token is set\\n event MaxTokenDistributionSpeedUpdated(address indexed token, uint256 oldSpeed, uint256 newSpeed);\\n\\n /// @notice Emitted when prime token contract address is changed\\n event PrimeTokenUpdated(address indexed oldPrimeToken, address indexed newPrimeToken);\\n\\n /// @notice Emitted when distribution state(Index and block or second) is updated\\n event TokensAccrued(address indexed token, uint256 amount);\\n\\n /// @notice Emitted when token is transferred to the prime contract\\n event TokenTransferredToPrime(address indexed token, uint256 amount);\\n\\n /// @notice Emitted on sweep token success\\n event SweepToken(address indexed token, address indexed to, uint256 sweepAmount);\\n\\n /// @notice Thrown when arguments are passed are invalid\\n error InvalidArguments();\\n\\n /// @notice Thrown when distribution speed is greater than maxTokenDistributionSpeeds[tokenAddress]\\n error InvalidDistributionSpeed(uint256 speed, uint256 maxSpeed);\\n\\n /// @notice Thrown when caller is not the desired caller\\n error InvalidCaller();\\n\\n /// @notice Thrown when token is initialized\\n error TokenAlreadyInitialized(address token);\\n\\n ///@notice Error thrown when PrimeLiquidityProvider's balance is less than sweep amount\\n error InsufficientBalance(uint256 sweepAmount, uint256 balance);\\n\\n /// @notice Error thrown when funds transfer is paused\\n error FundsTransferIsPaused();\\n\\n /// @notice Error thrown when accrueTokens is called for an uninitialized token\\n error TokenNotInitialized(address token_);\\n\\n /// @notice Error thrown when argument value in setter is same as previous value\\n error AddressesMustDiffer();\\n\\n /**\\n * @notice Compares two addresses to ensure they are different\\n * @param oldAddress The original address to compare\\n * @param newAddress The new address to compare\\n */\\n modifier compareAddress(address oldAddress, address newAddress) {\\n if (newAddress == oldAddress) {\\n revert AddressesMustDiffer();\\n }\\n _;\\n }\\n\\n /**\\n * @notice Prime Liquidity Provider constructor\\n * @param _timeBased A boolean indicating whether the contract is based on time or block.\\n * @param _blocksPerYear total blocks per year\\n */\\n /// @custom:oz-upgrades-unsafe-allow constructor\\n constructor(bool _timeBased, uint256 _blocksPerYear) TimeManagerV8(_timeBased, _blocksPerYear) {\\n _disableInitializers();\\n }\\n\\n /**\\n * @notice PrimeLiquidityProvider initializer\\n * @dev Initializes the deployer to owner\\n * @param accessControlManager_ AccessControlManager contract address\\n * @param tokens_ Array of addresses of the tokens\\n * @param distributionSpeeds_ New distribution speeds for tokens\\n * @param loopsLimit_ Maximum number of loops allowed in a single transaction\\n * @custom:error Throw InvalidArguments on different length of tokens and speeds array\\n */\\n function initialize(\\n address accessControlManager_,\\n address[] calldata tokens_,\\n uint256[] calldata distributionSpeeds_,\\n uint256[] calldata maxDistributionSpeeds_,\\n uint256 loopsLimit_\\n ) external initializer {\\n _ensureZeroAddress(accessControlManager_);\\n\\n __AccessControlled_init(accessControlManager_);\\n __Pausable_init();\\n _setMaxLoopsLimit(loopsLimit_);\\n\\n uint256 numTokens = tokens_.length;\\n _ensureMaxLoops(numTokens);\\n\\n if ((numTokens != distributionSpeeds_.length) || (numTokens != maxDistributionSpeeds_.length)) {\\n revert InvalidArguments();\\n }\\n\\n for (uint256 i; i < numTokens; ) {\\n _initializeToken(tokens_[i]);\\n _setMaxTokenDistributionSpeed(tokens_[i], maxDistributionSpeeds_[i]);\\n _setTokenDistributionSpeed(tokens_[i], distributionSpeeds_[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @notice Initialize the distribution of the token\\n * @param tokens_ Array of addresses of the tokens to be intialized\\n * @custom:access Only Governance\\n */\\n function initializeTokens(address[] calldata tokens_) external onlyOwner {\\n uint256 tokensLength = tokens_.length;\\n _ensureMaxLoops(tokensLength);\\n\\n for (uint256 i; i < tokensLength; ) {\\n _initializeToken(tokens_[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @notice Pause fund transfer of tokens to Prime contract\\n * @custom:access Controlled by ACM\\n */\\n function pauseFundsTransfer() external {\\n _checkAccessAllowed(\\\"pauseFundsTransfer()\\\");\\n _pause();\\n }\\n\\n /**\\n * @notice Resume fund transfer of tokens to Prime contract\\n * @custom:access Controlled by ACM\\n */\\n function resumeFundsTransfer() external {\\n _checkAccessAllowed(\\\"resumeFundsTransfer()\\\");\\n _unpause();\\n }\\n\\n /**\\n * @notice Set distribution speed (amount of token distribute per block or second)\\n * @param tokens_ Array of addresses of the tokens\\n * @param distributionSpeeds_ New distribution speeds for tokens\\n * @custom:access Controlled by ACM\\n * @custom:error Throw InvalidArguments on different length of tokens and speeds array\\n */\\n function setTokensDistributionSpeed(address[] calldata tokens_, uint256[] calldata distributionSpeeds_) external {\\n _checkAccessAllowed(\\\"setTokensDistributionSpeed(address[],uint256[])\\\");\\n uint256 numTokens = tokens_.length;\\n _ensureMaxLoops(numTokens);\\n\\n if (numTokens != distributionSpeeds_.length) {\\n revert InvalidArguments();\\n }\\n\\n for (uint256 i; i < numTokens; ) {\\n _ensureTokenInitialized(tokens_[i]);\\n _setTokenDistributionSpeed(tokens_[i], distributionSpeeds_[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @notice Set max distribution speed for token (amount of maximum token distribute per block or second)\\n * @param tokens_ Array of addresses of the tokens\\n * @param maxDistributionSpeeds_ New distribution speeds for tokens\\n * @custom:access Controlled by ACM\\n * @custom:error Throw InvalidArguments on different length of tokens and speeds array\\n */\\n function setMaxTokensDistributionSpeed(\\n address[] calldata tokens_,\\n uint256[] calldata maxDistributionSpeeds_\\n ) external {\\n _checkAccessAllowed(\\\"setMaxTokensDistributionSpeed(address[],uint256[])\\\");\\n uint256 numTokens = tokens_.length;\\n _ensureMaxLoops(numTokens);\\n\\n if (numTokens != maxDistributionSpeeds_.length) {\\n revert InvalidArguments();\\n }\\n\\n for (uint256 i; i < numTokens; ) {\\n _setMaxTokenDistributionSpeed(tokens_[i], maxDistributionSpeeds_[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @notice Set the prime token contract address\\n * @param prime_ The new address of the prime token contract\\n * @custom:event Emits PrimeTokenUpdated event\\n * @custom:access Only owner\\n */\\n function setPrimeToken(address prime_) external onlyOwner compareAddress(prime, prime_) {\\n _ensureZeroAddress(prime_);\\n\\n emit PrimeTokenUpdated(prime, prime_);\\n prime = prime_;\\n }\\n\\n /**\\n * @notice Set the limit for the loops can iterate to avoid the DOS\\n * @param loopsLimit Limit for the max loops can execute at a time\\n * @custom:event Emits MaxLoopsLimitUpdated event on success\\n * @custom:access Controlled by ACM\\n */\\n function setMaxLoopsLimit(uint256 loopsLimit) external {\\n _checkAccessAllowed(\\\"setMaxLoopsLimit(uint256)\\\");\\n _setMaxLoopsLimit(loopsLimit);\\n }\\n\\n /**\\n * @notice Claim all the token accrued till last block or second\\n * @param token_ The token to release to the Prime contract\\n * @custom:event Emits TokenTransferredToPrime event\\n * @custom:error Throw InvalidArguments on Zero address(token)\\n * @custom:error Throw FundsTransferIsPaused is paused\\n * @custom:error Throw InvalidCaller if the sender is not the Prime contract\\n */\\n function releaseFunds(address token_) external {\\n address _prime = prime;\\n if (msg.sender != _prime) revert InvalidCaller();\\n if (paused()) {\\n revert FundsTransferIsPaused();\\n }\\n\\n accrueTokens(token_);\\n uint256 accruedAmount = _tokenAmountAccrued[token_];\\n delete _tokenAmountAccrued[token_];\\n\\n emit TokenTransferredToPrime(token_, accruedAmount);\\n\\n IERC20Upgradeable(token_).safeTransfer(_prime, accruedAmount);\\n }\\n\\n /**\\n * @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to user\\n * @param token_ The address of the ERC-20 token to sweep\\n * @param to_ The address of the recipient\\n * @param amount_ The amount of tokens needs to transfer\\n * @custom:event Emits SweepToken event\\n * @custom:error Throw InsufficientBalance if amount_ is greater than the available balance of the token in the contract\\n * @custom:access Only Governance\\n */\\n function sweepToken(IERC20Upgradeable token_, address to_, uint256 amount_) external onlyOwner {\\n uint256 balance = token_.balanceOf(address(this));\\n if (amount_ > balance) {\\n revert InsufficientBalance(amount_, balance);\\n }\\n\\n emit SweepToken(address(token_), to_, amount_);\\n\\n token_.safeTransfer(to_, amount_);\\n }\\n\\n /**\\n * @notice Get rewards per block or second for token\\n * @param token_ Address of the token\\n * @return speed returns the per block or second reward\\n */\\n function getEffectiveDistributionSpeed(address token_) external view returns (uint256) {\\n uint256 distributionSpeed = tokenDistributionSpeeds[token_];\\n uint256 balance = IERC20Upgradeable(token_).balanceOf(address(this));\\n uint256 accrued = _tokenAmountAccrued[token_];\\n\\n if (balance > accrued) {\\n return distributionSpeed;\\n }\\n\\n return 0;\\n }\\n\\n /**\\n * @notice Accrue token by updating the distribution state\\n * @param token_ Address of the token\\n * @custom:event Emits TokensAccrued event\\n */\\n function accrueTokens(address token_) public {\\n _ensureZeroAddress(token_);\\n\\n _ensureTokenInitialized(token_);\\n\\n uint256 blockNumberOrSecond = getBlockNumberOrTimestamp();\\n uint256 deltaBlocksOrSeconds;\\n unchecked {\\n deltaBlocksOrSeconds = blockNumberOrSecond - lastAccruedBlockOrSecond[token_];\\n }\\n\\n if (deltaBlocksOrSeconds != 0) {\\n uint256 distributionSpeed = tokenDistributionSpeeds[token_];\\n uint256 balance = IERC20Upgradeable(token_).balanceOf(address(this));\\n\\n uint256 balanceDiff = balance - _tokenAmountAccrued[token_];\\n if (distributionSpeed != 0 && balanceDiff != 0) {\\n uint256 accruedSinceUpdate = deltaBlocksOrSeconds * distributionSpeed;\\n uint256 tokenAccrued = (balanceDiff <= accruedSinceUpdate ? balanceDiff : accruedSinceUpdate);\\n\\n _tokenAmountAccrued[token_] += tokenAccrued;\\n emit TokensAccrued(token_, tokenAccrued);\\n }\\n\\n lastAccruedBlockOrSecond[token_] = blockNumberOrSecond;\\n }\\n }\\n\\n /**\\n * @notice Get the last accrued block or second for token\\n * @param token_ Address of the token\\n * @return blockNumberOrSecond returns the last accrued block or second\\n */\\n function lastAccruedBlock(address token_) external view returns (uint256) {\\n return lastAccruedBlockOrSecond[token_];\\n }\\n\\n /**\\n * @notice Get the tokens accrued\\n * @param token_ Address of the token\\n * @return returns the amount of accrued tokens for the token provided\\n */\\n function tokenAmountAccrued(address token_) external view returns (uint256) {\\n return _tokenAmountAccrued[token_];\\n }\\n\\n /**\\n * @notice Initialize the distribution of the token\\n * @param token_ Address of the token to be intialized\\n * @custom:event Emits TokenDistributionInitialized event\\n * @custom:error Throw TokenAlreadyInitialized if token is already initialized\\n */\\n function _initializeToken(address token_) internal {\\n _ensureZeroAddress(token_);\\n uint256 blockNumberOrSecond = getBlockNumberOrTimestamp();\\n uint256 initializedBlockOrSecond = lastAccruedBlockOrSecond[token_];\\n\\n if (initializedBlockOrSecond != 0) {\\n revert TokenAlreadyInitialized(token_);\\n }\\n\\n /*\\n * Update token state block number or second\\n */\\n lastAccruedBlockOrSecond[token_] = blockNumberOrSecond;\\n\\n emit TokenDistributionInitialized(token_);\\n }\\n\\n /**\\n * @notice Set distribution speed (amount of token distribute per block or second)\\n * @param token_ Address of the token\\n * @param distributionSpeed_ New distribution speed for token\\n * @custom:event Emits TokenDistributionSpeedUpdated event\\n * @custom:error Throw InvalidDistributionSpeed if speed is greater than max speed\\n */\\n function _setTokenDistributionSpeed(address token_, uint256 distributionSpeed_) internal {\\n uint256 maxDistributionSpeed = maxTokenDistributionSpeeds[token_];\\n if (maxDistributionSpeed == 0) {\\n maxTokenDistributionSpeeds[token_] = maxDistributionSpeed = DEFAULT_MAX_DISTRIBUTION_SPEED;\\n }\\n\\n if (distributionSpeed_ > maxDistributionSpeed) {\\n revert InvalidDistributionSpeed(distributionSpeed_, maxDistributionSpeed);\\n }\\n\\n uint256 oldDistributionSpeed = tokenDistributionSpeeds[token_];\\n if (oldDistributionSpeed != distributionSpeed_) {\\n // Distribution speed updated so let's update distribution state to ensure that\\n // 1. Token accrued properly for the old speed, and\\n // 2. Token accrued at the new speed starts after this block or second.\\n accrueTokens(token_);\\n\\n // Update speed\\n tokenDistributionSpeeds[token_] = distributionSpeed_;\\n\\n emit TokenDistributionSpeedUpdated(token_, oldDistributionSpeed, distributionSpeed_);\\n }\\n }\\n\\n /**\\n * @notice Set max distribution speed (amount of maximum token distribute per block or second)\\n * @param token_ Address of the token\\n * @param maxDistributionSpeed_ New max distribution speed for token\\n * @custom:event Emits MaxTokenDistributionSpeedUpdated event\\n */\\n function _setMaxTokenDistributionSpeed(address token_, uint256 maxDistributionSpeed_) internal {\\n emit MaxTokenDistributionSpeedUpdated(token_, tokenDistributionSpeeds[token_], maxDistributionSpeed_);\\n maxTokenDistributionSpeeds[token_] = maxDistributionSpeed_;\\n }\\n\\n /**\\n * @notice Revert on non initialized token\\n * @param token_ Token Address to be verified for\\n */\\n function _ensureTokenInitialized(address token_) internal view {\\n uint256 lastBlockOrSecondAccrued = lastAccruedBlockOrSecond[token_];\\n\\n if (lastBlockOrSecondAccrued == 0) {\\n revert TokenNotInitialized(token_);\\n }\\n }\\n\\n /**\\n * @notice Revert on zero address\\n * @param address_ Address to be verified\\n */\\n function _ensureZeroAddress(address address_) internal pure {\\n if (address_ == address(0)) {\\n revert InvalidArguments();\\n }\\n }\\n}\\n\",\"keccak256\":\"0x8fa6826d33694827d2007991f36311a5c1e3a1bc9809e8e704e0de0ce26c83ff\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/PrimeLiquidityProviderStorage.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\n/**\\n * @title PrimeLiquidityProviderStorageV1\\n * @author Venus\\n * @notice Storage for Prime Liquidity Provider\\n */\\ncontract PrimeLiquidityProviderStorageV1 {\\n /// @notice Address of the Prime contract\\n address public prime;\\n\\n /// @notice The rate at which token is distributed (per block or second)\\n mapping(address => uint256) public tokenDistributionSpeeds;\\n\\n /// @notice The max token distribution speed for token\\n mapping(address => uint256) public maxTokenDistributionSpeeds;\\n\\n /// @notice The block or second till which rewards are distributed for an asset\\n mapping(address => uint256) public lastAccruedBlockOrSecond;\\n\\n /// @notice The token accrued but not yet transferred to prime contract\\n mapping(address => uint256) internal _tokenAmountAccrued;\\n\\n /// @dev This empty reserved space is put in place to allow future versions to add new\\n /// variables without shifting down storage in the inheritance chain.\\n uint256[45] private __gap;\\n}\\n\",\"keccak256\":\"0x697e43e039edbec0f14857b1d118fa55f5ca87b2b284dad0a363013d885e7c29\",\"license\":\"BSD-3-Clause\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "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", + "devdoc": { + "author": "Venus", + "events": { + "Initialized(uint8)": { + "details": "Triggered when the contract has been initialized or reinitialized." + }, + "Paused(address)": { + "details": "Emitted when the pause is triggered by `account`." + }, + "Unpaused(address)": { + "details": "Emitted when the pause is lifted by `account`." + } + }, + "kind": "dev", + "methods": { + "acceptOwnership()": { + "details": "The new owner accepts the ownership transfer." + }, + "accrueTokens(address)": { + "custom:event": "Emits TokensAccrued event", + "params": { + "token_": "Address of the token" + } + }, + "constructor": { + "custom:oz-upgrades-unsafe-allow": "constructor" + }, + "getBlockNumberOrTimestamp()": { + "details": "Function to simply retrieve block number or block timestamp", + "returns": { + "_0": "Current block number or block timestamp" + } + }, + "getEffectiveDistributionSpeed(address)": { + "params": { + "token_": "Address of the token" + }, + "returns": { + "_0": "speed returns the per block or second reward" + } + }, + "initialize(address,address[],uint256[],uint256[],uint256)": { + "custom:error": "Throw InvalidArguments on different length of tokens and speeds array", + "details": "Initializes the deployer to owner", + "params": { + "accessControlManager_": "AccessControlManager contract address", + "distributionSpeeds_": "New distribution speeds for tokens", + "loopsLimit_": "Maximum number of loops allowed in a single transaction", + "tokens_": "Array of addresses of the tokens" + } + }, + "initializeTokens(address[])": { + "custom:access": "Only Governance", + "params": { + "tokens_": "Array of addresses of the tokens to be intialized" + } + }, + "lastAccruedBlock(address)": { + "params": { + "token_": "Address of the token" + }, + "returns": { + "_0": "blockNumberOrSecond returns the last accrued block or second" + } + }, + "owner()": { + "details": "Returns the address of the current owner." + }, + "pauseFundsTransfer()": { + "custom:access": "Controlled by ACM" + }, + "paused()": { + "details": "Returns true if the contract is paused, and false otherwise." + }, + "pendingOwner()": { + "details": "Returns the address of the pending owner." + }, + "releaseFunds(address)": { + "custom:error": "Throw InvalidArguments on Zero address(token)Throw FundsTransferIsPaused is pausedThrow InvalidCaller if the sender is not the Prime contract", + "custom:event": "Emits TokenTransferredToPrime event", + "params": { + "token_": "The token to release to the Prime contract" + } + }, + "renounceOwnership()": { + "details": "Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner." + }, + "resumeFundsTransfer()": { + "custom:access": "Controlled by ACM" + }, + "setAccessControlManager(address)": { + "custom:access": "Only Governance", + "custom:event": "Emits NewAccessControlManager event", + "details": "Admin function to set address of AccessControlManager", + "params": { + "accessControlManager_": "The new address of the AccessControlManager" + } + }, + "setMaxLoopsLimit(uint256)": { + "custom:access": "Controlled by ACM", + "custom:event": "Emits MaxLoopsLimitUpdated event on success", + "params": { + "loopsLimit": "Limit for the max loops can execute at a time" + } + }, + "setMaxTokensDistributionSpeed(address[],uint256[])": { + "custom:access": "Controlled by ACM", + "custom:error": "Throw InvalidArguments on different length of tokens and speeds array", + "params": { + "maxDistributionSpeeds_": "New distribution speeds for tokens", + "tokens_": "Array of addresses of the tokens" + } + }, + "setPrimeToken(address)": { + "custom:access": "Only owner", + "custom:event": "Emits PrimeTokenUpdated event", + "params": { + "prime_": "The new address of the prime token contract" + } + }, + "setTokensDistributionSpeed(address[],uint256[])": { + "custom:access": "Controlled by ACM", + "custom:error": "Throw InvalidArguments on different length of tokens and speeds array", + "params": { + "distributionSpeeds_": "New distribution speeds for tokens", + "tokens_": "Array of addresses of the tokens" + } + }, + "sweepToken(address,address,uint256)": { + "custom:access": "Only Governance", + "custom:error": "Throw InsufficientBalance if amount_ is greater than the available balance of the token in the contract", + "custom:event": "Emits SweepToken event", + "params": { + "amount_": "The amount of tokens needs to transfer", + "to_": "The address of the recipient", + "token_": "The address of the ERC-20 token to sweep" + } + }, + "tokenAmountAccrued(address)": { + "params": { + "token_": "Address of the token" + }, + "returns": { + "_0": "returns the amount of accrued tokens for the token provided" + } + }, + "transferOwnership(address)": { + "details": "Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one. Can only be called by the current owner." + } + }, + "title": "PrimeLiquidityProvider", + "version": 1 + }, + "userdoc": { + "errors": { + "AddressesMustDiffer()": [ + { + "notice": "Error thrown when argument value in setter is same as previous value" + } + ], + "FundsTransferIsPaused()": [ + { + "notice": "Error thrown when funds transfer is paused" + } + ], + "InsufficientBalance(uint256,uint256)": [ + { + "notice": "Error thrown when PrimeLiquidityProvider's balance is less than sweep amount" + } + ], + "InvalidArguments()": [ + { + "notice": "Thrown when arguments are passed are invalid" + } + ], + "InvalidBlocksPerYear()": [ + { + "notice": "Thrown when blocks per year is invalid" + } + ], + "InvalidCaller()": [ + { + "notice": "Thrown when caller is not the desired caller" + } + ], + "InvalidDistributionSpeed(uint256,uint256)": [ + { + "notice": "Thrown when distribution speed is greater than maxTokenDistributionSpeeds[tokenAddress]" + } + ], + "InvalidTimeBasedConfiguration()": [ + { + "notice": "Thrown when time based but blocks per year is provided" + } + ], + "MaxLoopsLimitExceeded(uint256,uint256)": [ + { + "notice": "Thrown an error on maxLoopsLimit exceeds for any loop" + } + ], + "TokenAlreadyInitialized(address)": [ + { + "notice": "Thrown when token is initialized" + } + ], + "TokenNotInitialized(address)": [ + { + "notice": "Error thrown when accrueTokens is called for an uninitialized token" + } + ], + "Unauthorized(address,address,string)": [ + { + "notice": "Thrown when the action is prohibited by AccessControlManager" + } + ] + }, + "events": { + "MaxLoopsLimitUpdated(uint256,uint256)": { + "notice": "Emitted when max loops limit is set" + }, + "MaxTokenDistributionSpeedUpdated(address,uint256,uint256)": { + "notice": "Emitted when a new max distribution speed for token is set" + }, + "NewAccessControlManager(address,address)": { + "notice": "Emitted when access control manager contract address is changed" + }, + "PrimeTokenUpdated(address,address)": { + "notice": "Emitted when prime token contract address is changed" + }, + "SweepToken(address,address,uint256)": { + "notice": "Emitted on sweep token success" + }, + "TokenDistributionInitialized(address)": { + "notice": "Emitted when a token distribution is initialized" + }, + "TokenDistributionSpeedUpdated(address,uint256,uint256)": { + "notice": "Emitted when a new token distribution speed is set" + }, + "TokenTransferredToPrime(address,uint256)": { + "notice": "Emitted when token is transferred to the prime contract" + }, + "TokensAccrued(address,uint256)": { + "notice": "Emitted when distribution state(Index and block or second) is updated" + } + }, + "kind": "user", + "methods": { + "DEFAULT_MAX_DISTRIBUTION_SPEED()": { + "notice": "The default max token distribution speed" + }, + "accessControlManager()": { + "notice": "Returns the address of the access control manager contract" + }, + "accrueTokens(address)": { + "notice": "Accrue token by updating the distribution state" + }, + "blocksOrSecondsPerYear()": { + "notice": "Stores blocksPerYear if isTimeBased is true else secondsPerYear is stored" + }, + "getEffectiveDistributionSpeed(address)": { + "notice": "Get rewards per block or second for token" + }, + "initialize(address,address[],uint256[],uint256[],uint256)": { + "notice": "PrimeLiquidityProvider initializer" + }, + "initializeTokens(address[])": { + "notice": "Initialize the distribution of the token" + }, + "isTimeBased()": { + "notice": "Acknowledges if a contract is time based or not" + }, + "lastAccruedBlock(address)": { + "notice": "Get the last accrued block or second for token" + }, + "lastAccruedBlockOrSecond(address)": { + "notice": "The block or second till which rewards are distributed for an asset" + }, + "maxTokenDistributionSpeeds(address)": { + "notice": "The max token distribution speed for token" + }, + "pauseFundsTransfer()": { + "notice": "Pause fund transfer of tokens to Prime contract" + }, + "prime()": { + "notice": "Address of the Prime contract" + }, + "releaseFunds(address)": { + "notice": "Claim all the token accrued till last block or second" + }, + "resumeFundsTransfer()": { + "notice": "Resume fund transfer of tokens to Prime contract" + }, + "setAccessControlManager(address)": { + "notice": "Sets the address of AccessControlManager" + }, + "setMaxLoopsLimit(uint256)": { + "notice": "Set the limit for the loops can iterate to avoid the DOS" + }, + "setMaxTokensDistributionSpeed(address[],uint256[])": { + "notice": "Set max distribution speed for token (amount of maximum token distribute per block or second)" + }, + "setPrimeToken(address)": { + "notice": "Set the prime token contract address" + }, + "setTokensDistributionSpeed(address[],uint256[])": { + "notice": "Set distribution speed (amount of token distribute per block or second)" + }, + "sweepToken(address,address,uint256)": { + "notice": "A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to user" + }, + "tokenAmountAccrued(address)": { + "notice": "Get the tokens accrued" + }, + "tokenDistributionSpeeds(address)": { + "notice": "The rate at which token is distributed (per block or second)" + } + }, + "notice": "PrimeLiquidityProvider is used to fund Prime", + "version": 1 + }, + "storageLayout": { + "storage": [ + { + "astId": 246, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "_initialized", + "offset": 0, + "slot": "0", + "type": "t_uint8" + }, + { + "astId": 249, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "_initializing", + "offset": 1, + "slot": "0", + "type": "t_bool" + }, + { + "astId": 1516, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "__gap", + "offset": 0, + "slot": "1", + "type": "t_array(t_uint256)50_storage" + }, + { + "astId": 118, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "_owner", + "offset": 0, + "slot": "51", + "type": "t_address" + }, + { + "astId": 238, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "__gap", + "offset": 0, + "slot": "52", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 11, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "_pendingOwner", + "offset": 0, + "slot": "101", + "type": "t_address" + }, + { + "astId": 105, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "__gap", + "offset": 0, + "slot": "102", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 5863, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "_accessControlManager", + "offset": 0, + "slot": "151", + "type": "t_contract(IAccessControlManagerV8)6048" + }, + { + "astId": 5868, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "__gap", + "offset": 0, + "slot": "152", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 430, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "_paused", + "offset": 0, + "slot": "201", + "type": "t_bool" + }, + { + "astId": 535, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "__gap", + "offset": 0, + "slot": "202", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 6105, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "maxLoopsLimit", + "offset": 0, + "slot": "251", + "type": "t_uint256" + }, + { + "astId": 6110, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "__gap", + "offset": 0, + "slot": "252", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 22562, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "prime", + "offset": 0, + "slot": "301", + "type": "t_address" + }, + { + "astId": 22567, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "tokenDistributionSpeeds", + "offset": 0, + "slot": "302", + "type": "t_mapping(t_address,t_uint256)" + }, + { + "astId": 22572, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "maxTokenDistributionSpeeds", + "offset": 0, + "slot": "303", + "type": "t_mapping(t_address,t_uint256)" + }, + { + "astId": 22577, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "lastAccruedBlockOrSecond", + "offset": 0, + "slot": "304", + "type": "t_mapping(t_address,t_uint256)" + }, + { + "astId": 22582, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "_tokenAmountAccrued", + "offset": 0, + "slot": "305", + "type": "t_mapping(t_address,t_uint256)" + }, + { + "astId": 22587, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "__gap", + "offset": 0, + "slot": "306", + "type": "t_array(t_uint256)45_storage" + }, + { + "astId": 6191, + "contract": "contracts/Tokens/Prime/PrimeLiquidityProvider.sol:PrimeLiquidityProvider", + "label": "__gap", + "offset": 0, + "slot": "351", + "type": "t_array(t_uint256)48_storage" + } + ], + "types": { + "t_address": { + "encoding": "inplace", + "label": "address", + "numberOfBytes": "20" + }, + "t_array(t_uint256)45_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[45]", + "numberOfBytes": "1440" + }, + "t_array(t_uint256)48_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[48]", + "numberOfBytes": "1536" + }, + "t_array(t_uint256)49_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[49]", + "numberOfBytes": "1568" + }, + "t_array(t_uint256)50_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[50]", + "numberOfBytes": "1600" + }, + "t_bool": { + "encoding": "inplace", + "label": "bool", + "numberOfBytes": "1" + }, + "t_contract(IAccessControlManagerV8)6048": { + "encoding": "inplace", + "label": "contract IAccessControlManagerV8", + "numberOfBytes": "20" + }, + "t_mapping(t_address,t_uint256)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => uint256)", + "numberOfBytes": "32", + "value": "t_uint256" + }, + "t_uint256": { + "encoding": "inplace", + "label": "uint256", + "numberOfBytes": "32" + }, + "t_uint8": { + "encoding": "inplace", + "label": "uint8", + "numberOfBytes": "1" + } + } + } +} diff --git a/deployments/opmainnet/PrimeLiquidityProvider_Proxy.json b/deployments/opmainnet/PrimeLiquidityProvider_Proxy.json new file mode 100644 index 000000000..8bd5cbeec --- /dev/null +++ b/deployments/opmainnet/PrimeLiquidityProvider_Proxy.json @@ -0,0 +1,272 @@ +{ + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "address", + "name": "admin_", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "inputs": [], + "name": "admin", + "outputs": [ + { + "internalType": "address", + "name": "admin_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "implementation", + "outputs": [ + { + "internalType": "address", + "name": "implementation_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "stateMutability": "payable", + "type": "receive" + } + ], + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "receipt": { + "to": null, + "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", + "contractAddress": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 14, + "gasUsed": "634674", + "logsBloom": "0x00000000000000000000000000000000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000105000000008000000000000000000000000000020000000000000000000800000000800000000000000080000000400000000000002000000000000000000000000000000080000000000000800000000000000000000000002040000400000000000000800000000000000000000000000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000000000800000000000000100000000000", + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb", + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "logs": [ + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": [ + "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", + "0x000000000000000000000000d00f3a554dfade5b6c6342ba2e6beaeb26894c7b" + ], + "data": "0x", + "logIndex": 39, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387" + ], + "data": "0x", + "logIndex": 40, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": ["0x66fd58e82f7b31a2a5c30e0888f3093efe4e111b00cd2b0c31fe014601293aa0"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed6", + "logIndex": 41, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": ["0xc2d09fef144f7c8a86f71ea459f8fc17f675768eb1ae369cbd77fb31d467aafa"], + "data": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014", + "logIndex": 42, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000001", + "logIndex": 43, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + }, + { + "transactionIndex": 14, + "blockNumber": 126178631, + "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "topics": ["0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a14f7f19738cbcf552974f6a20fea86f553cc13c", + "logIndex": 44, + "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + } + ], + "blockNumber": 126178631, + "cumulativeGasUsed": "5074786", + "status": 1, + "byzantium": true + }, + "args": [ + "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "0xe458a65d000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed600000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000" + ], + "numDeployments": 1, + "solcInputHash": "7584667b44eb77970ba8d274006d81ae", + "metadata": "{\"compiler\":{\"version\":\"0.8.25+commit.b61c2a91\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"implementation_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}],\"devdoc\":{\"details\":\"This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \\\"admin cannot fallback to proxy target\\\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\",\"events\":{\"AdminChanged(address,address)\":{\"details\":\"Emitted when the admin account has changed.\"},\"BeaconUpgraded(address)\":{\"details\":\"Emitted when the beacon is upgraded.\"},\"Upgraded(address)\":{\"details\":\"Emitted when the implementation is upgraded.\"}},\"kind\":\"dev\",\"methods\":{\"admin()\":{\"details\":\"Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\"},\"constructor\":{\"details\":\"Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\"},\"implementation()\":{\"details\":\"Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\"},\"upgradeTo(address)\":{\"details\":\"Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\"},\"upgradeToAndCall(address,bytes)\":{\"details\":\"Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"hardhat-deploy/solc_0.8/proxy/OptimizedTransparentUpgradeableProxy.sol\":\"OptimizedTransparentUpgradeableProxy\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":200},\"remappings\":[]},\"sources\":{\"hardhat-deploy/solc_0.8/openzeppelin/interfaces/draft-IERC1822.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (interfaces/draft-IERC1822.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\n * proxy whose upgrades are fully controlled by the current implementation.\\n */\\ninterface IERC1822Proxiable {\\n /**\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\n * address.\\n *\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\n * function revert if invoked through a proxy.\\n */\\n function proxiableUUID() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x93b4e21c931252739a1ec13ea31d3d35a5c068be3163ccab83e4d70c40355f03\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/ERC1967/ERC1967Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Proxy.sol\\\";\\nimport \\\"./ERC1967Upgrade.sol\\\";\\n\\n/**\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\n * implementation behind the proxy.\\n */\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\n /**\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\n *\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\n * function call, and allows initializating the storage of the proxy like a Solidity constructor.\\n */\\n constructor(address _logic, bytes memory _data) payable {\\n assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256(\\\"eip1967.proxy.implementation\\\")) - 1));\\n _upgradeToAndCall(_logic, _data, false);\\n }\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _implementation() internal view virtual override returns (address impl) {\\n return ERC1967Upgrade._getImplementation();\\n }\\n}\\n\",\"keccak256\":\"0x6309f9f39dc6f4f45a24f296543867aa358e32946cd6b2874627a996d606b3a0\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/ERC1967/ERC1967Upgrade.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../beacon/IBeacon.sol\\\";\\nimport \\\"../../interfaces/draft-IERC1822.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/StorageSlot.sol\\\";\\n\\n/**\\n * @dev This abstract contract provides getters and event emitting update functions for\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\n *\\n * _Available since v4.1._\\n *\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\n */\\nabstract contract ERC1967Upgrade {\\n // This is the keccak-256 hash of \\\"eip1967.proxy.rollback\\\" subtracted by 1\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\n\\n /**\\n * @dev Storage slot with the address of the current implementation.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.implementation\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n\\n /**\\n * @dev Emitted when the implementation is upgraded.\\n */\\n event Upgraded(address indexed implementation);\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _getImplementation() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 implementation slot.\\n */\\n function _setImplementation(address newImplementation) private {\\n require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n }\\n\\n /**\\n * @dev Perform implementation upgrade\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeTo(address newImplementation) internal {\\n _setImplementation(newImplementation);\\n emit Upgraded(newImplementation);\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCall(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _upgradeTo(newImplementation);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(newImplementation, data);\\n }\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCallUUPS(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\n _setImplementation(newImplementation);\\n } else {\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\n require(slot == _IMPLEMENTATION_SLOT, \\\"ERC1967Upgrade: unsupported proxiableUUID\\\");\\n } catch {\\n revert(\\\"ERC1967Upgrade: new implementation is not UUPS\\\");\\n }\\n _upgradeToAndCall(newImplementation, data, forceCall);\\n }\\n }\\n\\n /**\\n * @dev Storage slot with the admin of the contract.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.admin\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\n\\n /**\\n * @dev Emitted when the admin account has changed.\\n */\\n event AdminChanged(address previousAdmin, address newAdmin);\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _getAdmin() internal view virtual returns (address) {\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 admin slot.\\n */\\n function _setAdmin(address newAdmin) private {\\n require(newAdmin != address(0), \\\"ERC1967: new admin is the zero address\\\");\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n */\\n function _changeAdmin(address newAdmin) internal {\\n emit AdminChanged(_getAdmin(), newAdmin);\\n _setAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\n */\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\n\\n /**\\n * @dev Emitted when the beacon is upgraded.\\n */\\n event BeaconUpgraded(address indexed beacon);\\n\\n /**\\n * @dev Returns the current beacon.\\n */\\n function _getBeacon() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\n */\\n function _setBeacon(address newBeacon) private {\\n require(Address.isContract(newBeacon), \\\"ERC1967: new beacon is not a contract\\\");\\n require(Address.isContract(IBeacon(newBeacon).implementation()), \\\"ERC1967: beacon implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\n }\\n\\n /**\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\n *\\n * Emits a {BeaconUpgraded} event.\\n */\\n function _upgradeBeaconToAndCall(\\n address newBeacon,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _setBeacon(newBeacon);\\n emit BeaconUpgraded(newBeacon);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x17668652127feebed0ce8d9431ef95ccc8c4292f03e3b8cf06c6ca16af396633\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\n * be specified by overriding the virtual {_implementation} function.\\n *\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\n * different contract through the {_delegate} function.\\n *\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\n */\\nabstract contract Proxy {\\n /**\\n * @dev Delegates the current call to `implementation`.\\n *\\n * This function does not return to its internal call site, it will return directly to the external caller.\\n */\\n function _delegate(address implementation) internal virtual {\\n assembly {\\n // Copy msg.data. We take full control of memory in this inline assembly\\n // block because it will not return to Solidity code. We overwrite the\\n // Solidity scratch pad at memory position 0.\\n calldatacopy(0, 0, calldatasize())\\n\\n // Call the implementation.\\n // out and outsize are 0 because we don't know the size yet.\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\n\\n // Copy the returned data.\\n returndatacopy(0, 0, returndatasize())\\n\\n switch result\\n // delegatecall returns 0 on error.\\n case 0 {\\n revert(0, returndatasize())\\n }\\n default {\\n return(0, returndatasize())\\n }\\n }\\n }\\n\\n /**\\n * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function\\n * and {_fallback} should delegate.\\n */\\n function _implementation() internal view virtual returns (address);\\n\\n /**\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\n *\\n * This function does not return to its internall call site, it will return directly to the external caller.\\n */\\n function _fallback() internal virtual {\\n _beforeFallback();\\n _delegate(_implementation());\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\n * function in the contract matches the call data.\\n */\\n fallback() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\n * is empty.\\n */\\n receive() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\n *\\n * If overriden should call `super._beforeFallback()`.\\n */\\n function _beforeFallback() internal virtual {}\\n}\\n\",\"keccak256\":\"0xd5d1fd16e9faff7fcb3a52e02a8d49156f42a38a03f07b5f1810c21c2149a8ab\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/beacon/IBeacon.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\n */\\ninterface IBeacon {\\n /**\\n * @dev Must return an address that can be used as a delegate call target.\\n *\\n * {BeaconProxy} will check that this address is a contract.\\n */\\n function implementation() external view returns (address);\\n}\\n\",\"keccak256\":\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCall(target, data, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n require(isContract(target), \\\"Address: static call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(isContract(target), \\\"Address: delegate call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3777e696b62134e6177440dbe6e6601c0c156a443f57167194b67e75527439de\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/utils/StorageSlot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Library for reading and writing primitive types to specific storage slots.\\n *\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\n *\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\n *\\n * Example usage to set ERC1967 implementation slot:\\n * ```\\n * contract ERC1967 {\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n *\\n * function _getImplementation() internal view returns (address) {\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n * }\\n *\\n * function _setImplementation(address newImplementation) internal {\\n * require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n * }\\n * }\\n * ```\\n *\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\n */\\nlibrary StorageSlot {\\n struct AddressSlot {\\n address value;\\n }\\n\\n struct BooleanSlot {\\n bool value;\\n }\\n\\n struct Bytes32Slot {\\n bytes32 value;\\n }\\n\\n struct Uint256Slot {\\n uint256 value;\\n }\\n\\n /**\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\n */\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\n */\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\n */\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\n */\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n}\\n\",\"keccak256\":\"0xfe1b7a9aa2a530a9e705b220e26cd584e2fbdc9602a3a1066032b12816b46aca\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/proxy/OptimizedTransparentUpgradeableProxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/transparent/TransparentUpgradeableProxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../openzeppelin/proxy/ERC1967/ERC1967Proxy.sol\\\";\\n\\n/**\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\n *\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\n * clashing], which can potentially be used in an attack, this contract uses the\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\n * things that go hand in hand:\\n *\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\n * that call matches one of the admin functions exposed by the proxy itself.\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\n * \\\"admin cannot fallback to proxy target\\\".\\n *\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\n * to sudden errors when trying to call a function from the proxy implementation.\\n *\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\n */\\ncontract OptimizedTransparentUpgradeableProxy is ERC1967Proxy {\\n address internal immutable _ADMIN;\\n\\n /**\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\n */\\n constructor(\\n address _logic,\\n address admin_,\\n bytes memory _data\\n ) payable ERC1967Proxy(_logic, _data) {\\n assert(_ADMIN_SLOT == bytes32(uint256(keccak256(\\\"eip1967.proxy.admin\\\")) - 1));\\n _ADMIN = admin_;\\n\\n // still store it to work with EIP-1967\\n bytes32 slot = _ADMIN_SLOT;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n sstore(slot, admin_)\\n }\\n emit AdminChanged(address(0), admin_);\\n }\\n\\n /**\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\n */\\n modifier ifAdmin() {\\n if (msg.sender == _getAdmin()) {\\n _;\\n } else {\\n _fallback();\\n }\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\n */\\n function admin() external ifAdmin returns (address admin_) {\\n admin_ = _getAdmin();\\n }\\n\\n /**\\n * @dev Returns the current implementation.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\n */\\n function implementation() external ifAdmin returns (address implementation_) {\\n implementation_ = _implementation();\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\n */\\n function upgradeTo(address newImplementation) external ifAdmin {\\n _upgradeToAndCall(newImplementation, bytes(\\\"\\\"), false);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\n * proxied contract.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\n */\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\n _upgradeToAndCall(newImplementation, data, true);\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _admin() internal view virtual returns (address) {\\n return _getAdmin();\\n }\\n\\n /**\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\n */\\n function _beforeFallback() internal virtual override {\\n require(msg.sender != _getAdmin(), \\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\");\\n super._beforeFallback();\\n }\\n\\n function _getAdmin() internal view virtual override returns (address) {\\n return _ADMIN;\\n }\\n}\\n\",\"keccak256\":\"0xa30117644e27fa5b49e162aae2f62b36c1aca02f801b8c594d46e2024963a534\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "0x6080604052600436106100435760003560e01c80633659cfe61461005a5780634f1ef2861461007a5780635c60da1b1461008d578063f851a440146100be57610052565b36610052576100506100d3565b005b6100506100d3565b34801561006657600080fd5b506100506100753660046105e0565b6100ed565b6100506100883660046105fb565b610143565b34801561009957600080fd5b506100a26101c3565b6040516001600160a01b03909116815260200160405180910390f35b3480156100ca57600080fd5b506100a261020d565b6100db610264565b6100eb6100e6610312565b610345565b565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316330361013b5761013881604051806020016040528060008152506000610369565b50565b6101386100d3565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031633036101bb576101b68383838080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525060019250610369915050565b505050565b6101b66100d3565b60007f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03163303610202576101fd610312565b905090565b61020a6100d3565b90565b60007f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316330361020257507f000000000000000000000000000000000000000000000000000000000000000090565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031633036100eb5760405162461bcd60e51b815260206004820152604260248201527f5472616e73706172656e745570677261646561626c6550726f78793a2061646d60448201527f696e2063616e6e6f742066616c6c6261636b20746f2070726f78792074617267606482015261195d60f21b608482015260a4015b60405180910390fd5b60006101fd7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b031690565b3660008037600080366000845af43d6000803e808015610364573d6000f35b3d6000fd5b61037283610394565b60008251118061037f5750805b156101b65761038e83836103d4565b50505050565b61039d81610400565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606103f983836040518060600160405280602781526020016106f2602791396104ae565b9392505050565b6001600160a01b0381163b61046d5760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b6064820152608401610309565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc80546001600160a01b0319166001600160a01b0392909216919091179055565b60606001600160a01b0384163b6105165760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b6064820152608401610309565b600080856001600160a01b03168560405161053191906106a2565b600060405180830381855af49150503d806000811461056c576040519150601f19603f3d011682016040523d82523d6000602084013e610571565b606091505b509150915061058182828661058b565b9695505050505050565b6060831561059a5750816103f9565b8251156105aa5782518084602001fd5b8160405162461bcd60e51b815260040161030991906106be565b80356001600160a01b03811681146105db57600080fd5b919050565b6000602082840312156105f257600080fd5b6103f9826105c4565b60008060006040848603121561061057600080fd5b610619846105c4565b9250602084013567ffffffffffffffff8082111561063657600080fd5b818601915086601f83011261064a57600080fd5b81358181111561065957600080fd5b87602082850101111561066b57600080fd5b6020830194508093505050509250925092565b60005b83811015610699578181015183820152602001610681565b50506000910152565b600082516106b481846020870161067e565b9190910192915050565b60208152600082518060208401526106dd81604085016020870161067e565b601f01601f1916919091016040019291505056fe416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a26469706673582212207502388c3ffe7f7efd00a218c70c5d02b728d9a5b26b11a37a02a8761f7f520764736f6c63430008190033", + "devdoc": { + "details": "This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \"admin cannot fallback to proxy target\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.", + "events": { + "AdminChanged(address,address)": { + "details": "Emitted when the admin account has changed." + }, + "BeaconUpgraded(address)": { + "details": "Emitted when the beacon is upgraded." + }, + "Upgraded(address)": { + "details": "Emitted when the implementation is upgraded." + } + }, + "kind": "dev", + "methods": { + "admin()": { + "details": "Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`" + }, + "constructor": { + "details": "Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}." + }, + "implementation()": { + "details": "Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`" + }, + "upgradeTo(address)": { + "details": "Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}." + }, + "upgradeToAndCall(address,bytes)": { + "details": "Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}." + } + }, + "version": 1 + }, + "userdoc": { + "kind": "user", + "methods": {}, + "version": 1 + }, + "storageLayout": { + "storage": [], + "types": null + } +} diff --git a/deployments/opmainnet/Prime_Implementation.json b/deployments/opmainnet/Prime_Implementation.json new file mode 100644 index 000000000..2a55f2e42 --- /dev/null +++ b/deployments/opmainnet/Prime_Implementation.json @@ -0,0 +1,2966 @@ +{ + "address": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "_wrappedNativeToken", + "type": "address" + }, + { + "internalType": "address", + "name": "_nativeMarket", + "type": "address" + }, + { + "internalType": "uint256", + "name": "_blocksPerYear", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_stakingPeriod", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_minimumStakedXVS", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_maximumXVSCap", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "_timeBased", + "type": "bool" + } + ], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "inputs": [], + "name": "AssetAlreadyExists", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "ExpTooLarge", + "type": "error" + }, + { + "inputs": [], + "name": "IneligibleToClaim", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidAddress", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidAlphaArguments", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidBlocksPerYear", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidComptroller", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidFixedPoint", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "n", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "d", + "type": "uint256" + } + ], + "name": "InvalidFraction", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidLength", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidLimit", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimeBasedConfiguration", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimestamp", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidVToken", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "LnNonRealResult", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "LnTooLarge", + "type": "error" + }, + { + "inputs": [], + "name": "MarketAlreadyExists", + "type": "error" + }, + { + "inputs": [], + "name": "MarketNotSupported", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "requiredLoops", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitExceeded", + "type": "error" + }, + { + "inputs": [], + "name": "NoScoreUpdatesRequired", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "sender", + "type": "address" + }, + { + "internalType": "address", + "name": "calledContract", + "type": "address" + }, + { + "internalType": "string", + "name": "methodSignature", + "type": "string" + } + ], + "name": "Unauthorized", + "type": "error" + }, + { + "inputs": [], + "name": "UserHasNoPrimeToken", + "type": "error" + }, + { + "inputs": [], + "name": "WaitMoreTime", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint128", + "name": "oldNumerator", + "type": "uint128" + }, + { + "indexed": true, + "internalType": "uint128", + "name": "oldDenominator", + "type": "uint128" + }, + { + "indexed": true, + "internalType": "uint128", + "name": "newNumerator", + "type": "uint128" + }, + { + "indexed": false, + "internalType": "uint128", + "name": "newDenominator", + "type": "uint128" + } + ], + "name": "AlphaUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "Burn", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "InterestClaimed", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "comptroller", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "MarketAdded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "oldMaxLoopsLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newmaxLoopsLimit", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + } + ], + "name": "Mint", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "oldIrrevocableLimit", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldRevocableLimit", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "newIrrevocableLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newRevocableLimit", + "type": "uint256" + } + ], + "name": "MintLimitsUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldSupplyMultiplier", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldBorrowMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSupplyMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newBorrowMultiplier", + "type": "uint256" + } + ], + "name": "MultiplierUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "oldAccessControlManager", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAccessControlManager", + "type": "address" + } + ], + "name": "NewAccessControlManager", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Paused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "timestamp", + "type": "uint256" + } + ], + "name": "StakedAtUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "TokenUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Unpaused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "UserScoreUpdated", + "type": "event" + }, + { + "inputs": [], + "name": "MAXIMUM_XVS_CAP", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "MINIMUM_STAKED_XVS", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "NATIVE_MARKET", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "STAKING_PERIOD", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "WRAPPED_NATIVE_TOKEN", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "accessControlManager", + "outputs": [ + { + "internalType": "contract IAccessControlManagerV8", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "accrueInterest", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "address", + "name": "market", + "type": "address" + } + ], + "name": "accrueInterestAndUpdateScore", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "comptroller", + "type": "address" + }, + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "addMarket", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "alphaDenominator", + "outputs": [ + { + "internalType": "uint128", + "name": "", + "type": "uint128" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "alphaNumerator", + "outputs": [ + { + "internalType": "uint128", + "name": "", + "type": "uint128" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "blocksOrSecondsPerYear", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "burn", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "calculateAPR", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "supplyAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "totalScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "userScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsBalanceForScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "capital", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedSupply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedBorrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supplyCapUSD", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowCapUSD", + "type": "uint256" + } + ], + "internalType": "struct IPrime.APRInfo", + "name": "aprInfo", + "type": "tuple" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "claim", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "claimInterest", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "claimInterest", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "claimTimeRemaining", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "comptroller", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "uint256", + "name": "borrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsStaked", + "type": "uint256" + } + ], + "name": "estimateAPR", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "supplyAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "totalScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "userScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsBalanceForScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "capital", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedSupply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedBorrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supplyCapUSD", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowCapUSD", + "type": "uint256" + } + ], + "internalType": "struct IPrime.APRInfo", + "name": "aprInfo", + "type": "tuple" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getAllMarkets", + "outputs": [ + { + "internalType": "address[]", + "name": "", + "type": "address[]" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getBlockNumberOrTimestamp", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "getInterestAccrued", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "getPendingRewards", + "outputs": [ + { + "components": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "rewardToken", + "type": "address" + }, + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "internalType": "struct PrimeStorageV1.PendingReward[]", + "name": "pendingRewards", + "type": "tuple[]" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "incomeDistributionYearly", + "outputs": [ + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "xvsVault_", + "type": "address" + }, + { + "internalType": "address", + "name": "xvsVaultRewardToken_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "xvsVaultPoolId_", + "type": "uint256" + }, + { + "internalType": "uint128", + "name": "alphaNumerator_", + "type": "uint128" + }, + { + "internalType": "uint128", + "name": "alphaDenominator_", + "type": "uint128" + }, + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + }, + { + "internalType": "address", + "name": "primeLiquidityProvider_", + "type": "address" + }, + { + "internalType": "address", + "name": "comptroller_", + "type": "address" + }, + { + "internalType": "address", + "name": "oracle_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "loopsLimit_", + "type": "uint256" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "poolRegistry_", + "type": "address" + } + ], + "name": "initializeV2", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + }, + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "interests", + "outputs": [ + { + "internalType": "uint256", + "name": "accrued", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "score", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "rewardIndex", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "irrevocableLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + }, + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "isScoreUpdated", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "isTimeBased", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "isUserPrimeHolder", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + }, + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + } + ], + "name": "issue", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "markets", + "outputs": [ + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "rewardIndex", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "sumOfMembersScore", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "exists", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "maxLoopsLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "nextScoreUpdateRoundId", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "oracle", + "outputs": [ + { + "internalType": "contract ResilientOracleInterface", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "paused", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingScoreUpdates", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "poolRegistry", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "primeLiquidityProvider", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "revocableLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + } + ], + "name": "setAccessControlManager", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_irrevocableLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_revocableLimit", + "type": "uint256" + } + ], + "name": "setLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + } + ], + "name": "setMaxLoopsLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "timestamps", + "type": "uint256[]" + } + ], + "name": "setStakedAt", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "stakedAt", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "togglePause", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "tokens", + "outputs": [ + { + "internalType": "bool", + "name": "exists", + "type": "bool" + }, + { + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalIrrevocable", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalRevocable", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalScoreUpdatesRequired", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "unreleasedPLPIncome", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint128", + "name": "_alphaNumerator", + "type": "uint128" + }, + { + "internalType": "uint128", + "name": "_alphaDenominator", + "type": "uint128" + } + ], + "name": "updateAlpha", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "updateMultipliers", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + } + ], + "name": "updateScores", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "vTokenForAsset", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "xvsUpdated", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVault", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVaultPoolId", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVaultRewardToken", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + } + ], + "transactionHash": "0x8fa6d4bf39ba6aa390eabb196c5c6a15b6253bed0f4e67b17a0b2124d24701a2", + "receipt": { + "to": null, + "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", + "contractAddress": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "transactionIndex": 19, + "gasUsed": "5170093", + "logsBloom": "0x00000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000", + "blockHash": "0x6043c77d57683a7a88950fcf7ad66475f8075bd93a553311c97046465bcb476d", + "transactionHash": "0x8fa6d4bf39ba6aa390eabb196c5c6a15b6253bed0f4e67b17a0b2124d24701a2", + "logs": [ + { + "transactionIndex": 19, + "blockNumber": 126179159, + "transactionHash": "0x8fa6d4bf39ba6aa390eabb196c5c6a15b6253bed0f4e67b17a0b2124d24701a2", + "address": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], + "data": "0x00000000000000000000000000000000000000000000000000000000000000ff", + "logIndex": 63, + "blockHash": "0x6043c77d57683a7a88950fcf7ad66475f8075bd93a553311c97046465bcb476d" + } + ], + "blockNumber": 126179159, + "cumulativeGasUsed": "12332329", + "status": 1, + "byzantium": true + }, + "args": [ + "0x0000000000000000000000000000000000000000", + "0x0000000000000000000000000000000000000000", + 0, + 7776000, + "1000000000000000000000", + "100000000000000000000000", + true + ], + "numDeployments": 1, + "solcInputHash": "7584667b44eb77970ba8d274006d81ae", + "metadata": "{\"compiler\":{\"version\":\"0.8.25+commit.b61c2a91\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_wrappedNativeToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_nativeMarket\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_blocksPerYear\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_stakingPeriod\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_minimumStakedXVS\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maximumXVSCap\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"_timeBased\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AssetAlreadyExists\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"int256\",\"name\":\"x\",\"type\":\"int256\"}],\"name\":\"ExpTooLarge\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IneligibleToClaim\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidAlphaArguments\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidBlocksPerYear\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidComptroller\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidFixedPoint\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"n\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"d\",\"type\":\"uint256\"}],\"name\":\"InvalidFraction\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidLimit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidTimeBasedConfiguration\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidTimestamp\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidVToken\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"int256\",\"name\":\"x\",\"type\":\"int256\"}],\"name\":\"LnNonRealResult\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"int256\",\"name\":\"x\",\"type\":\"int256\"}],\"name\":\"LnTooLarge\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MarketAlreadyExists\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MarketNotSupported\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"loopsLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"requiredLoops\",\"type\":\"uint256\"}],\"name\":\"MaxLoopsLimitExceeded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NoScoreUpdatesRequired\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"calledContract\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"methodSignature\",\"type\":\"string\"}],\"name\":\"Unauthorized\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UserHasNoPrimeToken\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"WaitMoreTime\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"oldNumerator\",\"type\":\"uint128\"},{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"oldDenominator\",\"type\":\"uint128\"},{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"newNumerator\",\"type\":\"uint128\"},{\"indexed\":false,\"internalType\":\"uint128\",\"name\":\"newDenominator\",\"type\":\"uint128\"}],\"name\":\"AlphaUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"Burn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"market\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"InterestClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"comptroller\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"market\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"supplyMultiplier\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"borrowMultiplier\",\"type\":\"uint256\"}],\"name\":\"MarketAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldMaxLoopsLimit\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newmaxLoopsLimit\",\"type\":\"uint256\"}],\"name\":\"MaxLoopsLimitUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"isIrrevocable\",\"type\":\"bool\"}],\"name\":\"Mint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"oldIrrevocableLimit\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"oldRevocableLimit\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"newIrrevocableLimit\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newRevocableLimit\",\"type\":\"uint256\"}],\"name\":\"MintLimitsUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"market\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"oldSupplyMultiplier\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"oldBorrowMultiplier\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newSupplyMultiplier\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newBorrowMultiplier\",\"type\":\"uint256\"}],\"name\":\"MultiplierUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldAccessControlManager\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAccessControlManager\",\"type\":\"address\"}],\"name\":\"NewAccessControlManager\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"}],\"name\":\"StakedAtUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"TokenUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"UserScoreUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"MAXIMUM_XVS_CAP\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MINIMUM_STAKED_XVS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"NATIVE_MARKET\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"STAKING_PERIOD\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"WRAPPED_NATIVE_TOKEN\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"accessControlManager\",\"outputs\":[{\"internalType\":\"contract IAccessControlManagerV8\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"vToken\",\"type\":\"address\"}],\"name\":\"accrueInterest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"market\",\"type\":\"address\"}],\"name\":\"accrueInterestAndUpdateScore\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"comptroller\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"market\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"supplyMultiplier\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowMultiplier\",\"type\":\"uint256\"}],\"name\":\"addMarket\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"alphaDenominator\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"alphaNumerator\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"blocksOrSecondsPerYear\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"market\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"calculateAPR\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"supplyAPR\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowAPR\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalScore\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"userScore\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"xvsBalanceForScore\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"capital\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cappedSupply\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cappedBorrow\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"supplyCapUSD\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowCapUSD\",\"type\":\"uint256\"}],\"internalType\":\"struct IPrime.APRInfo\",\"name\":\"aprInfo\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"vToken\",\"type\":\"address\"}],\"name\":\"claimInterest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"vToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"claimInterest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"claimTimeRemaining\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"comptroller\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"market\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"borrow\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"supply\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"xvsStaked\",\"type\":\"uint256\"}],\"name\":\"estimateAPR\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"supplyAPR\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowAPR\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalScore\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"userScore\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"xvsBalanceForScore\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"capital\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cappedSupply\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cappedBorrow\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"supplyCapUSD\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowCapUSD\",\"type\":\"uint256\"}],\"internalType\":\"struct IPrime.APRInfo\",\"name\":\"aprInfo\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getAllMarkets\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBlockNumberOrTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"vToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"getInterestAccrued\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"getPendingRewards\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"vToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"rewardToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"internalType\":\"struct PrimeStorageV1.PendingReward[]\",\"name\":\"pendingRewards\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"vToken\",\"type\":\"address\"}],\"name\":\"incomeDistributionYearly\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"xvsVault_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"xvsVaultRewardToken_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"xvsVaultPoolId_\",\"type\":\"uint256\"},{\"internalType\":\"uint128\",\"name\":\"alphaNumerator_\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"alphaDenominator_\",\"type\":\"uint128\"},{\"internalType\":\"address\",\"name\":\"accessControlManager_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"primeLiquidityProvider_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"comptroller_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"oracle_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"loopsLimit_\",\"type\":\"uint256\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"poolRegistry_\",\"type\":\"address\"}],\"name\":\"initializeV2\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"interests\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"accrued\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"score\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"rewardIndex\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"irrevocableLimit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isScoreUpdated\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isTimeBased\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"isUserPrimeHolder\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"isIrrevocable\",\"type\":\"bool\"},{\"internalType\":\"address[]\",\"name\":\"users\",\"type\":\"address[]\"}],\"name\":\"issue\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"markets\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"supplyMultiplier\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowMultiplier\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"rewardIndex\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"sumOfMembersScore\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"exists\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxLoopsLimit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextScoreUpdateRoundId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"oracle\",\"outputs\":[{\"internalType\":\"contract ResilientOracleInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingScoreUpdates\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"poolRegistry\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"primeLiquidityProvider\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"revocableLimit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"accessControlManager_\",\"type\":\"address\"}],\"name\":\"setAccessControlManager\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_irrevocableLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_revocableLimit\",\"type\":\"uint256\"}],\"name\":\"setLimit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"loopsLimit\",\"type\":\"uint256\"}],\"name\":\"setMaxLoopsLimit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"users\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"timestamps\",\"type\":\"uint256[]\"}],\"name\":\"setStakedAt\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"stakedAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"togglePause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"tokens\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"exists\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"isIrrevocable\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalIrrevocable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalRevocable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalScoreUpdatesRequired\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"unreleasedPLPIncome\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"_alphaNumerator\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"_alphaDenominator\",\"type\":\"uint128\"}],\"name\":\"updateAlpha\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"market\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"supplyMultiplier\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowMultiplier\",\"type\":\"uint256\"}],\"name\":\"updateMultipliers\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"users\",\"type\":\"address[]\"}],\"name\":\"updateScores\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"vTokenForAsset\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"xvsUpdated\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"xvsVault\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"xvsVaultPoolId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"xvsVaultRewardToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"author\":\"Venus\",\"custom:security-contact\":\"https://github.com/VenusProtocol/venus-protocol\",\"events\":{\"Initialized(uint8)\":{\"details\":\"Triggered when the contract has been initialized or reinitialized.\"},\"Paused(address)\":{\"details\":\"Emitted when the pause is triggered by `account`.\"},\"Unpaused(address)\":{\"details\":\"Emitted when the pause is lifted by `account`.\"}},\"kind\":\"dev\",\"methods\":{\"acceptOwnership()\":{\"details\":\"The new owner accepts the ownership transfer.\"},\"accrueInterest(address)\":{\"custom:error\":\"Throw MarketNotSupported if market is not supported\",\"params\":{\"vToken\":\"the market for which to distribute the income\"}},\"accrueInterestAndUpdateScore(address,address)\":{\"params\":{\"market\":\"the market for which to accrue interest and update score\",\"user\":\"the account address for which to accrue interest and update score\"}},\"addMarket(address,address,uint256,uint256)\":{\"custom:access\":\"Controlled by ACM\",\"custom:error\":\"Throw MarketAlreadyExists if market already existsThrow InvalidVToken if market is not valid\",\"custom:event\":\"Emits MarketAdded event\",\"params\":{\"borrowMultiplier\":\"the multiplier for borrow cap. It should be converted to 1e18\",\"comptroller\":\"address of the comptroller\",\"market\":\"address of the market vToken\",\"supplyMultiplier\":\"the multiplier for supply cap. It should be converted to 1e18\"}},\"burn(address)\":{\"custom:access\":\"Controlled by ACM\",\"params\":{\"user\":\"the account address for which the prime token will be burned\"}},\"calculateAPR(address,address)\":{\"params\":{\"market\":\"the market for which to fetch the APR\",\"user\":\"the account for which to get the APR\"},\"returns\":{\"aprInfo\":\"APR information for the user for the given market\"}},\"claimInterest(address)\":{\"params\":{\"vToken\":\"the market for which claim the accrued interest\"},\"returns\":{\"_0\":\"amount the amount of tokens transferred to the msg.sender\"}},\"claimInterest(address,address)\":{\"params\":{\"user\":\"the user for which to claim the accrued interest\",\"vToken\":\"the market for which claim the accrued interest\"},\"returns\":{\"_0\":\"amount the amount of tokens transferred to the user\"}},\"claimTimeRemaining(address)\":{\"params\":{\"user\":\"the account address for which we are checking the remaining time\"},\"returns\":{\"_0\":\"timeRemaining the number of seconds the user needs to wait to claim prime token\"}},\"comptroller()\":{\"returns\":{\"_0\":\"the core pool comptroller address\"}},\"constructor\":{\"custom:oz-upgrades-unsafe-allow\":\"constructor\"},\"estimateAPR(address,address,uint256,uint256,uint256)\":{\"params\":{\"market\":\"the market for which to fetch the APR\",\"user\":\"the account for which to get the APR\"},\"returns\":{\"aprInfo\":\"APR information for the user for the given market\"}},\"getAllMarkets()\":{\"returns\":{\"_0\":\"an array of addresses representing all available markets\"}},\"getBlockNumberOrTimestamp()\":{\"details\":\"Function to simply retrieve block number or block timestamp\",\"returns\":{\"_0\":\"Current block number or block timestamp\"}},\"getInterestAccrued(address,address)\":{\"params\":{\"user\":\"the account for which to get the accrued interest\",\"vToken\":\"the market for which to fetch the accrued interest\"},\"returns\":{\"_0\":\"interestAccrued the number of underlying tokens accrued by the user since the last accrual\"}},\"getPendingRewards(address)\":{\"params\":{\"user\":\"the account for which to get the accrued interests\"},\"returns\":{\"pendingRewards\":\"the number of underlying tokens accrued by the user for all markets\"}},\"incomeDistributionYearly(address)\":{\"params\":{\"vToken\":\"the market for which to fetch the total income that's going to distributed in a year\"},\"returns\":{\"amount\":\"the total income\"}},\"initialize(address,address,uint256,uint128,uint128,address,address,address,address,uint256)\":{\"custom:error\":\"Throw InvalidAddress if any of the address is invalid\",\"params\":{\"accessControlManager_\":\"Address of AccessControlManager\",\"alphaDenominator_\":\"denominator of alpha. If alpha is 0.5 then denominator is 2. alpha is alphaNumerator_/alphaDenominator_. So, 0 < alpha < 1\",\"alphaNumerator_\":\"numerator of alpha. If alpha is 0.5 then numerator is 1. alphaDenominator_ must be greater than alphaNumerator_, alphaDenominator_ cannot be zero and alphaNumerator_ cannot be zero\",\"comptroller_\":\"Address of core pool comptroller\",\"loopsLimit_\":\"Maximum number of loops allowed in a single transaction\",\"oracle_\":\"Address of Oracle\",\"primeLiquidityProvider_\":\"Address of PrimeLiquidityProvider\",\"xvsVaultPoolId_\":\"Pool id of XVSVault\",\"xvsVaultRewardToken_\":\"Address of XVSVault reward token\",\"xvsVault_\":\"Address of XVSVault\"}},\"initializeV2(address)\":{\"params\":{\"poolRegistry_\":\"Address of IL pool registry\"}},\"isUserPrimeHolder(address)\":{\"returns\":{\"_0\":\"isPrimeHolder true if user is a prime holder\"}},\"issue(bool,address[])\":{\"custom:access\":\"Controlled by ACM\",\"params\":{\"isIrrevocable\":\"are the tokens being issued\",\"users\":\"list of address to issue tokens to\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"paused()\":{\"details\":\"Returns true if the contract is paused, and false otherwise.\"},\"pendingOwner()\":{\"details\":\"Returns the address of the pending owner.\"},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"setAccessControlManager(address)\":{\"custom:access\":\"Only Governance\",\"custom:event\":\"Emits NewAccessControlManager event\",\"details\":\"Admin function to set address of AccessControlManager\",\"params\":{\"accessControlManager_\":\"The new address of the AccessControlManager\"}},\"setLimit(uint256,uint256)\":{\"custom:access\":\"Controlled by ACM\",\"custom:error\":\"Throw InvalidLimit if any of the limit is less than total tokens minted\",\"custom:event\":\"Emits MintLimitsUpdated event\",\"params\":{\"_irrevocableLimit\":\"total number of irrevocable tokens that can be minted\",\"_revocableLimit\":\"total number of revocable tokens that can be minted\"}},\"setMaxLoopsLimit(uint256)\":{\"custom:access\":\"Controlled by ACM\",\"custom:event\":\"Emits MaxLoopsLimitUpdated event on success\",\"params\":{\"loopsLimit\":\"Number of loops limit\"}},\"setStakedAt(address[],uint256[])\":{\"custom:access\":\"Controlled by ACM\",\"custom:error\":\"Throw InvalidLength if users and timestamps length are not equal\",\"custom:event\":\"Emits StakedAtUpdated event for each user\",\"params\":{\"timestamps\":\"new staked at timestamp for the users\",\"users\":\"accounts for which we need to update staked at timestamp\"}},\"togglePause()\":{\"custom:access\":\"Controlled by ACM\"},\"transferOwnership(address)\":{\"details\":\"Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one. Can only be called by the current owner.\"},\"updateAlpha(uint128,uint128)\":{\"custom:access\":\"Controlled by ACM\",\"custom:event\":\"Emits AlphaUpdated event\",\"params\":{\"_alphaDenominator\":\"denominator of alpha. If alpha is 0.5 then denominator is 2\",\"_alphaNumerator\":\"numerator of alpha. If alpha is 0.5 then numerator is 1\"}},\"updateMultipliers(address,uint256,uint256)\":{\"custom:access\":\"Controlled by ACM\",\"custom:error\":\"Throw MarketNotSupported if market is not supported\",\"custom:event\":\"Emits MultiplierUpdated event\",\"params\":{\"borrowMultiplier\":\"new borrow multiplier for the market, scaled by 1e18\",\"market\":\"address of the market vToken\",\"supplyMultiplier\":\"new supply multiplier for the market, scaled by 1e18\"}},\"updateScores(address[])\":{\"custom:error\":\"Throw NoScoreUpdatesRequired if no score updates are requiredThrow UserHasNoPrimeToken if user has no prime token\",\"custom:event\":\"Emits UserScoreUpdated event\",\"params\":{\"users\":\"accounts for which we need to update score\"}},\"xvsUpdated(address)\":{\"params\":{\"user\":\"the account address whose balance was updated\"}}},\"stateVariables\":{\"MAXIMUM_XVS_CAP\":{\"custom:oz-upgrades-unsafe-allow\":\"state-variable-immutable\"},\"MINIMUM_STAKED_XVS\":{\"custom:oz-upgrades-unsafe-allow\":\"state-variable-immutable\"},\"NATIVE_MARKET\":{\"custom:oz-upgrades-unsafe-allow\":\"state-variable-immutable\"},\"STAKING_PERIOD\":{\"custom:oz-upgrades-unsafe-allow\":\"state-variable-immutable\"},\"WRAPPED_NATIVE_TOKEN\":{\"custom:oz-upgrades-unsafe-allow\":\"state-variable-immutable\"}},\"title\":\"Prime\",\"version\":1},\"userdoc\":{\"errors\":{\"AssetAlreadyExists()\":[{\"notice\":\"Error thrown when asset already exists\"}],\"ExpTooLarge(int256)\":[{\"notice\":\"Thrown when exp is given too large of an argument\"}],\"IneligibleToClaim()\":[{\"notice\":\"Error thrown when user is not eligible to claim prime token\"}],\"InvalidAddress()\":[{\"notice\":\"Error thrown when invalid address is passed\"}],\"InvalidAlphaArguments()\":[{\"notice\":\"Error thrown when invalid alpha arguments are passed\"}],\"InvalidBlocksPerYear()\":[{\"notice\":\"Thrown when blocks per year is invalid\"}],\"InvalidComptroller()\":[{\"notice\":\"Error thrown when invalid comptroller is passed\"}],\"InvalidLength()\":[{\"notice\":\"Error thrown when invalid length is passed\"}],\"InvalidLimit()\":[{\"notice\":\"Error thrown when mint limit is reached\"}],\"InvalidTimeBasedConfiguration()\":[{\"notice\":\"Thrown when time based but blocks per year is provided\"}],\"InvalidTimestamp()\":[{\"notice\":\"Error thrown when timestamp is invalid\"}],\"InvalidVToken()\":[{\"notice\":\"Error thrown when invalid vToken is passed\"}],\"LnNonRealResult(int256)\":[{\"notice\":\"Thrown when the natural log would have returned a number outside of \\u211d\"}],\"LnTooLarge(int256)\":[{\"notice\":\"Thrown when the natural log function is given too large of an argument\"}],\"MarketAlreadyExists()\":[{\"notice\":\"Error thrown when market already exists\"}],\"MarketNotSupported()\":[{\"notice\":\"Error thrown when market is not supported\"}],\"MaxLoopsLimitExceeded(uint256,uint256)\":[{\"notice\":\"Thrown an error on maxLoopsLimit exceeds for any loop\"}],\"NoScoreUpdatesRequired()\":[{\"notice\":\"Error thrown when no score updates are required\"}],\"Unauthorized(address,address,string)\":[{\"notice\":\"Thrown when the action is prohibited by AccessControlManager\"}],\"UserHasNoPrimeToken()\":[{\"notice\":\"Error thrown when user has no prime token\"}],\"WaitMoreTime()\":[{\"notice\":\"Error thrown when user needs to wait more time to claim prime token\"}]},\"events\":{\"AlphaUpdated(uint128,uint128,uint128,uint128)\":{\"notice\":\"Emitted when alpha is updated\"},\"Burn(address)\":{\"notice\":\"Emitted when prime token is burned\"},\"InterestClaimed(address,address,uint256)\":{\"notice\":\"Emitted when interest is claimed\"},\"MarketAdded(address,address,uint256,uint256)\":{\"notice\":\"Emitted when a market is added to prime program\"},\"MaxLoopsLimitUpdated(uint256,uint256)\":{\"notice\":\"Emitted when max loops limit is set\"},\"Mint(address,bool)\":{\"notice\":\"Emitted when prime token is minted\"},\"MintLimitsUpdated(uint256,uint256,uint256,uint256)\":{\"notice\":\"Emitted when mint limits are updated\"},\"MultiplierUpdated(address,uint256,uint256,uint256,uint256)\":{\"notice\":\"Emitted when multiplier is updated\"},\"NewAccessControlManager(address,address)\":{\"notice\":\"Emitted when access control manager contract address is changed\"},\"StakedAtUpdated(address,uint256)\":{\"notice\":\"Emitted when stakedAt is updated\"},\"TokenUpgraded(address)\":{\"notice\":\"Emitted when revocable token is upgraded to irrevocable token\"},\"UserScoreUpdated(address)\":{\"notice\":\"Emitted when user score is updated\"}},\"kind\":\"user\",\"methods\":{\"MAXIMUM_XVS_CAP()\":{\"notice\":\"maximum XVS taken in account when calculating user score\"},\"MINIMUM_STAKED_XVS()\":{\"notice\":\"minimum amount of XVS user needs to stake to become a prime member\"},\"NATIVE_MARKET()\":{\"notice\":\"address of native market contract\"},\"STAKING_PERIOD()\":{\"notice\":\"number of days user need to stake to claim prime token\"},\"WRAPPED_NATIVE_TOKEN()\":{\"notice\":\"address of wrapped native token contract\"},\"accessControlManager()\":{\"notice\":\"Returns the address of the access control manager contract\"},\"accrueInterest(address)\":{\"notice\":\"Distributes income from market since last distribution\"},\"accrueInterestAndUpdateScore(address,address)\":{\"notice\":\"accrues interes and updates score for an user for a specific market\"},\"addMarket(address,address,uint256,uint256)\":{\"notice\":\"Add a market to prime program\"},\"alphaDenominator()\":{\"notice\":\"denominator of alpha. Ex: if alpha is 0.5 then this will be 2\"},\"alphaNumerator()\":{\"notice\":\"numerator of alpha. Ex: if alpha is 0.5 then this will be 1\"},\"blocksOrSecondsPerYear()\":{\"notice\":\"Stores blocksPerYear if isTimeBased is true else secondsPerYear is stored\"},\"burn(address)\":{\"notice\":\"For burning any prime token\"},\"calculateAPR(address,address)\":{\"notice\":\"Returns supply and borrow APR for user for a given market\"},\"claim()\":{\"notice\":\"For claiming prime token when staking period is completed\"},\"claimInterest(address)\":{\"notice\":\"For user to claim boosted yield\"},\"claimInterest(address,address)\":{\"notice\":\"For user to claim boosted yield\"},\"claimTimeRemaining(address)\":{\"notice\":\"fetch the numbers of seconds remaining for staking period to complete\"},\"comptroller()\":{\"notice\":\"Retrieves the core pool comptroller address\"},\"estimateAPR(address,address,uint256,uint256,uint256)\":{\"notice\":\"Returns supply and borrow APR for estimated supply, borrow and XVS staked\"},\"getAllMarkets()\":{\"notice\":\"Retrieves an array of all available markets\"},\"getInterestAccrued(address,address)\":{\"notice\":\"Returns boosted interest accrued for a user\"},\"getPendingRewards(address)\":{\"notice\":\"Returns boosted pending interest accrued for a user for all markets\"},\"incomeDistributionYearly(address)\":{\"notice\":\"the total income that's going to be distributed in a year to prime token holders\"},\"initialize(address,address,uint256,uint128,uint128,address,address,address,address,uint256)\":{\"notice\":\"Prime initializer\"},\"initializeV2(address)\":{\"notice\":\"Prime initializer V2 for initializing pool registry\"},\"interests(address,address)\":{\"notice\":\"vToken to user to user index\"},\"irrevocableLimit()\":{\"notice\":\"Indicates maximum irrevocable tokens that can be minted\"},\"isScoreUpdated(uint256,address)\":{\"notice\":\"mapping to check if a account's score was updated in the round\"},\"isTimeBased()\":{\"notice\":\"Acknowledges if a contract is time based or not\"},\"isUserPrimeHolder(address)\":{\"notice\":\"Returns if user is a prime holder\"},\"issue(bool,address[])\":{\"notice\":\"Directly issue prime tokens to users\"},\"markets(address)\":{\"notice\":\"vToken to market configuration\"},\"nextScoreUpdateRoundId()\":{\"notice\":\"unique id for next round\"},\"oracle()\":{\"notice\":\"The address of ResilientOracle contract\"},\"pendingScoreUpdates()\":{\"notice\":\"total number of accounts whose score is yet to be updated\"},\"poolRegistry()\":{\"notice\":\"The address of PoolRegistry contract\"},\"primeLiquidityProvider()\":{\"notice\":\"The address of PLP contract\"},\"revocableLimit()\":{\"notice\":\"Indicates maximum revocable tokens that can be minted\"},\"setAccessControlManager(address)\":{\"notice\":\"Sets the address of AccessControlManager\"},\"setLimit(uint256,uint256)\":{\"notice\":\"Set limits for total tokens that can be minted\"},\"setMaxLoopsLimit(uint256)\":{\"notice\":\"Set the limit for the loops can iterate to avoid the DOS\"},\"setStakedAt(address[],uint256[])\":{\"notice\":\"Update staked at timestamp for multiple users\"},\"stakedAt(address)\":{\"notice\":\"Tracks when prime token eligible users started staking for claiming prime token\"},\"togglePause()\":{\"notice\":\"To pause or unpause claiming of interest\"},\"tokens(address)\":{\"notice\":\"Mapping to get prime token's metadata\"},\"totalIrrevocable()\":{\"notice\":\"Tracks total irrevocable tokens minted\"},\"totalRevocable()\":{\"notice\":\"Tracks total revocable tokens minted\"},\"totalScoreUpdatesRequired()\":{\"notice\":\"total number of accounts whose score needs to be updated\"},\"unreleasedPLPIncome(address)\":{\"notice\":\"unreleased income from PLP that's already distributed to prime holders\"},\"updateAlpha(uint128,uint128)\":{\"notice\":\"Update value of alpha\"},\"updateMultipliers(address,uint256,uint256)\":{\"notice\":\"Update multipliers for a market\"},\"updateScores(address[])\":{\"notice\":\"Update total score of multiple users and market\"},\"vTokenForAsset(address)\":{\"notice\":\"mapping used to find if an asset is part of prime markets\"},\"xvsUpdated(address)\":{\"notice\":\"Executed by XVSVault whenever user's XVSVault balance changes\"},\"xvsVault()\":{\"notice\":\"address of XVS vault\"},\"xvsVaultPoolId()\":{\"notice\":\"address of XVS vault pool id\"},\"xvsVaultRewardToken()\":{\"notice\":\"address of XVS vault reward token\"}},\"notice\":\"Prime Token is used to provide extra rewards to the users who have staked a minimum of `MINIMUM_STAKED_XVS` XVS in the XVSVault for `STAKING_PERIOD` days\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/Tokens/Prime/Prime.sol\":\"Prime\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts-upgradeable/access/Ownable2StepUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable2Step.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./OwnableUpgradeable.sol\\\";\\nimport {Initializable} from \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Contract module which provides access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership} and {acceptOwnership}.\\n *\\n * This module is used through inheritance. It will make available all functions\\n * from parent (Ownable).\\n */\\nabstract contract Ownable2StepUpgradeable is Initializable, OwnableUpgradeable {\\n address private _pendingOwner;\\n\\n event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);\\n\\n function __Ownable2Step_init() internal onlyInitializing {\\n __Ownable_init_unchained();\\n }\\n\\n function __Ownable2Step_init_unchained() internal onlyInitializing {\\n }\\n /**\\n * @dev Returns the address of the pending owner.\\n */\\n function pendingOwner() public view virtual returns (address) {\\n return _pendingOwner;\\n }\\n\\n /**\\n * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one.\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual override onlyOwner {\\n _pendingOwner = newOwner;\\n emit OwnershipTransferStarted(owner(), newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner.\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual override {\\n delete _pendingOwner;\\n super._transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev The new owner accepts the ownership transfer.\\n */\\n function acceptOwnership() public virtual {\\n address sender = _msgSender();\\n require(pendingOwner() == sender, \\\"Ownable2Step: caller is not the new owner\\\");\\n _transferOwnership(sender);\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n}\\n\",\"keccak256\":\"0x9140dabc466abab21b48b72dbda26736b1183a310d0e677d3719d201df026510\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/ContextUpgradeable.sol\\\";\\nimport {Initializable} from \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n function __Ownable_init() internal onlyInitializing {\\n __Ownable_init_unchained();\\n }\\n\\n function __Ownable_init_unchained() internal onlyInitializing {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n}\\n\",\"keccak256\":\"0x359a1ab89b46b9aba7bcad3fb651924baf4893d15153049b9976b0fc9be1358e\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../../utils/AddressUpgradeable.sol\\\";\\n\\n/**\\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\\n *\\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\\n * reused. This mechanism prevents re-execution of each \\\"step\\\" but allows the creation of new initialization steps in\\n * case an upgrade adds a module that needs to be initialized.\\n *\\n * For example:\\n *\\n * [.hljs-theme-light.nopadding]\\n * ```solidity\\n * contract MyToken is ERC20Upgradeable {\\n * function initialize() initializer public {\\n * __ERC20_init(\\\"MyToken\\\", \\\"MTK\\\");\\n * }\\n * }\\n *\\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\\n * function initializeV2() reinitializer(2) public {\\n * __ERC20Permit_init(\\\"MyToken\\\");\\n * }\\n * }\\n * ```\\n *\\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\\n *\\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\\n *\\n * [CAUTION]\\n * ====\\n * Avoid leaving a contract uninitialized.\\n *\\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\\n *\\n * [.hljs-theme-light.nopadding]\\n * ```\\n * /// @custom:oz-upgrades-unsafe-allow constructor\\n * constructor() {\\n * _disableInitializers();\\n * }\\n * ```\\n * ====\\n */\\nabstract contract Initializable {\\n /**\\n * @dev Indicates that the contract has been initialized.\\n * @custom:oz-retyped-from bool\\n */\\n uint8 private _initialized;\\n\\n /**\\n * @dev Indicates that the contract is in the process of being initialized.\\n */\\n bool private _initializing;\\n\\n /**\\n * @dev Triggered when the contract has been initialized or reinitialized.\\n */\\n event Initialized(uint8 version);\\n\\n /**\\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\\n * `onlyInitializing` functions can be used to initialize parent contracts.\\n *\\n * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a\\n * constructor.\\n *\\n * Emits an {Initialized} event.\\n */\\n modifier initializer() {\\n bool isTopLevelCall = !_initializing;\\n require(\\n (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),\\n \\\"Initializable: contract is already initialized\\\"\\n );\\n _initialized = 1;\\n if (isTopLevelCall) {\\n _initializing = true;\\n }\\n _;\\n if (isTopLevelCall) {\\n _initializing = false;\\n emit Initialized(1);\\n }\\n }\\n\\n /**\\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\\n * used to initialize parent contracts.\\n *\\n * A reinitializer may be used after the original initialization step. This is essential to configure modules that\\n * are added through upgrades and that require initialization.\\n *\\n * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`\\n * cannot be nested. If one is invoked in the context of another, execution will revert.\\n *\\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\\n * a contract, executing them in the right order is up to the developer or operator.\\n *\\n * WARNING: setting the version to 255 will prevent any future reinitialization.\\n *\\n * Emits an {Initialized} event.\\n */\\n modifier reinitializer(uint8 version) {\\n require(!_initializing && _initialized < version, \\\"Initializable: contract is already initialized\\\");\\n _initialized = version;\\n _initializing = true;\\n _;\\n _initializing = false;\\n emit Initialized(version);\\n }\\n\\n /**\\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\\n */\\n modifier onlyInitializing() {\\n require(_initializing, \\\"Initializable: contract is not initializing\\\");\\n _;\\n }\\n\\n /**\\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\\n * through proxies.\\n *\\n * Emits an {Initialized} event the first time it is successfully executed.\\n */\\n function _disableInitializers() internal virtual {\\n require(!_initializing, \\\"Initializable: contract is initializing\\\");\\n if (_initialized != type(uint8).max) {\\n _initialized = type(uint8).max;\\n emit Initialized(type(uint8).max);\\n }\\n }\\n\\n /**\\n * @dev Returns the highest version that has been initialized. See {reinitializer}.\\n */\\n function _getInitializedVersion() internal view returns (uint8) {\\n return _initialized;\\n }\\n\\n /**\\n * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.\\n */\\n function _isInitializing() internal view returns (bool) {\\n return _initializing;\\n }\\n}\\n\",\"keccak256\":\"0x89be10e757d242e9b18d5a32c9fbe2019f6d63052bbe46397a430a1d60d7f794\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/ContextUpgradeable.sol\\\";\\nimport {Initializable} from \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Contract module which allows children to implement an emergency stop\\n * mechanism that can be triggered by an authorized account.\\n *\\n * This module is used through inheritance. It will make available the\\n * modifiers `whenNotPaused` and `whenPaused`, which can be applied to\\n * the functions of your contract. Note that they will not be pausable by\\n * simply including this module, only once the modifiers are put in place.\\n */\\nabstract contract PausableUpgradeable is Initializable, ContextUpgradeable {\\n /**\\n * @dev Emitted when the pause is triggered by `account`.\\n */\\n event Paused(address account);\\n\\n /**\\n * @dev Emitted when the pause is lifted by `account`.\\n */\\n event Unpaused(address account);\\n\\n bool private _paused;\\n\\n /**\\n * @dev Initializes the contract in unpaused state.\\n */\\n function __Pausable_init() internal onlyInitializing {\\n __Pausable_init_unchained();\\n }\\n\\n function __Pausable_init_unchained() internal onlyInitializing {\\n _paused = false;\\n }\\n\\n /**\\n * @dev Modifier to make a function callable only when the contract is not paused.\\n *\\n * Requirements:\\n *\\n * - The contract must not be paused.\\n */\\n modifier whenNotPaused() {\\n _requireNotPaused();\\n _;\\n }\\n\\n /**\\n * @dev Modifier to make a function callable only when the contract is paused.\\n *\\n * Requirements:\\n *\\n * - The contract must be paused.\\n */\\n modifier whenPaused() {\\n _requirePaused();\\n _;\\n }\\n\\n /**\\n * @dev Returns true if the contract is paused, and false otherwise.\\n */\\n function paused() public view virtual returns (bool) {\\n return _paused;\\n }\\n\\n /**\\n * @dev Throws if the contract is paused.\\n */\\n function _requireNotPaused() internal view virtual {\\n require(!paused(), \\\"Pausable: paused\\\");\\n }\\n\\n /**\\n * @dev Throws if the contract is not paused.\\n */\\n function _requirePaused() internal view virtual {\\n require(paused(), \\\"Pausable: not paused\\\");\\n }\\n\\n /**\\n * @dev Triggers stopped state.\\n *\\n * Requirements:\\n *\\n * - The contract must not be paused.\\n */\\n function _pause() internal virtual whenNotPaused {\\n _paused = true;\\n emit Paused(_msgSender());\\n }\\n\\n /**\\n * @dev Returns to normal state.\\n *\\n * Requirements:\\n *\\n * - The contract must be paused.\\n */\\n function _unpause() internal virtual whenPaused {\\n _paused = false;\\n emit Unpaused(_msgSender());\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n}\\n\",\"keccak256\":\"0xad32f6821f860555f9530902a65b54203a4f5db2117f4384ae47a124958078db\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC20 standard as defined in the EIP.\\n */\\ninterface IERC20Upgradeable {\\n /**\\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\\n * another (`to`).\\n *\\n * Note that `value` may be zero.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 value);\\n\\n /**\\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\\n * a call to {approve}. `value` is the new allowance.\\n */\\n event Approval(address indexed owner, address indexed spender, uint256 value);\\n\\n /**\\n * @dev Returns the amount of tokens in existence.\\n */\\n function totalSupply() external view returns (uint256);\\n\\n /**\\n * @dev Returns the amount of tokens owned by `account`.\\n */\\n function balanceOf(address account) external view returns (uint256);\\n\\n /**\\n * @dev Moves `amount` tokens from the caller's account to `to`.\\n *\\n * Returns a boolean value indicating whether the operation succeeded.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transfer(address to, uint256 amount) external returns (bool);\\n\\n /**\\n * @dev Returns the remaining number of tokens that `spender` will be\\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\\n * zero by default.\\n *\\n * This value changes when {approve} or {transferFrom} are called.\\n */\\n function allowance(address owner, address spender) external view returns (uint256);\\n\\n /**\\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\\n *\\n * Returns a boolean value indicating whether the operation succeeded.\\n *\\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\\n * that someone may use both the old and the new allowance by unfortunate\\n * transaction ordering. One possible solution to mitigate this race\\n * condition is to first reduce the spender's allowance to 0 and set the\\n * desired value afterwards:\\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address spender, uint256 amount) external returns (bool);\\n\\n /**\\n * @dev Moves `amount` tokens from `from` to `to` using the\\n * allowance mechanism. `amount` is then deducted from the caller's\\n * allowance.\\n *\\n * Returns a boolean value indicating whether the operation succeeded.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(address from, address to, uint256 amount) external returns (bool);\\n}\\n\",\"keccak256\":\"0x0e1f0f5f62f67a881cd1a9597acbc0a5e4071f3c2c10449a183b922ae7272e3f\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../IERC20Upgradeable.sol\\\";\\n\\n/**\\n * @dev Interface for the optional metadata functions from the ERC20 standard.\\n *\\n * _Available since v4.1._\\n */\\ninterface IERC20MetadataUpgradeable is IERC20Upgradeable {\\n /**\\n * @dev Returns the name of the token.\\n */\\n function name() external view returns (string memory);\\n\\n /**\\n * @dev Returns the symbol of the token.\\n */\\n function symbol() external view returns (string memory);\\n\\n /**\\n * @dev Returns the decimals places of the token.\\n */\\n function decimals() external view returns (uint8);\\n}\\n\",\"keccak256\":\"0x605434219ebbe4653f703640f06969faa5a1d78f0bfef878e5ddbb1ca369ceeb\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20PermitUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in\\n * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].\\n *\\n * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by\\n * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't\\n * need to send a transaction, and thus is not required to hold Ether at all.\\n *\\n * ==== Security Considerations\\n *\\n * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature\\n * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be\\n * considered as an intention to spend the allowance in any specific way. The second is that because permits have\\n * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should\\n * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be\\n * generally recommended is:\\n *\\n * ```solidity\\n * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {\\n * try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}\\n * doThing(..., value);\\n * }\\n *\\n * function doThing(..., uint256 value) public {\\n * token.safeTransferFrom(msg.sender, address(this), value);\\n * ...\\n * }\\n * ```\\n *\\n * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of\\n * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also\\n * {SafeERC20-safeTransferFrom}).\\n *\\n * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so\\n * contracts should have entry points that don't rely on permit.\\n */\\ninterface IERC20PermitUpgradeable {\\n /**\\n * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,\\n * given ``owner``'s signed approval.\\n *\\n * IMPORTANT: The same issues {IERC20-approve} has related to transaction\\n * ordering also apply here.\\n *\\n * Emits an {Approval} event.\\n *\\n * Requirements:\\n *\\n * - `spender` cannot be the zero address.\\n * - `deadline` must be a timestamp in the future.\\n * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`\\n * over the EIP712-formatted function arguments.\\n * - the signature must use ``owner``'s current nonce (see {nonces}).\\n *\\n * For more information on the signature format, see the\\n * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP\\n * section].\\n *\\n * CAUTION: See Security Considerations above.\\n */\\n function permit(\\n address owner,\\n address spender,\\n uint256 value,\\n uint256 deadline,\\n uint8 v,\\n bytes32 r,\\n bytes32 s\\n ) external;\\n\\n /**\\n * @dev Returns the current nonce for `owner`. This value must be\\n * included whenever a signature is generated for {permit}.\\n *\\n * Every successful call to {permit} increases ``owner``'s nonce by one. This\\n * prevents a signature from being used multiple times.\\n */\\n function nonces(address owner) external view returns (uint256);\\n\\n /**\\n * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.\\n */\\n // solhint-disable-next-line func-name-mixedcase\\n function DOMAIN_SEPARATOR() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x07e881de3b9f6d2c07909f193f24b96c7fe4ea60013260f3f25aecd8bab3c2f8\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../IERC20Upgradeable.sol\\\";\\nimport \\\"../extensions/IERC20PermitUpgradeable.sol\\\";\\nimport \\\"../../../utils/AddressUpgradeable.sol\\\";\\n\\n/**\\n * @title SafeERC20\\n * @dev Wrappers around ERC20 operations that throw on failure (when the token\\n * contract returns false). Tokens that return no value (and instead revert or\\n * throw on failure) are also supported, non-reverting calls are assumed to be\\n * successful.\\n * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,\\n * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.\\n */\\nlibrary SafeERC20Upgradeable {\\n using AddressUpgradeable for address;\\n\\n /**\\n * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,\\n * non-reverting calls are assumed to be successful.\\n */\\n function safeTransfer(IERC20Upgradeable token, address to, uint256 value) internal {\\n _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));\\n }\\n\\n /**\\n * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the\\n * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.\\n */\\n function safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) internal {\\n _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));\\n }\\n\\n /**\\n * @dev Deprecated. This function has issues similar to the ones found in\\n * {IERC20-approve}, and its usage is discouraged.\\n *\\n * Whenever possible, use {safeIncreaseAllowance} and\\n * {safeDecreaseAllowance} instead.\\n */\\n function safeApprove(IERC20Upgradeable token, address spender, uint256 value) internal {\\n // safeApprove should only be called when setting an initial allowance,\\n // or when resetting it to zero. To increase and decrease it, use\\n // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'\\n require(\\n (value == 0) || (token.allowance(address(this), spender) == 0),\\n \\\"SafeERC20: approve from non-zero to non-zero allowance\\\"\\n );\\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));\\n }\\n\\n /**\\n * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,\\n * non-reverting calls are assumed to be successful.\\n */\\n function safeIncreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {\\n uint256 oldAllowance = token.allowance(address(this), spender);\\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));\\n }\\n\\n /**\\n * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,\\n * non-reverting calls are assumed to be successful.\\n */\\n function safeDecreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {\\n unchecked {\\n uint256 oldAllowance = token.allowance(address(this), spender);\\n require(oldAllowance >= value, \\\"SafeERC20: decreased allowance below zero\\\");\\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));\\n }\\n }\\n\\n /**\\n * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,\\n * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval\\n * to be set to zero before setting it to a non-zero value, such as USDT.\\n */\\n function forceApprove(IERC20Upgradeable token, address spender, uint256 value) internal {\\n bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);\\n\\n if (!_callOptionalReturnBool(token, approvalCall)) {\\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));\\n _callOptionalReturn(token, approvalCall);\\n }\\n }\\n\\n /**\\n * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.\\n * Revert on invalid signature.\\n */\\n function safePermit(\\n IERC20PermitUpgradeable token,\\n address owner,\\n address spender,\\n uint256 value,\\n uint256 deadline,\\n uint8 v,\\n bytes32 r,\\n bytes32 s\\n ) internal {\\n uint256 nonceBefore = token.nonces(owner);\\n token.permit(owner, spender, value, deadline, v, r, s);\\n uint256 nonceAfter = token.nonces(owner);\\n require(nonceAfter == nonceBefore + 1, \\\"SafeERC20: permit did not succeed\\\");\\n }\\n\\n /**\\n * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\\n * on the return value: the return value is optional (but if data is returned, it must not be false).\\n * @param token The token targeted by the call.\\n * @param data The call data (encoded using abi.encode or one of its variants).\\n */\\n function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {\\n // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since\\n // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that\\n // the target address contains contract code and also asserts for success in the low-level call.\\n\\n bytes memory returndata = address(token).functionCall(data, \\\"SafeERC20: low-level call failed\\\");\\n require(returndata.length == 0 || abi.decode(returndata, (bool)), \\\"SafeERC20: ERC20 operation did not succeed\\\");\\n }\\n\\n /**\\n * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\\n * on the return value: the return value is optional (but if data is returned, it must not be false).\\n * @param token The token targeted by the call.\\n * @param data The call data (encoded using abi.encode or one of its variants).\\n *\\n * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.\\n */\\n function _callOptionalReturnBool(IERC20Upgradeable token, bytes memory data) private returns (bool) {\\n // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since\\n // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false\\n // and not revert is the subcall reverts.\\n\\n (bool success, bytes memory returndata) = address(token).call(data);\\n return\\n success && (returndata.length == 0 || abi.decode(returndata, (bool))) && AddressUpgradeable.isContract(address(token));\\n }\\n}\\n\",\"keccak256\":\"0x23b997be73d3dd46885262704f0f8cfc7273fdadfe303d37969a9561373972b5\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary AddressUpgradeable {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n *\\n * Furthermore, `isContract` will also return true if the target contract within\\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\\n * which only has an effect at the end of a transaction.\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x9c80f545915582e63fe206c6ce27cbe85a86fc10b9cd2a0e8c9488fb7c2ee422\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\nimport {Initializable} from \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract ContextUpgradeable is Initializable {\\n function __Context_init() internal onlyInitializing {\\n }\\n\\n function __Context_init_unchained() internal onlyInitializing {\\n }\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n\\n function _contextSuffixLength() internal view virtual returns (uint256) {\\n return 0;\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[50] private __gap;\\n}\\n\",\"keccak256\":\"0x75097e35253e7fb282ee4d7f27a80eaacfa759923185bf17302a89cbc059c5ef\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/math/SafeCastUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)\\n// This file was procedurally generated from scripts/generate/templates/SafeCast.js.\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow\\n * checks.\\n *\\n * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can\\n * easily result in undesired exploitation or bugs, since developers usually\\n * assume that overflows raise errors. `SafeCast` restores this intuition by\\n * reverting the transaction when such an operation overflows.\\n *\\n * Using this library instead of the unchecked operations eliminates an entire\\n * class of bugs, so it's recommended to use it always.\\n *\\n * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing\\n * all math on `uint256` and `int256` and then downcasting.\\n */\\nlibrary SafeCastUpgradeable {\\n /**\\n * @dev Returns the downcasted uint248 from uint256, reverting on\\n * overflow (when the input is greater than largest uint248).\\n *\\n * Counterpart to Solidity's `uint248` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 248 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint248(uint256 value) internal pure returns (uint248) {\\n require(value <= type(uint248).max, \\\"SafeCast: value doesn't fit in 248 bits\\\");\\n return uint248(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint240 from uint256, reverting on\\n * overflow (when the input is greater than largest uint240).\\n *\\n * Counterpart to Solidity's `uint240` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 240 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint240(uint256 value) internal pure returns (uint240) {\\n require(value <= type(uint240).max, \\\"SafeCast: value doesn't fit in 240 bits\\\");\\n return uint240(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint232 from uint256, reverting on\\n * overflow (when the input is greater than largest uint232).\\n *\\n * Counterpart to Solidity's `uint232` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 232 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint232(uint256 value) internal pure returns (uint232) {\\n require(value <= type(uint232).max, \\\"SafeCast: value doesn't fit in 232 bits\\\");\\n return uint232(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint224 from uint256, reverting on\\n * overflow (when the input is greater than largest uint224).\\n *\\n * Counterpart to Solidity's `uint224` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 224 bits\\n *\\n * _Available since v4.2._\\n */\\n function toUint224(uint256 value) internal pure returns (uint224) {\\n require(value <= type(uint224).max, \\\"SafeCast: value doesn't fit in 224 bits\\\");\\n return uint224(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint216 from uint256, reverting on\\n * overflow (when the input is greater than largest uint216).\\n *\\n * Counterpart to Solidity's `uint216` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 216 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint216(uint256 value) internal pure returns (uint216) {\\n require(value <= type(uint216).max, \\\"SafeCast: value doesn't fit in 216 bits\\\");\\n return uint216(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint208 from uint256, reverting on\\n * overflow (when the input is greater than largest uint208).\\n *\\n * Counterpart to Solidity's `uint208` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 208 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint208(uint256 value) internal pure returns (uint208) {\\n require(value <= type(uint208).max, \\\"SafeCast: value doesn't fit in 208 bits\\\");\\n return uint208(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint200 from uint256, reverting on\\n * overflow (when the input is greater than largest uint200).\\n *\\n * Counterpart to Solidity's `uint200` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 200 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint200(uint256 value) internal pure returns (uint200) {\\n require(value <= type(uint200).max, \\\"SafeCast: value doesn't fit in 200 bits\\\");\\n return uint200(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint192 from uint256, reverting on\\n * overflow (when the input is greater than largest uint192).\\n *\\n * Counterpart to Solidity's `uint192` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 192 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint192(uint256 value) internal pure returns (uint192) {\\n require(value <= type(uint192).max, \\\"SafeCast: value doesn't fit in 192 bits\\\");\\n return uint192(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint184 from uint256, reverting on\\n * overflow (when the input is greater than largest uint184).\\n *\\n * Counterpart to Solidity's `uint184` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 184 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint184(uint256 value) internal pure returns (uint184) {\\n require(value <= type(uint184).max, \\\"SafeCast: value doesn't fit in 184 bits\\\");\\n return uint184(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint176 from uint256, reverting on\\n * overflow (when the input is greater than largest uint176).\\n *\\n * Counterpart to Solidity's `uint176` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 176 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint176(uint256 value) internal pure returns (uint176) {\\n require(value <= type(uint176).max, \\\"SafeCast: value doesn't fit in 176 bits\\\");\\n return uint176(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint168 from uint256, reverting on\\n * overflow (when the input is greater than largest uint168).\\n *\\n * Counterpart to Solidity's `uint168` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 168 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint168(uint256 value) internal pure returns (uint168) {\\n require(value <= type(uint168).max, \\\"SafeCast: value doesn't fit in 168 bits\\\");\\n return uint168(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint160 from uint256, reverting on\\n * overflow (when the input is greater than largest uint160).\\n *\\n * Counterpart to Solidity's `uint160` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 160 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint160(uint256 value) internal pure returns (uint160) {\\n require(value <= type(uint160).max, \\\"SafeCast: value doesn't fit in 160 bits\\\");\\n return uint160(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint152 from uint256, reverting on\\n * overflow (when the input is greater than largest uint152).\\n *\\n * Counterpart to Solidity's `uint152` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 152 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint152(uint256 value) internal pure returns (uint152) {\\n require(value <= type(uint152).max, \\\"SafeCast: value doesn't fit in 152 bits\\\");\\n return uint152(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint144 from uint256, reverting on\\n * overflow (when the input is greater than largest uint144).\\n *\\n * Counterpart to Solidity's `uint144` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 144 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint144(uint256 value) internal pure returns (uint144) {\\n require(value <= type(uint144).max, \\\"SafeCast: value doesn't fit in 144 bits\\\");\\n return uint144(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint136 from uint256, reverting on\\n * overflow (when the input is greater than largest uint136).\\n *\\n * Counterpart to Solidity's `uint136` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 136 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint136(uint256 value) internal pure returns (uint136) {\\n require(value <= type(uint136).max, \\\"SafeCast: value doesn't fit in 136 bits\\\");\\n return uint136(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint128 from uint256, reverting on\\n * overflow (when the input is greater than largest uint128).\\n *\\n * Counterpart to Solidity's `uint128` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 128 bits\\n *\\n * _Available since v2.5._\\n */\\n function toUint128(uint256 value) internal pure returns (uint128) {\\n require(value <= type(uint128).max, \\\"SafeCast: value doesn't fit in 128 bits\\\");\\n return uint128(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint120 from uint256, reverting on\\n * overflow (when the input is greater than largest uint120).\\n *\\n * Counterpart to Solidity's `uint120` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 120 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint120(uint256 value) internal pure returns (uint120) {\\n require(value <= type(uint120).max, \\\"SafeCast: value doesn't fit in 120 bits\\\");\\n return uint120(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint112 from uint256, reverting on\\n * overflow (when the input is greater than largest uint112).\\n *\\n * Counterpart to Solidity's `uint112` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 112 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint112(uint256 value) internal pure returns (uint112) {\\n require(value <= type(uint112).max, \\\"SafeCast: value doesn't fit in 112 bits\\\");\\n return uint112(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint104 from uint256, reverting on\\n * overflow (when the input is greater than largest uint104).\\n *\\n * Counterpart to Solidity's `uint104` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 104 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint104(uint256 value) internal pure returns (uint104) {\\n require(value <= type(uint104).max, \\\"SafeCast: value doesn't fit in 104 bits\\\");\\n return uint104(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint96 from uint256, reverting on\\n * overflow (when the input is greater than largest uint96).\\n *\\n * Counterpart to Solidity's `uint96` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 96 bits\\n *\\n * _Available since v4.2._\\n */\\n function toUint96(uint256 value) internal pure returns (uint96) {\\n require(value <= type(uint96).max, \\\"SafeCast: value doesn't fit in 96 bits\\\");\\n return uint96(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint88 from uint256, reverting on\\n * overflow (when the input is greater than largest uint88).\\n *\\n * Counterpart to Solidity's `uint88` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 88 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint88(uint256 value) internal pure returns (uint88) {\\n require(value <= type(uint88).max, \\\"SafeCast: value doesn't fit in 88 bits\\\");\\n return uint88(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint80 from uint256, reverting on\\n * overflow (when the input is greater than largest uint80).\\n *\\n * Counterpart to Solidity's `uint80` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 80 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint80(uint256 value) internal pure returns (uint80) {\\n require(value <= type(uint80).max, \\\"SafeCast: value doesn't fit in 80 bits\\\");\\n return uint80(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint72 from uint256, reverting on\\n * overflow (when the input is greater than largest uint72).\\n *\\n * Counterpart to Solidity's `uint72` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 72 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint72(uint256 value) internal pure returns (uint72) {\\n require(value <= type(uint72).max, \\\"SafeCast: value doesn't fit in 72 bits\\\");\\n return uint72(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint64 from uint256, reverting on\\n * overflow (when the input is greater than largest uint64).\\n *\\n * Counterpart to Solidity's `uint64` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 64 bits\\n *\\n * _Available since v2.5._\\n */\\n function toUint64(uint256 value) internal pure returns (uint64) {\\n require(value <= type(uint64).max, \\\"SafeCast: value doesn't fit in 64 bits\\\");\\n return uint64(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint56 from uint256, reverting on\\n * overflow (when the input is greater than largest uint56).\\n *\\n * Counterpart to Solidity's `uint56` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 56 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint56(uint256 value) internal pure returns (uint56) {\\n require(value <= type(uint56).max, \\\"SafeCast: value doesn't fit in 56 bits\\\");\\n return uint56(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint48 from uint256, reverting on\\n * overflow (when the input is greater than largest uint48).\\n *\\n * Counterpart to Solidity's `uint48` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 48 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint48(uint256 value) internal pure returns (uint48) {\\n require(value <= type(uint48).max, \\\"SafeCast: value doesn't fit in 48 bits\\\");\\n return uint48(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint40 from uint256, reverting on\\n * overflow (when the input is greater than largest uint40).\\n *\\n * Counterpart to Solidity's `uint40` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 40 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint40(uint256 value) internal pure returns (uint40) {\\n require(value <= type(uint40).max, \\\"SafeCast: value doesn't fit in 40 bits\\\");\\n return uint40(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint32 from uint256, reverting on\\n * overflow (when the input is greater than largest uint32).\\n *\\n * Counterpart to Solidity's `uint32` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 32 bits\\n *\\n * _Available since v2.5._\\n */\\n function toUint32(uint256 value) internal pure returns (uint32) {\\n require(value <= type(uint32).max, \\\"SafeCast: value doesn't fit in 32 bits\\\");\\n return uint32(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint24 from uint256, reverting on\\n * overflow (when the input is greater than largest uint24).\\n *\\n * Counterpart to Solidity's `uint24` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 24 bits\\n *\\n * _Available since v4.7._\\n */\\n function toUint24(uint256 value) internal pure returns (uint24) {\\n require(value <= type(uint24).max, \\\"SafeCast: value doesn't fit in 24 bits\\\");\\n return uint24(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint16 from uint256, reverting on\\n * overflow (when the input is greater than largest uint16).\\n *\\n * Counterpart to Solidity's `uint16` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 16 bits\\n *\\n * _Available since v2.5._\\n */\\n function toUint16(uint256 value) internal pure returns (uint16) {\\n require(value <= type(uint16).max, \\\"SafeCast: value doesn't fit in 16 bits\\\");\\n return uint16(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted uint8 from uint256, reverting on\\n * overflow (when the input is greater than largest uint8).\\n *\\n * Counterpart to Solidity's `uint8` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 8 bits\\n *\\n * _Available since v2.5._\\n */\\n function toUint8(uint256 value) internal pure returns (uint8) {\\n require(value <= type(uint8).max, \\\"SafeCast: value doesn't fit in 8 bits\\\");\\n return uint8(value);\\n }\\n\\n /**\\n * @dev Converts a signed int256 into an unsigned uint256.\\n *\\n * Requirements:\\n *\\n * - input must be greater than or equal to 0.\\n *\\n * _Available since v3.0._\\n */\\n function toUint256(int256 value) internal pure returns (uint256) {\\n require(value >= 0, \\\"SafeCast: value must be positive\\\");\\n return uint256(value);\\n }\\n\\n /**\\n * @dev Returns the downcasted int248 from int256, reverting on\\n * overflow (when the input is less than smallest int248 or\\n * greater than largest int248).\\n *\\n * Counterpart to Solidity's `int248` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 248 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt248(int256 value) internal pure returns (int248 downcasted) {\\n downcasted = int248(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 248 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int240 from int256, reverting on\\n * overflow (when the input is less than smallest int240 or\\n * greater than largest int240).\\n *\\n * Counterpart to Solidity's `int240` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 240 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt240(int256 value) internal pure returns (int240 downcasted) {\\n downcasted = int240(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 240 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int232 from int256, reverting on\\n * overflow (when the input is less than smallest int232 or\\n * greater than largest int232).\\n *\\n * Counterpart to Solidity's `int232` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 232 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt232(int256 value) internal pure returns (int232 downcasted) {\\n downcasted = int232(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 232 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int224 from int256, reverting on\\n * overflow (when the input is less than smallest int224 or\\n * greater than largest int224).\\n *\\n * Counterpart to Solidity's `int224` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 224 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt224(int256 value) internal pure returns (int224 downcasted) {\\n downcasted = int224(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 224 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int216 from int256, reverting on\\n * overflow (when the input is less than smallest int216 or\\n * greater than largest int216).\\n *\\n * Counterpart to Solidity's `int216` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 216 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt216(int256 value) internal pure returns (int216 downcasted) {\\n downcasted = int216(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 216 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int208 from int256, reverting on\\n * overflow (when the input is less than smallest int208 or\\n * greater than largest int208).\\n *\\n * Counterpart to Solidity's `int208` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 208 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt208(int256 value) internal pure returns (int208 downcasted) {\\n downcasted = int208(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 208 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int200 from int256, reverting on\\n * overflow (when the input is less than smallest int200 or\\n * greater than largest int200).\\n *\\n * Counterpart to Solidity's `int200` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 200 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt200(int256 value) internal pure returns (int200 downcasted) {\\n downcasted = int200(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 200 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int192 from int256, reverting on\\n * overflow (when the input is less than smallest int192 or\\n * greater than largest int192).\\n *\\n * Counterpart to Solidity's `int192` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 192 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt192(int256 value) internal pure returns (int192 downcasted) {\\n downcasted = int192(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 192 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int184 from int256, reverting on\\n * overflow (when the input is less than smallest int184 or\\n * greater than largest int184).\\n *\\n * Counterpart to Solidity's `int184` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 184 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt184(int256 value) internal pure returns (int184 downcasted) {\\n downcasted = int184(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 184 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int176 from int256, reverting on\\n * overflow (when the input is less than smallest int176 or\\n * greater than largest int176).\\n *\\n * Counterpart to Solidity's `int176` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 176 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt176(int256 value) internal pure returns (int176 downcasted) {\\n downcasted = int176(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 176 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int168 from int256, reverting on\\n * overflow (when the input is less than smallest int168 or\\n * greater than largest int168).\\n *\\n * Counterpart to Solidity's `int168` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 168 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt168(int256 value) internal pure returns (int168 downcasted) {\\n downcasted = int168(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 168 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int160 from int256, reverting on\\n * overflow (when the input is less than smallest int160 or\\n * greater than largest int160).\\n *\\n * Counterpart to Solidity's `int160` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 160 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt160(int256 value) internal pure returns (int160 downcasted) {\\n downcasted = int160(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 160 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int152 from int256, reverting on\\n * overflow (when the input is less than smallest int152 or\\n * greater than largest int152).\\n *\\n * Counterpart to Solidity's `int152` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 152 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt152(int256 value) internal pure returns (int152 downcasted) {\\n downcasted = int152(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 152 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int144 from int256, reverting on\\n * overflow (when the input is less than smallest int144 or\\n * greater than largest int144).\\n *\\n * Counterpart to Solidity's `int144` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 144 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt144(int256 value) internal pure returns (int144 downcasted) {\\n downcasted = int144(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 144 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int136 from int256, reverting on\\n * overflow (when the input is less than smallest int136 or\\n * greater than largest int136).\\n *\\n * Counterpart to Solidity's `int136` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 136 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt136(int256 value) internal pure returns (int136 downcasted) {\\n downcasted = int136(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 136 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int128 from int256, reverting on\\n * overflow (when the input is less than smallest int128 or\\n * greater than largest int128).\\n *\\n * Counterpart to Solidity's `int128` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 128 bits\\n *\\n * _Available since v3.1._\\n */\\n function toInt128(int256 value) internal pure returns (int128 downcasted) {\\n downcasted = int128(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 128 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int120 from int256, reverting on\\n * overflow (when the input is less than smallest int120 or\\n * greater than largest int120).\\n *\\n * Counterpart to Solidity's `int120` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 120 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt120(int256 value) internal pure returns (int120 downcasted) {\\n downcasted = int120(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 120 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int112 from int256, reverting on\\n * overflow (when the input is less than smallest int112 or\\n * greater than largest int112).\\n *\\n * Counterpart to Solidity's `int112` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 112 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt112(int256 value) internal pure returns (int112 downcasted) {\\n downcasted = int112(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 112 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int104 from int256, reverting on\\n * overflow (when the input is less than smallest int104 or\\n * greater than largest int104).\\n *\\n * Counterpart to Solidity's `int104` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 104 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt104(int256 value) internal pure returns (int104 downcasted) {\\n downcasted = int104(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 104 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int96 from int256, reverting on\\n * overflow (when the input is less than smallest int96 or\\n * greater than largest int96).\\n *\\n * Counterpart to Solidity's `int96` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 96 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt96(int256 value) internal pure returns (int96 downcasted) {\\n downcasted = int96(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 96 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int88 from int256, reverting on\\n * overflow (when the input is less than smallest int88 or\\n * greater than largest int88).\\n *\\n * Counterpart to Solidity's `int88` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 88 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt88(int256 value) internal pure returns (int88 downcasted) {\\n downcasted = int88(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 88 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int80 from int256, reverting on\\n * overflow (when the input is less than smallest int80 or\\n * greater than largest int80).\\n *\\n * Counterpart to Solidity's `int80` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 80 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt80(int256 value) internal pure returns (int80 downcasted) {\\n downcasted = int80(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 80 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int72 from int256, reverting on\\n * overflow (when the input is less than smallest int72 or\\n * greater than largest int72).\\n *\\n * Counterpart to Solidity's `int72` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 72 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt72(int256 value) internal pure returns (int72 downcasted) {\\n downcasted = int72(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 72 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int64 from int256, reverting on\\n * overflow (when the input is less than smallest int64 or\\n * greater than largest int64).\\n *\\n * Counterpart to Solidity's `int64` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 64 bits\\n *\\n * _Available since v3.1._\\n */\\n function toInt64(int256 value) internal pure returns (int64 downcasted) {\\n downcasted = int64(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 64 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int56 from int256, reverting on\\n * overflow (when the input is less than smallest int56 or\\n * greater than largest int56).\\n *\\n * Counterpart to Solidity's `int56` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 56 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt56(int256 value) internal pure returns (int56 downcasted) {\\n downcasted = int56(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 56 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int48 from int256, reverting on\\n * overflow (when the input is less than smallest int48 or\\n * greater than largest int48).\\n *\\n * Counterpart to Solidity's `int48` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 48 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt48(int256 value) internal pure returns (int48 downcasted) {\\n downcasted = int48(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 48 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int40 from int256, reverting on\\n * overflow (when the input is less than smallest int40 or\\n * greater than largest int40).\\n *\\n * Counterpart to Solidity's `int40` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 40 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt40(int256 value) internal pure returns (int40 downcasted) {\\n downcasted = int40(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 40 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int32 from int256, reverting on\\n * overflow (when the input is less than smallest int32 or\\n * greater than largest int32).\\n *\\n * Counterpart to Solidity's `int32` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 32 bits\\n *\\n * _Available since v3.1._\\n */\\n function toInt32(int256 value) internal pure returns (int32 downcasted) {\\n downcasted = int32(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 32 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int24 from int256, reverting on\\n * overflow (when the input is less than smallest int24 or\\n * greater than largest int24).\\n *\\n * Counterpart to Solidity's `int24` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 24 bits\\n *\\n * _Available since v4.7._\\n */\\n function toInt24(int256 value) internal pure returns (int24 downcasted) {\\n downcasted = int24(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 24 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int16 from int256, reverting on\\n * overflow (when the input is less than smallest int16 or\\n * greater than largest int16).\\n *\\n * Counterpart to Solidity's `int16` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 16 bits\\n *\\n * _Available since v3.1._\\n */\\n function toInt16(int256 value) internal pure returns (int16 downcasted) {\\n downcasted = int16(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 16 bits\\\");\\n }\\n\\n /**\\n * @dev Returns the downcasted int8 from int256, reverting on\\n * overflow (when the input is less than smallest int8 or\\n * greater than largest int8).\\n *\\n * Counterpart to Solidity's `int8` operator.\\n *\\n * Requirements:\\n *\\n * - input must fit into 8 bits\\n *\\n * _Available since v3.1._\\n */\\n function toInt8(int256 value) internal pure returns (int8 downcasted) {\\n downcasted = int8(value);\\n require(downcasted == value, \\\"SafeCast: value doesn't fit in 8 bits\\\");\\n }\\n\\n /**\\n * @dev Converts an unsigned uint256 into a signed int256.\\n *\\n * Requirements:\\n *\\n * - input must be less than or equal to maxInt256.\\n *\\n * _Available since v3.0._\\n */\\n function toInt256(uint256 value) internal pure returns (int256) {\\n // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive\\n require(value <= uint256(type(int256).max), \\\"SafeCast: value doesn't fit in an int256\\\");\\n return int256(value);\\n }\\n}\\n\",\"keccak256\":\"0xcef50f95b43b038aa40aed25b62fc45906c681a5c1d504a4fdcf3bc6330a8d4b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/access/IAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\n */\\ninterface IAccessControl {\\n /**\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\n *\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\n * {RoleAdminChanged} not being emitted signaling this.\\n *\\n * _Available since v3.1._\\n */\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\n\\n /**\\n * @dev Emitted when `account` is granted `role`.\\n *\\n * `sender` is the account that originated the contract call, an admin role\\n * bearer except when using {AccessControl-_setupRole}.\\n */\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Emitted when `account` is revoked `role`.\\n *\\n * `sender` is the account that originated the contract call:\\n * - if using `revokeRole`, it is the admin role bearer\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\n */\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) external view returns (bool);\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function grantRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function revokeRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n */\\n function renounceRole(bytes32 role, address account) external;\\n}\\n\",\"keccak256\":\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\",\"license\":\"MIT\"},\"@venusprotocol/governance-contracts/contracts/Governance/AccessControlledV8.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\nimport \\\"@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol\\\";\\nimport \\\"@openzeppelin/contracts-upgradeable/access/Ownable2StepUpgradeable.sol\\\";\\n\\nimport \\\"./IAccessControlManagerV8.sol\\\";\\n\\n/**\\n * @title AccessControlledV8\\n * @author Venus\\n * @notice This contract is helper between access control manager and actual contract. This contract further inherited by other contract (using solidity 0.8.13)\\n * to integrate access controlled mechanism. It provides initialise methods and verifying access methods.\\n */\\nabstract contract AccessControlledV8 is Initializable, Ownable2StepUpgradeable {\\n /// @notice Access control manager contract\\n IAccessControlManagerV8 private _accessControlManager;\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n\\n /// @notice Emitted when access control manager contract address is changed\\n event NewAccessControlManager(address oldAccessControlManager, address newAccessControlManager);\\n\\n /// @notice Thrown when the action is prohibited by AccessControlManager\\n error Unauthorized(address sender, address calledContract, string methodSignature);\\n\\n function __AccessControlled_init(address accessControlManager_) internal onlyInitializing {\\n __Ownable2Step_init();\\n __AccessControlled_init_unchained(accessControlManager_);\\n }\\n\\n function __AccessControlled_init_unchained(address accessControlManager_) internal onlyInitializing {\\n _setAccessControlManager(accessControlManager_);\\n }\\n\\n /**\\n * @notice Sets the address of AccessControlManager\\n * @dev Admin function to set address of AccessControlManager\\n * @param accessControlManager_ The new address of the AccessControlManager\\n * @custom:event Emits NewAccessControlManager event\\n * @custom:access Only Governance\\n */\\n function setAccessControlManager(address accessControlManager_) external onlyOwner {\\n _setAccessControlManager(accessControlManager_);\\n }\\n\\n /**\\n * @notice Returns the address of the access control manager contract\\n */\\n function accessControlManager() external view returns (IAccessControlManagerV8) {\\n return _accessControlManager;\\n }\\n\\n /**\\n * @dev Internal function to set address of AccessControlManager\\n * @param accessControlManager_ The new address of the AccessControlManager\\n */\\n function _setAccessControlManager(address accessControlManager_) internal {\\n require(address(accessControlManager_) != address(0), \\\"invalid acess control manager address\\\");\\n address oldAccessControlManager = address(_accessControlManager);\\n _accessControlManager = IAccessControlManagerV8(accessControlManager_);\\n emit NewAccessControlManager(oldAccessControlManager, accessControlManager_);\\n }\\n\\n /**\\n * @notice Reverts if the call is not allowed by AccessControlManager\\n * @param signature Method signature\\n */\\n function _checkAccessAllowed(string memory signature) internal view {\\n bool isAllowedToCall = _accessControlManager.isAllowedToCall(msg.sender, signature);\\n\\n if (!isAllowedToCall) {\\n revert Unauthorized(msg.sender, address(this), signature);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x0dcf283925f4dddc23ca0ee71d2cb96a9dd6e4cf08061b69fde1697ea39dc514\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/governance-contracts/contracts/Governance/IAccessControlManagerV8.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\nimport \\\"@openzeppelin/contracts/access/IAccessControl.sol\\\";\\n\\n/**\\n * @title IAccessControlManagerV8\\n * @author Venus\\n * @notice Interface implemented by the `AccessControlManagerV8` contract.\\n */\\ninterface IAccessControlManagerV8 is IAccessControl {\\n function giveCallPermission(address contractAddress, string calldata functionSig, address accountToPermit) external;\\n\\n function revokeCallPermission(\\n address contractAddress,\\n string calldata functionSig,\\n address accountToRevoke\\n ) external;\\n\\n function isAllowedToCall(address account, string calldata functionSig) external view returns (bool);\\n\\n function hasPermission(\\n address account,\\n address contractAddress,\\n string calldata functionSig\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xaa29b098440d0b3a131c5ecdf25ce548790c1b5ac7bf9b5c0264b6af6f7a1e0b\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/oracle/contracts/interfaces/OracleInterface.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\ninterface OracleInterface {\\n function getPrice(address asset) external view returns (uint256);\\n}\\n\\ninterface ResilientOracleInterface is OracleInterface {\\n function updatePrice(address vToken) external;\\n\\n function updateAssetPrice(address asset) external;\\n\\n function getUnderlyingPrice(address vToken) external view returns (uint256);\\n}\\n\\ninterface TwapInterface is OracleInterface {\\n function updateTwap(address asset) external returns (uint256);\\n}\\n\\ninterface BoundValidatorInterface {\\n function validatePriceWithAnchorPrice(\\n address asset,\\n uint256 reporterPrice,\\n uint256 anchorPrice\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x2432799b0d824fc701beb4c30146e912b9aeecf77b5c1635dde6c5fbe6bfc3a7\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/solidity-utilities/contracts/MaxLoopsLimitHelper.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\n/**\\n * @title MaxLoopsLimitHelper\\n * @author Venus\\n * @notice Abstract contract used to avoid collection with too many items that would generate gas errors and DoS.\\n */\\nabstract contract MaxLoopsLimitHelper {\\n // Limit for the loops to avoid the DOS\\n uint256 public maxLoopsLimit;\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n\\n /// @notice Emitted when max loops limit is set\\n event MaxLoopsLimitUpdated(uint256 oldMaxLoopsLimit, uint256 newmaxLoopsLimit);\\n\\n /// @notice Thrown an error on maxLoopsLimit exceeds for any loop\\n error MaxLoopsLimitExceeded(uint256 loopsLimit, uint256 requiredLoops);\\n\\n /**\\n * @notice Set the limit for the loops can iterate to avoid the DOS\\n * @param limit Limit for the max loops can execute at a time\\n */\\n function _setMaxLoopsLimit(uint256 limit) internal {\\n require(limit > maxLoopsLimit, \\\"Comptroller: Invalid maxLoopsLimit\\\");\\n\\n uint256 oldMaxLoopsLimit = maxLoopsLimit;\\n maxLoopsLimit = limit;\\n\\n emit MaxLoopsLimitUpdated(oldMaxLoopsLimit, limit);\\n }\\n\\n /**\\n * @notice Compare the maxLoopsLimit with number of the times loop iterate\\n * @param len Length of the loops iterate\\n * @custom:error MaxLoopsLimitExceeded error is thrown when loops length exceeds maxLoopsLimit\\n */\\n function _ensureMaxLoops(uint256 len) internal view {\\n if (len > maxLoopsLimit) {\\n revert MaxLoopsLimitExceeded(maxLoopsLimit, len);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4c25e30635485d162177effa384eee51768b0141a567a0da16ff6ad673274166\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/solidity-utilities/contracts/TimeManagerV8.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\nimport { SECONDS_PER_YEAR } from \\\"./constants.sol\\\";\\n\\nabstract contract TimeManagerV8 {\\n /// @notice Stores blocksPerYear if isTimeBased is true else secondsPerYear is stored\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n uint256 public immutable blocksOrSecondsPerYear;\\n\\n /// @notice Acknowledges if a contract is time based or not\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n bool public immutable isTimeBased;\\n\\n /// @notice Stores the current block timestamp or block number depending on isTimeBased\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n function() view returns (uint256) private immutable _getCurrentSlot;\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[48] private __gap;\\n\\n /// @notice Thrown when blocks per year is invalid\\n error InvalidBlocksPerYear();\\n\\n /// @notice Thrown when time based but blocks per year is provided\\n error InvalidTimeBasedConfiguration();\\n\\n /**\\n * @param timeBased_ A boolean indicating whether the contract is based on time or block\\n * If timeBased is true than blocksPerYear_ param is ignored as blocksOrSecondsPerYear is set to SECONDS_PER_YEAR\\n * @param blocksPerYear_ The number of blocks per year\\n * @custom:error InvalidBlocksPerYear is thrown if blocksPerYear entered is zero and timeBased is false\\n * @custom:error InvalidTimeBasedConfiguration is thrown if blocksPerYear entered is non zero and timeBased is true\\n * @custom:oz-upgrades-unsafe-allow constructor\\n */\\n constructor(bool timeBased_, uint256 blocksPerYear_) {\\n if (!timeBased_ && blocksPerYear_ == 0) {\\n revert InvalidBlocksPerYear();\\n }\\n\\n if (timeBased_ && blocksPerYear_ != 0) {\\n revert InvalidTimeBasedConfiguration();\\n }\\n\\n isTimeBased = timeBased_;\\n blocksOrSecondsPerYear = timeBased_ ? SECONDS_PER_YEAR : blocksPerYear_;\\n _getCurrentSlot = timeBased_ ? _getBlockTimestamp : _getBlockNumber;\\n }\\n\\n /**\\n * @dev Function to simply retrieve block number or block timestamp\\n * @return Current block number or block timestamp\\n */\\n function getBlockNumberOrTimestamp() public view virtual returns (uint256) {\\n return _getCurrentSlot();\\n }\\n\\n /**\\n * @dev Returns the current timestamp in seconds\\n * @return The current timestamp\\n */\\n function _getBlockTimestamp() private view returns (uint256) {\\n return block.timestamp;\\n }\\n\\n /**\\n * @dev Returns the current block number\\n * @return The current block number\\n */\\n function _getBlockNumber() private view returns (uint256) {\\n return block.number;\\n }\\n}\\n\",\"keccak256\":\"0x57a2bbb9b8e02b1c0a5c0e305fef1328a22db56c3d4b148c362010a6e767243c\",\"license\":\"BSD-3-Clause\"},\"@venusprotocol/solidity-utilities/contracts/constants.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\n/// @dev Base unit for computations, usually used in scaling (multiplications, divisions)\\nuint256 constant EXP_SCALE = 1e18;\\n\\n/// @dev A unit (literal one) in EXP_SCALE, usually used in additions/subtractions\\nuint256 constant MANTISSA_ONE = EXP_SCALE;\\n\\n/// @dev The approximate number of seconds per year\\nuint256 constant SECONDS_PER_YEAR = 31_536_000;\\n\",\"keccak256\":\"0x14de93ead464da249af31bea0e3bcfb62ec693bea3475fb4d90f055ac81dc5eb\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/Interfaces/IPoolRegistry.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\n/**\\n * @title PoolRegistryInterface\\n * @author Venus\\n * @notice Interface implemented by `PoolRegistry`.\\n */\\ninterface PoolRegistryInterface {\\n /**\\n * @notice Struct for a Venus interest rate pool.\\n */\\n struct VenusPool {\\n string name;\\n address creator;\\n address comptroller;\\n uint256 blockPosted;\\n uint256 timestampPosted;\\n }\\n\\n /// @notice Get a pool by comptroller address\\n function getPoolByComptroller(address comptroller) external view returns (VenusPool memory);\\n}\\n\",\"keccak256\":\"0x3977ed49a7eaccbdbd674cfbabff12e59e2476301810aad30a4e991c63b8e9ee\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/Interfaces/IPrime.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\nimport { PrimeStorageV1 } from \\\"../PrimeStorage.sol\\\";\\n\\n/**\\n * @title IPrime\\n * @author Venus\\n * @notice Interface for Prime Token\\n */\\ninterface IPrime {\\n struct APRInfo {\\n // supply APR of the user in BPS\\n uint256 supplyAPR;\\n // borrow APR of the user in BPS\\n uint256 borrowAPR;\\n // total score of the market\\n uint256 totalScore;\\n // score of the user\\n uint256 userScore;\\n // capped XVS balance of the user\\n uint256 xvsBalanceForScore;\\n // capital of the user\\n uint256 capital;\\n // capped supply of the user\\n uint256 cappedSupply;\\n // capped borrow of the user\\n uint256 cappedBorrow;\\n // capped supply of user in USD\\n uint256 supplyCapUSD;\\n // capped borrow of user in USD\\n uint256 borrowCapUSD;\\n }\\n\\n struct Capital {\\n // capital of the user\\n uint256 capital;\\n // capped supply of the user\\n uint256 cappedSupply;\\n // capped borrow of the user\\n uint256 cappedBorrow;\\n // capped supply of user in USD\\n uint256 supplyCapUSD;\\n // capped borrow of user in USD\\n uint256 borrowCapUSD;\\n }\\n\\n /**\\n * @notice Returns boosted pending interest accrued for a user for all markets\\n * @param user the account for which to get the accrued interests\\n * @return pendingRewards the number of underlying tokens accrued by the user for all markets\\n */\\n function getPendingRewards(address user) external returns (PrimeStorageV1.PendingReward[] memory pendingRewards);\\n\\n /**\\n * @notice Update total score of multiple users and market\\n * @param users accounts for which we need to update score\\n */\\n function updateScores(address[] memory users) external;\\n\\n /**\\n * @notice Update value of alpha\\n * @param _alphaNumerator numerator of alpha. If alpha is 0.5 then numerator is 1\\n * @param _alphaDenominator denominator of alpha. If alpha is 0.5 then denominator is 2\\n */\\n function updateAlpha(uint128 _alphaNumerator, uint128 _alphaDenominator) external;\\n\\n /**\\n * @notice Update multipliers for a market\\n * @param market address of the market vToken\\n * @param supplyMultiplier new supply multiplier for the market, scaled by 1e18\\n * @param borrowMultiplier new borrow multiplier for the market, scaled by 1e18\\n */\\n function updateMultipliers(address market, uint256 supplyMultiplier, uint256 borrowMultiplier) external;\\n\\n /**\\n * @notice Add a market to prime program\\n * @param comptroller address of the comptroller\\n * @param market address of the market vToken\\n * @param supplyMultiplier the multiplier for supply cap. It should be converted to 1e18\\n * @param borrowMultiplier the multiplier for borrow cap. It should be converted to 1e18\\n */\\n function addMarket(\\n address comptroller,\\n address market,\\n uint256 supplyMultiplier,\\n uint256 borrowMultiplier\\n ) external;\\n\\n /**\\n * @notice Set limits for total tokens that can be minted\\n * @param _irrevocableLimit total number of irrevocable tokens that can be minted\\n * @param _revocableLimit total number of revocable tokens that can be minted\\n */\\n function setLimit(uint256 _irrevocableLimit, uint256 _revocableLimit) external;\\n\\n /**\\n * @notice Directly issue prime tokens to users\\n * @param isIrrevocable are the tokens being issued\\n * @param users list of address to issue tokens to\\n */\\n function issue(bool isIrrevocable, address[] calldata users) external;\\n\\n /**\\n * @notice Executed by XVSVault whenever user's XVSVault balance changes\\n * @param user the account address whose balance was updated\\n */\\n function xvsUpdated(address user) external;\\n\\n /**\\n * @notice accrues interest and updates score for an user for a specific market\\n * @param user the account address for which to accrue interest and update score\\n * @param market the market for which to accrue interest and update score\\n */\\n function accrueInterestAndUpdateScore(address user, address market) external;\\n\\n /**\\n * @notice For claiming prime token when staking period is completed\\n */\\n function claim() external;\\n\\n /**\\n * @notice For burning any prime token\\n * @param user the account address for which the prime token will be burned\\n */\\n function burn(address user) external;\\n\\n /**\\n * @notice To pause or unpause claiming of interest\\n */\\n function togglePause() external;\\n\\n /**\\n * @notice For user to claim boosted yield\\n * @param vToken the market for which claim the accrued interest\\n * @return amount the amount of tokens transferred to the user\\n */\\n function claimInterest(address vToken) external returns (uint256);\\n\\n /**\\n * @notice For user to claim boosted yield\\n * @param vToken the market for which claim the accrued interest\\n * @param user the user for which to claim the accrued interest\\n * @return amount the amount of tokens transferred to the user\\n */\\n function claimInterest(address vToken, address user) external returns (uint256);\\n\\n /**\\n * @notice Distributes income from market since last distribution\\n * @param vToken the market for which to distribute the income\\n */\\n function accrueInterest(address vToken) external;\\n\\n /**\\n * @notice Returns boosted interest accrued for a user\\n * @param vToken the market for which to fetch the accrued interest\\n * @param user the account for which to get the accrued interest\\n * @return interestAccrued the number of underlying tokens accrued by the user since the last accrual\\n */\\n function getInterestAccrued(address vToken, address user) external returns (uint256);\\n\\n /**\\n * @notice Retrieves an array of all available markets\\n * @return an array of addresses representing all available markets\\n */\\n function getAllMarkets() external view returns (address[] memory);\\n\\n /**\\n * @notice fetch the numbers of seconds remaining for staking period to complete\\n * @param user the account address for which we are checking the remaining time\\n * @return timeRemaining the number of seconds the user needs to wait to claim prime token\\n */\\n function claimTimeRemaining(address user) external view returns (uint256);\\n\\n /**\\n * @notice Returns supply and borrow APR for user for a given market\\n * @param market the market for which to fetch the APR\\n * @param user the account for which to get the APR\\n * @return aprInfo APR information for the user for the given market\\n */\\n function calculateAPR(address market, address user) external view returns (APRInfo memory aprInfo);\\n\\n /**\\n * @notice Returns supply and borrow APR for estimated supply, borrow and XVS staked\\n * @param market the market for which to fetch the APR\\n * @param user the account for which to get the APR\\n * @param borrow hypothetical borrow amount\\n * @param supply hypothetical supply amount\\n * @param xvsStaked hypothetical staked XVS amount\\n * @return aprInfo APR information for the user for the given market\\n */\\n function estimateAPR(\\n address market,\\n address user,\\n uint256 borrow,\\n uint256 supply,\\n uint256 xvsStaked\\n ) external view returns (APRInfo memory aprInfo);\\n\\n /**\\n * @notice the total income that's going to be distributed in a year to prime token holders\\n * @param vToken the market for which to fetch the total income that's going to distributed in a year\\n * @return amount the total income\\n */\\n function incomeDistributionYearly(address vToken) external view returns (uint256 amount);\\n\\n /**\\n * @notice Returns if user is a prime holder\\n * @return isPrimeHolder true if user is a prime holder\\n */\\n function isUserPrimeHolder(address user) external view returns (bool);\\n\\n /**\\n * @notice Set the limit for the loops can iterate to avoid the DOS\\n * @param loopsLimit Number of loops limit\\n */\\n function setMaxLoopsLimit(uint256 loopsLimit) external;\\n\\n /**\\n * @notice Update staked at timestamp for multiple users\\n * @param users accounts for which we need to update staked at timestamp\\n * @param timestamps new staked at timestamp for the users\\n */\\n function setStakedAt(address[] calldata users, uint256[] calldata timestamps) external;\\n}\\n\",\"keccak256\":\"0xd112f60183416ad796093b4a83a80ddc1b8b655965f02ae55ca82e2a0c68f97d\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/Interfaces/IPrimeLiquidityProvider.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\nimport { IERC20Upgradeable } from \\\"@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol\\\";\\n\\n/**\\n * @title IPrimeLiquidityProvider\\n * @author Venus\\n * @notice Interface for PrimeLiquidityProvider\\n */\\ninterface IPrimeLiquidityProvider {\\n /**\\n * @notice Initialize the distribution of the token\\n * @param tokens_ Array of addresses of the tokens to be intialized\\n */\\n function initializeTokens(address[] calldata tokens_) external;\\n\\n /**\\n * @notice Pause fund transfer of tokens to Prime contract\\n */\\n function pauseFundsTransfer() external;\\n\\n /**\\n * @notice Resume fund transfer of tokens to Prime contract\\n */\\n function resumeFundsTransfer() external;\\n\\n /**\\n * @notice Set distribution speed (amount of token distribute per block or second)\\n * @param tokens_ Array of addresses of the tokens\\n * @param distributionSpeeds_ New distribution speeds for tokens\\n */\\n function setTokensDistributionSpeed(address[] calldata tokens_, uint256[] calldata distributionSpeeds_) external;\\n\\n /**\\n * @notice Set max distribution speed for token (amount of maximum token distribute per block or second)\\n * @param tokens_ Array of addresses of the tokens\\n * @param maxDistributionSpeeds_ New distribution speeds for tokens\\n */\\n function setMaxTokensDistributionSpeed(\\n address[] calldata tokens_,\\n uint256[] calldata maxDistributionSpeeds_\\n ) external;\\n\\n /**\\n * @notice Set the prime token contract address\\n * @param prime_ The new address of the prime token contract\\n */\\n function setPrimeToken(address prime_) external;\\n\\n /**\\n * @notice Claim all the token accrued till last block or second\\n * @param token_ The token to release to the Prime contract\\n */\\n function releaseFunds(address token_) external;\\n\\n /**\\n * @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to user\\n * @param token_ The address of the ERC-20 token to sweep\\n * @param to_ The address of the recipient\\n * @param amount_ The amount of tokens needs to transfer\\n */\\n function sweepToken(IERC20Upgradeable token_, address to_, uint256 amount_) external;\\n\\n /**\\n * @notice Accrue token by updating the distribution state\\n * @param token_ Address of the token\\n */\\n function accrueTokens(address token_) external;\\n\\n /**\\n * @notice Set the limit for the loops can iterate to avoid the DOS\\n * @param loopsLimit Limit for the max loops can execute at a time\\n */\\n function setMaxLoopsLimit(uint256 loopsLimit) external;\\n\\n /**\\n * @notice Get rewards per block or second for token\\n * @param token_ Address of the token\\n * @return speed returns the per block or second reward\\n */\\n function getEffectiveDistributionSpeed(address token_) external view returns (uint256);\\n\\n /**\\n * @notice Get the amount of tokens accrued\\n * @param token_ Address of the token\\n * @return Amount of tokens that are accrued\\n */\\n function tokenAmountAccrued(address token_) external view returns (uint256);\\n}\\n\",\"keccak256\":\"0x4dca0341931008bcd81de18e627c2d0cd4f9d0be67db4d8f0d678d11ba0d330f\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/Interfaces/IVToken.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\ninterface IVToken {\\n function borrowBalanceStored(address account) external view returns (uint256);\\n\\n function exchangeRateStored() external view returns (uint256);\\n\\n function balanceOf(address account) external view returns (uint256);\\n\\n function underlying() external view returns (address);\\n\\n function totalBorrows() external view returns (uint256);\\n\\n function borrowRatePerBlock() external view returns (uint256);\\n\\n function reserveFactorMantissa() external view returns (uint256);\\n\\n function decimals() external view returns (uint8);\\n}\\n\",\"keccak256\":\"0x63da84a1600e383a030e17b1a696bc168f6887e9f5ef6a986b5d6c1ec98a92ed\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/Interfaces/IXVSVault.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity ^0.8.25;\\n\\ninterface IXVSVault {\\n function getUserInfo(\\n address _rewardToken,\\n uint256 _pid,\\n address _user\\n ) external view returns (uint256 amount, uint256 rewardDebt, uint256 pendingWithdrawals);\\n\\n function xvsAddress() external view returns (address);\\n}\\n\",\"keccak256\":\"0x576bb0e8c21891de2803251244133f948673bce5c8146aa53157f414889c476d\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/Interfaces/InterfaceComptroller.sol\":{\"content\":\"// SPDX-License-Identifier: GPL-3.0-or-later\\npragma solidity ^0.8.25;\\n\\ninterface InterfaceComptroller {\\n function markets(address) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xb3b6f9b8079d6b8ee93174fd2f96db394012f4f7d307cb389825a60cdb1dc3da\",\"license\":\"GPL-3.0-or-later\"},\"contracts/Tokens/Prime/Prime.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\nimport { SafeERC20Upgradeable, IERC20Upgradeable } from \\\"@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol\\\";\\nimport { AccessControlledV8 } from \\\"@venusprotocol/governance-contracts/contracts/Governance/AccessControlledV8.sol\\\";\\nimport { ResilientOracleInterface } from \\\"@venusprotocol/oracle/contracts/interfaces/OracleInterface.sol\\\";\\nimport { PausableUpgradeable } from \\\"@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol\\\";\\nimport { MaxLoopsLimitHelper } from \\\"@venusprotocol/solidity-utilities/contracts/MaxLoopsLimitHelper.sol\\\";\\nimport { TimeManagerV8 } from \\\"@venusprotocol/solidity-utilities/contracts/TimeManagerV8.sol\\\";\\n\\nimport { IERC20MetadataUpgradeable } from \\\"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol\\\";\\n\\nimport { PrimeStorageV1 } from \\\"./PrimeStorage.sol\\\";\\nimport { Scores } from \\\"./libs/Scores.sol\\\";\\n\\nimport { IPrimeLiquidityProvider } from \\\"./Interfaces/IPrimeLiquidityProvider.sol\\\";\\nimport { IPrime } from \\\"./Interfaces/IPrime.sol\\\";\\nimport { IXVSVault } from \\\"./Interfaces/IXVSVault.sol\\\";\\nimport { IVToken } from \\\"./Interfaces/IVToken.sol\\\";\\nimport { InterfaceComptroller } from \\\"./Interfaces/InterfaceComptroller.sol\\\";\\nimport { PoolRegistryInterface } from \\\"./Interfaces/IPoolRegistry.sol\\\";\\n\\n/**\\n * @title Prime\\n * @author Venus\\n * @notice Prime Token is used to provide extra rewards to the users who have staked a minimum of `MINIMUM_STAKED_XVS` XVS in the XVSVault for `STAKING_PERIOD` days\\n * @custom:security-contact https://github.com/VenusProtocol/venus-protocol\\n */\\ncontract Prime is IPrime, AccessControlledV8, PausableUpgradeable, MaxLoopsLimitHelper, PrimeStorageV1, TimeManagerV8 {\\n using SafeERC20Upgradeable for IERC20Upgradeable;\\n\\n /// @notice address of wrapped native token contract\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n address public immutable WRAPPED_NATIVE_TOKEN;\\n\\n /// @notice address of native market contract\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n address public immutable NATIVE_MARKET;\\n\\n /// @notice minimum amount of XVS user needs to stake to become a prime member\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n uint256 public immutable MINIMUM_STAKED_XVS;\\n\\n /// @notice maximum XVS taken in account when calculating user score\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n uint256 public immutable MAXIMUM_XVS_CAP;\\n\\n /// @notice number of days user need to stake to claim prime token\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n uint256 public immutable STAKING_PERIOD;\\n\\n /// @notice Emitted when prime token is minted\\n event Mint(address indexed user, bool isIrrevocable);\\n\\n /// @notice Emitted when prime token is burned\\n event Burn(address indexed user);\\n\\n /// @notice Emitted when a market is added to prime program\\n event MarketAdded(\\n address indexed comptroller,\\n address indexed market,\\n uint256 supplyMultiplier,\\n uint256 borrowMultiplier\\n );\\n\\n /// @notice Emitted when mint limits are updated\\n event MintLimitsUpdated(\\n uint256 indexed oldIrrevocableLimit,\\n uint256 indexed oldRevocableLimit,\\n uint256 indexed newIrrevocableLimit,\\n uint256 newRevocableLimit\\n );\\n\\n /// @notice Emitted when user score is updated\\n event UserScoreUpdated(address indexed user);\\n\\n /// @notice Emitted when alpha is updated\\n event AlphaUpdated(\\n uint128 indexed oldNumerator,\\n uint128 indexed oldDenominator,\\n uint128 indexed newNumerator,\\n uint128 newDenominator\\n );\\n\\n /// @notice Emitted when multiplier is updated\\n event MultiplierUpdated(\\n address indexed market,\\n uint256 indexed oldSupplyMultiplier,\\n uint256 indexed oldBorrowMultiplier,\\n uint256 newSupplyMultiplier,\\n uint256 newBorrowMultiplier\\n );\\n\\n /// @notice Emitted when interest is claimed\\n event InterestClaimed(address indexed user, address indexed market, uint256 amount);\\n\\n /// @notice Emitted when revocable token is upgraded to irrevocable token\\n event TokenUpgraded(address indexed user);\\n\\n /// @notice Emitted when stakedAt is updated\\n event StakedAtUpdated(address indexed user, uint256 timestamp);\\n\\n /// @notice Error thrown when market is not supported\\n error MarketNotSupported();\\n\\n /// @notice Error thrown when mint limit is reached\\n error InvalidLimit();\\n\\n /// @notice Error thrown when user is not eligible to claim prime token\\n error IneligibleToClaim();\\n\\n /// @notice Error thrown when user needs to wait more time to claim prime token\\n error WaitMoreTime();\\n\\n /// @notice Error thrown when user has no prime token\\n error UserHasNoPrimeToken();\\n\\n /// @notice Error thrown when no score updates are required\\n error NoScoreUpdatesRequired();\\n\\n /// @notice Error thrown when market already exists\\n error MarketAlreadyExists();\\n\\n /// @notice Error thrown when asset already exists\\n error AssetAlreadyExists();\\n\\n /// @notice Error thrown when invalid address is passed\\n error InvalidAddress();\\n\\n /// @notice Error thrown when invalid alpha arguments are passed\\n error InvalidAlphaArguments();\\n\\n /// @notice Error thrown when invalid vToken is passed\\n error InvalidVToken();\\n\\n /// @notice Error thrown when invalid length is passed\\n error InvalidLength();\\n\\n /// @notice Error thrown when timestamp is invalid\\n error InvalidTimestamp();\\n\\n /// @notice Error thrown when invalid comptroller is passed\\n error InvalidComptroller();\\n\\n /**\\n * @notice Prime constructor\\n * @param _wrappedNativeToken Address of wrapped native token\\n * @param _nativeMarket Address of native market\\n * @param _blocksPerYear total blocks per year\\n * @param _stakingPeriod total number of seconds for which user needs to stake to claim prime token\\n * @param _minimumStakedXVS minimum amount of XVS user needs to stake to become a prime member (scaled by 1e18)\\n * @param _maximumXVSCap maximum XVS taken in account when calculating user score (scaled by 1e18)\\n * @param _timeBased A boolean indicating whether the contract is based on time or block.\\n */\\n /// @custom:oz-upgrades-unsafe-allow constructor\\n constructor(\\n address _wrappedNativeToken,\\n address _nativeMarket,\\n uint256 _blocksPerYear,\\n uint256 _stakingPeriod,\\n uint256 _minimumStakedXVS,\\n uint256 _maximumXVSCap,\\n bool _timeBased\\n ) TimeManagerV8(_timeBased, _blocksPerYear) {\\n WRAPPED_NATIVE_TOKEN = _wrappedNativeToken;\\n NATIVE_MARKET = _nativeMarket;\\n STAKING_PERIOD = _stakingPeriod;\\n MINIMUM_STAKED_XVS = _minimumStakedXVS;\\n MAXIMUM_XVS_CAP = _maximumXVSCap;\\n\\n // Note that the contract is upgradeable. Use initialize() or reinitializers\\n // to set the state variables.\\n _disableInitializers();\\n }\\n\\n /**\\n * @notice Prime initializer\\n * @param xvsVault_ Address of XVSVault\\n * @param xvsVaultRewardToken_ Address of XVSVault reward token\\n * @param xvsVaultPoolId_ Pool id of XVSVault\\n * @param alphaNumerator_ numerator of alpha. If alpha is 0.5 then numerator is 1.\\n alphaDenominator_ must be greater than alphaNumerator_, alphaDenominator_ cannot be zero and alphaNumerator_ cannot be zero\\n * @param alphaDenominator_ denominator of alpha. If alpha is 0.5 then denominator is 2.\\n alpha is alphaNumerator_/alphaDenominator_. So, 0 < alpha < 1\\n * @param accessControlManager_ Address of AccessControlManager\\n * @param primeLiquidityProvider_ Address of PrimeLiquidityProvider\\n * @param comptroller_ Address of core pool comptroller\\n * @param oracle_ Address of Oracle\\n * @param loopsLimit_ Maximum number of loops allowed in a single transaction\\n * @custom:error Throw InvalidAddress if any of the address is invalid\\n */\\n function initialize(\\n address xvsVault_,\\n address xvsVaultRewardToken_,\\n uint256 xvsVaultPoolId_,\\n uint128 alphaNumerator_,\\n uint128 alphaDenominator_,\\n address accessControlManager_,\\n address primeLiquidityProvider_,\\n address comptroller_,\\n address oracle_,\\n uint256 loopsLimit_\\n ) external initializer {\\n if (xvsVault_ == address(0)) revert InvalidAddress();\\n if (xvsVaultRewardToken_ == address(0)) revert InvalidAddress();\\n if (oracle_ == address(0)) revert InvalidAddress();\\n if (primeLiquidityProvider_ == address(0)) revert InvalidAddress();\\n\\n _checkAlphaArguments(alphaNumerator_, alphaDenominator_);\\n\\n alphaNumerator = alphaNumerator_;\\n alphaDenominator = alphaDenominator_;\\n xvsVaultRewardToken = xvsVaultRewardToken_;\\n xvsVaultPoolId = xvsVaultPoolId_;\\n xvsVault = xvsVault_;\\n nextScoreUpdateRoundId = 0;\\n primeLiquidityProvider = primeLiquidityProvider_;\\n corePoolComptroller = comptroller_;\\n oracle = ResilientOracleInterface(oracle_);\\n\\n __AccessControlled_init(accessControlManager_);\\n __Pausable_init();\\n _setMaxLoopsLimit(loopsLimit_);\\n\\n _pause();\\n }\\n\\n /**\\n * @notice Prime initializer V2 for initializing pool registry\\n * @param poolRegistry_ Address of IL pool registry\\n */\\n function initializeV2(address poolRegistry_) external reinitializer(2) {\\n poolRegistry = poolRegistry_;\\n }\\n\\n /**\\n * @notice Returns boosted pending interest accrued for a user for all markets\\n * @param user the account for which to get the accrued interests\\n * @return pendingRewards the number of underlying tokens accrued by the user for all markets\\n */\\n function getPendingRewards(address user) external returns (PendingReward[] memory pendingRewards) {\\n address[] storage allMarkets = _allMarkets;\\n uint256 marketsLength = allMarkets.length;\\n\\n pendingRewards = new PendingReward[](marketsLength);\\n for (uint256 i; i < marketsLength; ) {\\n address market = allMarkets[i];\\n uint256 interestAccrued = getInterestAccrued(market, user);\\n uint256 accrued = interests[market][user].accrued;\\n\\n pendingRewards[i] = PendingReward({\\n vToken: market,\\n rewardToken: _getUnderlying(market),\\n amount: interestAccrued + accrued\\n });\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @notice Update total score of multiple users and market\\n * @param users accounts for which we need to update score\\n * @custom:error Throw NoScoreUpdatesRequired if no score updates are required\\n * @custom:error Throw UserHasNoPrimeToken if user has no prime token\\n * @custom:event Emits UserScoreUpdated event\\n */\\n function updateScores(address[] calldata users) external {\\n if (pendingScoreUpdates == 0) revert NoScoreUpdatesRequired();\\n if (nextScoreUpdateRoundId == 0) revert NoScoreUpdatesRequired();\\n\\n for (uint256 i; i < users.length; ) {\\n address user = users[i];\\n\\n if (!tokens[user].exists) revert UserHasNoPrimeToken();\\n if (isScoreUpdated[nextScoreUpdateRoundId][user]) {\\n unchecked {\\n ++i;\\n }\\n continue;\\n }\\n\\n address[] storage allMarkets = _allMarkets;\\n uint256 marketsLength = allMarkets.length;\\n\\n for (uint256 j; j < marketsLength; ) {\\n address market = allMarkets[j];\\n _executeBoost(user, market);\\n _updateScore(user, market);\\n\\n unchecked {\\n ++j;\\n }\\n }\\n\\n --pendingScoreUpdates;\\n isScoreUpdated[nextScoreUpdateRoundId][user] = true;\\n\\n unchecked {\\n ++i;\\n }\\n\\n emit UserScoreUpdated(user);\\n }\\n }\\n\\n /**\\n * @notice Update value of alpha\\n * @param _alphaNumerator numerator of alpha. If alpha is 0.5 then numerator is 1\\n * @param _alphaDenominator denominator of alpha. If alpha is 0.5 then denominator is 2\\n * @custom:event Emits AlphaUpdated event\\n * @custom:access Controlled by ACM\\n */\\n function updateAlpha(uint128 _alphaNumerator, uint128 _alphaDenominator) external {\\n _checkAccessAllowed(\\\"updateAlpha(uint128,uint128)\\\");\\n _checkAlphaArguments(_alphaNumerator, _alphaDenominator);\\n\\n emit AlphaUpdated(alphaNumerator, alphaDenominator, _alphaNumerator, _alphaDenominator);\\n\\n alphaNumerator = _alphaNumerator;\\n alphaDenominator = _alphaDenominator;\\n\\n uint256 marketslength = _allMarkets.length;\\n\\n for (uint256 i; i < marketslength; ) {\\n accrueInterest(_allMarkets[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n\\n _startScoreUpdateRound();\\n }\\n\\n /**\\n * @notice Update multipliers for a market\\n * @param market address of the market vToken\\n * @param supplyMultiplier new supply multiplier for the market, scaled by 1e18\\n * @param borrowMultiplier new borrow multiplier for the market, scaled by 1e18\\n * @custom:error Throw MarketNotSupported if market is not supported\\n * @custom:event Emits MultiplierUpdated event\\n * @custom:access Controlled by ACM\\n */\\n function updateMultipliers(address market, uint256 supplyMultiplier, uint256 borrowMultiplier) external {\\n _checkAccessAllowed(\\\"updateMultipliers(address,uint256,uint256)\\\");\\n\\n Market storage _market = markets[market];\\n if (!_market.exists) revert MarketNotSupported();\\n\\n accrueInterest(market);\\n\\n emit MultiplierUpdated(\\n market,\\n _market.supplyMultiplier,\\n _market.borrowMultiplier,\\n supplyMultiplier,\\n borrowMultiplier\\n );\\n _market.supplyMultiplier = supplyMultiplier;\\n _market.borrowMultiplier = borrowMultiplier;\\n\\n _startScoreUpdateRound();\\n }\\n\\n /**\\n * @notice Update staked at timestamp for multiple users\\n * @param users accounts for which we need to update staked at timestamp\\n * @param timestamps new staked at timestamp for the users\\n * @custom:error Throw InvalidLength if users and timestamps length are not equal\\n * @custom:event Emits StakedAtUpdated event for each user\\n * @custom:access Controlled by ACM\\n */\\n function setStakedAt(address[] calldata users, uint256[] calldata timestamps) external {\\n _checkAccessAllowed(\\\"setStakedAt(address[],uint256[])\\\");\\n if (users.length != timestamps.length) revert InvalidLength();\\n\\n for (uint256 i; i < users.length; ) {\\n if (timestamps[i] > block.timestamp) revert InvalidTimestamp();\\n\\n stakedAt[users[i]] = timestamps[i];\\n emit StakedAtUpdated(users[i], timestamps[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @notice Add a market to prime program\\n * @param comptroller address of the comptroller\\n * @param market address of the market vToken\\n * @param supplyMultiplier the multiplier for supply cap. It should be converted to 1e18\\n * @param borrowMultiplier the multiplier for borrow cap. It should be converted to 1e18\\n * @custom:error Throw MarketAlreadyExists if market already exists\\n * @custom:error Throw InvalidVToken if market is not valid\\n * @custom:event Emits MarketAdded event\\n * @custom:access Controlled by ACM\\n */\\n function addMarket(\\n address comptroller,\\n address market,\\n uint256 supplyMultiplier,\\n uint256 borrowMultiplier\\n ) external {\\n _checkAccessAllowed(\\\"addMarket(address,address,uint256,uint256)\\\");\\n\\n if (comptroller == address(0)) revert InvalidComptroller();\\n\\n if (\\n comptroller != corePoolComptroller &&\\n PoolRegistryInterface(poolRegistry).getPoolByComptroller(comptroller).comptroller != comptroller\\n ) revert InvalidComptroller();\\n\\n Market storage _market = markets[market];\\n if (_market.exists) revert MarketAlreadyExists();\\n\\n bool isMarketExist = InterfaceComptroller(comptroller).markets(market);\\n if (!isMarketExist) revert InvalidVToken();\\n\\n delete _market.rewardIndex;\\n _market.supplyMultiplier = supplyMultiplier;\\n _market.borrowMultiplier = borrowMultiplier;\\n delete _market.sumOfMembersScore;\\n _market.exists = true;\\n\\n address underlying = _getUnderlying(market);\\n\\n if (vTokenForAsset[underlying] != address(0)) revert AssetAlreadyExists();\\n vTokenForAsset[underlying] = market;\\n\\n _allMarkets.push(market);\\n _startScoreUpdateRound();\\n\\n _ensureMaxLoops(_allMarkets.length);\\n\\n emit MarketAdded(comptroller, market, supplyMultiplier, borrowMultiplier);\\n }\\n\\n /**\\n * @notice Set limits for total tokens that can be minted\\n * @param _irrevocableLimit total number of irrevocable tokens that can be minted\\n * @param _revocableLimit total number of revocable tokens that can be minted\\n * @custom:error Throw InvalidLimit if any of the limit is less than total tokens minted\\n * @custom:event Emits MintLimitsUpdated event\\n * @custom:access Controlled by ACM\\n */\\n function setLimit(uint256 _irrevocableLimit, uint256 _revocableLimit) external {\\n _checkAccessAllowed(\\\"setLimit(uint256,uint256)\\\");\\n if (_irrevocableLimit < totalIrrevocable || _revocableLimit < totalRevocable) revert InvalidLimit();\\n\\n emit MintLimitsUpdated(irrevocableLimit, revocableLimit, _irrevocableLimit, _revocableLimit);\\n\\n revocableLimit = _revocableLimit;\\n irrevocableLimit = _irrevocableLimit;\\n }\\n\\n /**\\n * @notice Set the limit for the loops can iterate to avoid the DOS\\n * @param loopsLimit Number of loops limit\\n * @custom:event Emits MaxLoopsLimitUpdated event on success\\n * @custom:access Controlled by ACM\\n */\\n function setMaxLoopsLimit(uint256 loopsLimit) external {\\n _checkAccessAllowed(\\\"setMaxLoopsLimit(uint256)\\\");\\n _setMaxLoopsLimit(loopsLimit);\\n }\\n\\n /**\\n * @notice Directly issue prime tokens to users\\n * @param isIrrevocable are the tokens being issued\\n * @param users list of address to issue tokens to\\n * @custom:access Controlled by ACM\\n */\\n function issue(bool isIrrevocable, address[] calldata users) external {\\n _checkAccessAllowed(\\\"issue(bool,address[])\\\");\\n\\n if (isIrrevocable) {\\n for (uint256 i; i < users.length; ) {\\n Token storage userToken = tokens[users[i]];\\n if (userToken.exists && !userToken.isIrrevocable) {\\n _upgrade(users[i]);\\n } else {\\n _mint(true, users[i]);\\n _initializeMarkets(users[i]);\\n }\\n\\n unchecked {\\n ++i;\\n }\\n }\\n } else {\\n for (uint256 i; i < users.length; ) {\\n _mint(false, users[i]);\\n _initializeMarkets(users[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n }\\n\\n /**\\n * @notice Executed by XVSVault whenever user's XVSVault balance changes\\n * @param user the account address whose balance was updated\\n */\\n function xvsUpdated(address user) external {\\n uint256 totalStaked = _xvsBalanceOfUser(user);\\n bool isAccountEligible = _isEligible(totalStaked);\\n\\n uint256 userStakedAt = stakedAt[user];\\n Token memory token = tokens[user];\\n\\n if (token.exists && !isAccountEligible) {\\n delete stakedAt[user];\\n emit StakedAtUpdated(user, 0);\\n\\n if (token.isIrrevocable) {\\n _accrueInterestAndUpdateScore(user);\\n } else {\\n _burn(user);\\n }\\n } else if (!isAccountEligible && !token.exists && userStakedAt != 0) {\\n delete stakedAt[user];\\n emit StakedAtUpdated(user, 0);\\n } else if (userStakedAt == 0 && isAccountEligible && !token.exists) {\\n stakedAt[user] = block.timestamp;\\n emit StakedAtUpdated(user, block.timestamp);\\n } else if (token.exists && isAccountEligible) {\\n _accrueInterestAndUpdateScore(user);\\n\\n if (stakedAt[user] == 0) {\\n stakedAt[user] = block.timestamp;\\n emit StakedAtUpdated(user, block.timestamp);\\n }\\n }\\n }\\n\\n /**\\n * @notice accrues interes and updates score for an user for a specific market\\n * @param user the account address for which to accrue interest and update score\\n * @param market the market for which to accrue interest and update score\\n */\\n function accrueInterestAndUpdateScore(address user, address market) external {\\n _executeBoost(user, market);\\n _updateScore(user, market);\\n }\\n\\n /**\\n * @notice For claiming prime token when staking period is completed\\n */\\n function claim() external {\\n uint256 userStakedAt = stakedAt[msg.sender];\\n if (userStakedAt == 0) revert IneligibleToClaim();\\n if (block.timestamp - userStakedAt < STAKING_PERIOD) revert WaitMoreTime();\\n\\n _mint(false, msg.sender);\\n _initializeMarkets(msg.sender);\\n }\\n\\n /**\\n * @notice For burning any prime token\\n * @param user the account address for which the prime token will be burned\\n * @custom:access Controlled by ACM\\n */\\n function burn(address user) external {\\n _checkAccessAllowed(\\\"burn(address)\\\");\\n _burn(user);\\n }\\n\\n /**\\n * @notice To pause or unpause claiming of interest\\n * @custom:access Controlled by ACM\\n */\\n function togglePause() external {\\n _checkAccessAllowed(\\\"togglePause()\\\");\\n if (paused()) {\\n _unpause();\\n } else {\\n _pause();\\n }\\n }\\n\\n /**\\n * @notice For user to claim boosted yield\\n * @param vToken the market for which claim the accrued interest\\n * @return amount the amount of tokens transferred to the msg.sender\\n */\\n function claimInterest(address vToken) external whenNotPaused returns (uint256) {\\n return _claimInterest(vToken, msg.sender);\\n }\\n\\n /**\\n * @notice For user to claim boosted yield\\n * @param vToken the market for which claim the accrued interest\\n * @param user the user for which to claim the accrued interest\\n * @return amount the amount of tokens transferred to the user\\n */\\n function claimInterest(address vToken, address user) external whenNotPaused returns (uint256) {\\n return _claimInterest(vToken, user);\\n }\\n\\n /**\\n * @notice Retrieves an array of all available markets\\n * @return an array of addresses representing all available markets\\n */\\n function getAllMarkets() external view returns (address[] memory) {\\n return _allMarkets;\\n }\\n\\n /**\\n * @notice Retrieves the core pool comptroller address\\n * @return the core pool comptroller address\\n */\\n function comptroller() external view returns (address) {\\n return corePoolComptroller;\\n }\\n\\n /**\\n * @notice fetch the numbers of seconds remaining for staking period to complete\\n * @param user the account address for which we are checking the remaining time\\n * @return timeRemaining the number of seconds the user needs to wait to claim prime token\\n */\\n function claimTimeRemaining(address user) external view returns (uint256) {\\n uint256 userStakedAt = stakedAt[user];\\n if (userStakedAt == 0) return STAKING_PERIOD;\\n\\n uint256 totalTimeStaked;\\n unchecked {\\n totalTimeStaked = block.timestamp - userStakedAt;\\n }\\n\\n if (totalTimeStaked < STAKING_PERIOD) {\\n unchecked {\\n return STAKING_PERIOD - totalTimeStaked;\\n }\\n }\\n return 0;\\n }\\n\\n /**\\n * @notice Returns if user is a prime holder\\n * @return isPrimeHolder true if user is a prime holder\\n */\\n function isUserPrimeHolder(address user) external view returns (bool) {\\n return tokens[user].exists;\\n }\\n\\n /**\\n * @notice Returns supply and borrow APR for user for a given market\\n * @param market the market for which to fetch the APR\\n * @param user the account for which to get the APR\\n * @return aprInfo APR information for the user for the given market\\n */\\n function calculateAPR(address market, address user) external view returns (APRInfo memory aprInfo) {\\n IVToken vToken = IVToken(market);\\n uint256 borrow = vToken.borrowBalanceStored(user);\\n uint256 exchangeRate = vToken.exchangeRateStored();\\n uint256 balanceOfAccount = vToken.balanceOf(user);\\n uint256 supply = (exchangeRate * balanceOfAccount) / EXP_SCALE;\\n\\n aprInfo.userScore = interests[market][user].score;\\n aprInfo.totalScore = markets[market].sumOfMembersScore;\\n\\n aprInfo.xvsBalanceForScore = _xvsBalanceForScore(_xvsBalanceOfUser(user));\\n Capital memory capital = _capitalForScore(aprInfo.xvsBalanceForScore, borrow, supply, address(vToken));\\n\\n aprInfo.capital = capital.capital;\\n aprInfo.cappedSupply = capital.cappedSupply;\\n aprInfo.cappedBorrow = capital.cappedBorrow;\\n aprInfo.supplyCapUSD = capital.supplyCapUSD;\\n aprInfo.borrowCapUSD = capital.borrowCapUSD;\\n\\n (aprInfo.supplyAPR, aprInfo.borrowAPR) = _calculateUserAPR(\\n market,\\n supply,\\n borrow,\\n aprInfo.cappedSupply,\\n aprInfo.cappedBorrow,\\n aprInfo.userScore,\\n aprInfo.totalScore\\n );\\n }\\n\\n /**\\n * @notice Returns supply and borrow APR for estimated supply, borrow and XVS staked\\n * @param market the market for which to fetch the APR\\n * @param user the account for which to get the APR\\n * @return aprInfo APR information for the user for the given market\\n */\\n function estimateAPR(\\n address market,\\n address user,\\n uint256 borrow,\\n uint256 supply,\\n uint256 xvsStaked\\n ) external view returns (APRInfo memory aprInfo) {\\n aprInfo.totalScore = markets[market].sumOfMembersScore - interests[market][user].score;\\n\\n aprInfo.xvsBalanceForScore = _xvsBalanceForScore(xvsStaked);\\n Capital memory capital = _capitalForScore(aprInfo.xvsBalanceForScore, borrow, supply, market);\\n\\n aprInfo.capital = capital.capital;\\n aprInfo.cappedSupply = capital.cappedSupply;\\n aprInfo.cappedBorrow = capital.cappedBorrow;\\n aprInfo.supplyCapUSD = capital.supplyCapUSD;\\n aprInfo.borrowCapUSD = capital.borrowCapUSD;\\n\\n uint256 decimals = IERC20MetadataUpgradeable(_getUnderlying(market)).decimals();\\n aprInfo.capital = aprInfo.capital * (10 ** (18 - decimals));\\n\\n aprInfo.userScore = Scores._calculateScore(\\n aprInfo.xvsBalanceForScore,\\n aprInfo.capital,\\n alphaNumerator,\\n alphaDenominator\\n );\\n\\n aprInfo.totalScore = aprInfo.totalScore + aprInfo.userScore;\\n\\n (aprInfo.supplyAPR, aprInfo.borrowAPR) = _calculateUserAPR(\\n market,\\n supply,\\n borrow,\\n aprInfo.cappedSupply,\\n aprInfo.cappedBorrow,\\n aprInfo.userScore,\\n aprInfo.totalScore\\n );\\n }\\n\\n /**\\n * @notice Distributes income from market since last distribution\\n * @param vToken the market for which to distribute the income\\n * @custom:error Throw MarketNotSupported if market is not supported\\n */\\n function accrueInterest(address vToken) public {\\n Market storage market = markets[vToken];\\n\\n if (!market.exists) revert MarketNotSupported();\\n\\n address underlying = _getUnderlying(vToken);\\n\\n IPrimeLiquidityProvider _primeLiquidityProvider = IPrimeLiquidityProvider(primeLiquidityProvider);\\n _primeLiquidityProvider.accrueTokens(underlying);\\n uint256 totalAccruedInPLP = _primeLiquidityProvider.tokenAmountAccrued(underlying);\\n uint256 unreleasedPLPAccruedInterest = totalAccruedInPLP - unreleasedPLPIncome[underlying];\\n uint256 distributionIncome = unreleasedPLPAccruedInterest;\\n\\n if (distributionIncome == 0) {\\n return;\\n }\\n\\n unreleasedPLPIncome[underlying] = totalAccruedInPLP;\\n\\n uint256 delta;\\n if (market.sumOfMembersScore != 0) {\\n delta = ((distributionIncome * EXP_SCALE) / market.sumOfMembersScore);\\n }\\n\\n market.rewardIndex += delta;\\n }\\n\\n /**\\n * @notice Returns boosted interest accrued for a user\\n * @param vToken the market for which to fetch the accrued interest\\n * @param user the account for which to get the accrued interest\\n * @return interestAccrued the number of underlying tokens accrued by the user since the last accrual\\n */\\n function getInterestAccrued(address vToken, address user) public returns (uint256) {\\n accrueInterest(vToken);\\n\\n return _interestAccrued(vToken, user);\\n }\\n\\n /**\\n * @notice accrues interest and updates score of all markets for an user\\n * @param user the account address for which to accrue interest and update score\\n */\\n function _accrueInterestAndUpdateScore(address user) internal {\\n address[] storage allMarkets = _allMarkets;\\n uint256 marketsLength = allMarkets.length;\\n\\n for (uint256 i; i < marketsLength; ) {\\n address market = allMarkets[i];\\n _executeBoost(user, market);\\n _updateScore(user, market);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @notice Initializes all the markets for the user when a prime token is minted\\n * @param account the account address for which markets needs to be initialized\\n */\\n function _initializeMarkets(address account) internal {\\n address[] storage allMarkets = _allMarkets;\\n uint256 marketsLength = allMarkets.length;\\n\\n for (uint256 i; i < marketsLength; ) {\\n address market = allMarkets[i];\\n accrueInterest(market);\\n\\n interests[market][account].rewardIndex = markets[market].rewardIndex;\\n\\n uint256 score = _calculateScore(market, account);\\n interests[market][account].score = score;\\n markets[market].sumOfMembersScore = markets[market].sumOfMembersScore + score;\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @notice calculate the current score of user\\n * @param market the market for which to calculate the score\\n * @param user the account for which to calculate the score\\n * @return score the score of the user\\n */\\n function _calculateScore(address market, address user) internal returns (uint256) {\\n uint256 xvsBalanceForScore = _xvsBalanceForScore(_xvsBalanceOfUser(user));\\n\\n IVToken vToken = IVToken(market);\\n uint256 borrow = vToken.borrowBalanceStored(user);\\n uint256 exchangeRate = vToken.exchangeRateStored();\\n uint256 balanceOfAccount = vToken.balanceOf(user);\\n uint256 supply = (exchangeRate * balanceOfAccount) / EXP_SCALE;\\n\\n address xvsToken = IXVSVault(xvsVault).xvsAddress();\\n oracle.updateAssetPrice(xvsToken);\\n oracle.updatePrice(market);\\n\\n Capital memory capital = _capitalForScore(xvsBalanceForScore, borrow, supply, market);\\n\\n uint256 decimals = IERC20MetadataUpgradeable(_getUnderlying(market)).decimals();\\n\\n capital.capital = capital.capital * (10 ** (18 - decimals));\\n\\n return Scores._calculateScore(xvsBalanceForScore, capital.capital, alphaNumerator, alphaDenominator);\\n }\\n\\n /**\\n * @notice To transfer the accrued interest to user\\n * @param vToken the market for which to claim\\n * @param user the account for which to get the accrued interest\\n * @return amount the amount of tokens transferred to the user\\n * @custom:event Emits InterestClaimed event\\n */\\n function _claimInterest(address vToken, address user) internal returns (uint256) {\\n uint256 amount = getInterestAccrued(vToken, user);\\n amount += interests[vToken][user].accrued;\\n\\n interests[vToken][user].rewardIndex = markets[vToken].rewardIndex;\\n delete interests[vToken][user].accrued;\\n\\n address underlying = _getUnderlying(vToken);\\n IERC20Upgradeable asset = IERC20Upgradeable(underlying);\\n\\n if (amount > asset.balanceOf(address(this))) {\\n delete unreleasedPLPIncome[underlying];\\n IPrimeLiquidityProvider(primeLiquidityProvider).releaseFunds(address(asset));\\n }\\n\\n asset.safeTransfer(user, amount);\\n\\n emit InterestClaimed(user, vToken, amount);\\n\\n return amount;\\n }\\n\\n /**\\n * @notice Used to mint a new prime token\\n * @param isIrrevocable is the tokens being issued is irrevocable\\n * @param user token owner\\n * @custom:error Throw IneligibleToClaim if user is not eligible to claim prime token\\n * @custom:event Emits Mint event\\n */\\n function _mint(bool isIrrevocable, address user) internal {\\n Token storage token = tokens[user];\\n if (token.exists) revert IneligibleToClaim();\\n\\n token.exists = true;\\n token.isIrrevocable = isIrrevocable;\\n\\n if (isIrrevocable) {\\n ++totalIrrevocable;\\n } else {\\n ++totalRevocable;\\n }\\n\\n if (totalIrrevocable > irrevocableLimit || totalRevocable > revocableLimit) revert InvalidLimit();\\n _updateRoundAfterTokenMinted(user);\\n\\n emit Mint(user, isIrrevocable);\\n }\\n\\n /**\\n * @notice Used to burn a new prime token\\n * @param user owner whose prime token to burn\\n * @custom:error Throw UserHasNoPrimeToken if user has no prime token\\n * @custom:event Emits Burn event\\n */\\n function _burn(address user) internal {\\n Token memory token = tokens[user];\\n if (!token.exists) revert UserHasNoPrimeToken();\\n\\n address[] storage allMarkets = _allMarkets;\\n uint256 marketsLength = allMarkets.length;\\n\\n for (uint256 i; i < marketsLength; ) {\\n address market = allMarkets[i];\\n _executeBoost(user, market);\\n markets[market].sumOfMembersScore = markets[market].sumOfMembersScore - interests[market][user].score;\\n\\n delete interests[market][user].score;\\n delete interests[market][user].rewardIndex;\\n\\n unchecked {\\n ++i;\\n }\\n }\\n\\n if (token.isIrrevocable) {\\n --totalIrrevocable;\\n } else {\\n --totalRevocable;\\n }\\n\\n delete tokens[user].exists;\\n delete tokens[user].isIrrevocable;\\n\\n _updateRoundAfterTokenBurned(user);\\n\\n emit Burn(user);\\n }\\n\\n /**\\n * @notice Used to upgrade an token\\n * @param user owner whose prime token to upgrade\\n * @custom:error Throw InvalidLimit if total irrevocable tokens exceeds the limit\\n * @custom:event Emits TokenUpgraded event\\n */\\n function _upgrade(address user) internal {\\n Token storage userToken = tokens[user];\\n\\n userToken.isIrrevocable = true;\\n ++totalIrrevocable;\\n --totalRevocable;\\n\\n if (totalIrrevocable > irrevocableLimit) revert InvalidLimit();\\n\\n emit TokenUpgraded(user);\\n }\\n\\n /**\\n * @notice Accrue rewards for the user. Must be called before updating score\\n * @param user account for which we need to accrue rewards\\n * @param vToken the market for which we need to accrue rewards\\n */\\n function _executeBoost(address user, address vToken) internal {\\n if (!markets[vToken].exists || !tokens[user].exists) {\\n return;\\n }\\n\\n accrueInterest(vToken);\\n interests[vToken][user].accrued += _interestAccrued(vToken, user);\\n interests[vToken][user].rewardIndex = markets[vToken].rewardIndex;\\n }\\n\\n /**\\n * @notice Update total score of user and market. Must be called after changing account's borrow or supply balance.\\n * @param user account for which we need to update score\\n * @param market the market for which we need to score\\n */\\n function _updateScore(address user, address market) internal {\\n Market storage _market = markets[market];\\n if (!_market.exists || !tokens[user].exists) {\\n return;\\n }\\n\\n uint256 score = _calculateScore(market, user);\\n _market.sumOfMembersScore = _market.sumOfMembersScore - interests[market][user].score + score;\\n\\n interests[market][user].score = score;\\n }\\n\\n /**\\n * @notice Verify new alpha arguments\\n * @param _alphaNumerator numerator of alpha. If alpha is 0.5 then numerator is 1\\n * @param _alphaDenominator denominator of alpha. If alpha is 0.5 then denominator is 2\\n * @custom:error Throw InvalidAlphaArguments if alpha is invalid\\n */\\n function _checkAlphaArguments(uint128 _alphaNumerator, uint128 _alphaDenominator) internal pure {\\n if (_alphaNumerator >= _alphaDenominator || _alphaNumerator == 0) {\\n revert InvalidAlphaArguments();\\n }\\n }\\n\\n /**\\n * @notice starts round to update scores of a particular or all markets\\n */\\n function _startScoreUpdateRound() internal {\\n nextScoreUpdateRoundId++;\\n totalScoreUpdatesRequired = totalIrrevocable + totalRevocable;\\n pendingScoreUpdates = totalScoreUpdatesRequired;\\n }\\n\\n /**\\n * @notice update the required score updates when token is burned before round is completed\\n */\\n function _updateRoundAfterTokenBurned(address user) internal {\\n if (totalScoreUpdatesRequired != 0) --totalScoreUpdatesRequired;\\n\\n if (pendingScoreUpdates != 0 && !isScoreUpdated[nextScoreUpdateRoundId][user]) {\\n --pendingScoreUpdates;\\n }\\n }\\n\\n /**\\n * @notice update the required score updates when token is minted before round is completed\\n */\\n function _updateRoundAfterTokenMinted(address user) internal {\\n if (totalScoreUpdatesRequired != 0) isScoreUpdated[nextScoreUpdateRoundId][user] = true;\\n }\\n\\n /**\\n * @notice fetch the current XVS balance of user in the XVSVault\\n * @param user the account address\\n * @return xvsBalance the XVS balance of user\\n */\\n function _xvsBalanceOfUser(address user) internal view returns (uint256) {\\n (uint256 xvs, , uint256 pendingWithdrawals) = IXVSVault(xvsVault).getUserInfo(\\n xvsVaultRewardToken,\\n xvsVaultPoolId,\\n user\\n );\\n return (xvs - pendingWithdrawals);\\n }\\n\\n /**\\n * @notice calculate the current XVS balance that will be used in calculation of score\\n * @param xvs the actual XVS balance of user\\n * @return xvsBalanceForScore the XVS balance to use in score\\n */\\n function _xvsBalanceForScore(uint256 xvs) internal view returns (uint256) {\\n if (xvs > MAXIMUM_XVS_CAP) {\\n return MAXIMUM_XVS_CAP;\\n }\\n return xvs;\\n }\\n\\n /**\\n * @notice calculate the capital for calculation of score\\n * @param xvs the actual XVS balance of user\\n * @param borrow the borrow balance of user\\n * @param supply the supply balance of user\\n * @param market the market vToken address\\n * @return capital the capital to use in calculation of score\\n */\\n function _capitalForScore(\\n uint256 xvs,\\n uint256 borrow,\\n uint256 supply,\\n address market\\n ) internal view returns (Capital memory capital) {\\n address xvsToken = IXVSVault(xvsVault).xvsAddress();\\n\\n uint256 xvsPrice = oracle.getPrice(xvsToken);\\n capital.borrowCapUSD = (xvsPrice * ((xvs * markets[market].borrowMultiplier) / EXP_SCALE)) / EXP_SCALE;\\n capital.supplyCapUSD = (xvsPrice * ((xvs * markets[market].supplyMultiplier) / EXP_SCALE)) / EXP_SCALE;\\n\\n uint256 tokenPrice = oracle.getUnderlyingPrice(market);\\n uint256 supplyUSD = (tokenPrice * supply) / EXP_SCALE;\\n uint256 borrowUSD = (tokenPrice * borrow) / EXP_SCALE;\\n\\n if (supplyUSD >= capital.supplyCapUSD) {\\n supply = supplyUSD != 0 ? (supply * capital.supplyCapUSD) / supplyUSD : 0;\\n }\\n\\n if (borrowUSD >= capital.borrowCapUSD) {\\n borrow = borrowUSD != 0 ? (borrow * capital.borrowCapUSD) / borrowUSD : 0;\\n }\\n\\n capital.capital = supply + borrow;\\n capital.cappedSupply = supply;\\n capital.cappedBorrow = borrow;\\n }\\n\\n /**\\n * @notice Used to get if the XVS balance is eligible for prime token\\n * @param amount amount of XVS\\n * @return isEligible true if the staked XVS amount is enough to consider the associated user eligible for a Prime token, false otherwise\\n */\\n function _isEligible(uint256 amount) internal view returns (bool) {\\n if (amount >= MINIMUM_STAKED_XVS) {\\n return true;\\n }\\n\\n return false;\\n }\\n\\n /**\\n * @notice Calculate the interests accrued by the user in the market, since the last accrual\\n * @param vToken the market for which to calculate the accrued interest\\n * @param user the user for which to calculate the accrued interest\\n * @return interestAccrued the number of underlying tokens accrued by the user since the last accrual\\n */\\n function _interestAccrued(address vToken, address user) internal view returns (uint256) {\\n Interest memory interest = interests[vToken][user];\\n uint256 index = markets[vToken].rewardIndex - interest.rewardIndex;\\n\\n uint256 score = interest.score;\\n\\n return (index * score) / EXP_SCALE;\\n }\\n\\n /**\\n * @notice Returns the underlying token associated with the VToken, or wrapped native token if the market is native market\\n * @param vToken the market whose underlying token will be returned\\n * @return underlying The address of the underlying token associated with the VToken, or the address of the WRAPPED_NATIVE_TOKEN token if the market is NATIVE_MARKET\\n */\\n function _getUnderlying(address vToken) internal view returns (address) {\\n if (vToken == NATIVE_MARKET) {\\n return WRAPPED_NATIVE_TOKEN;\\n }\\n return IVToken(vToken).underlying();\\n }\\n\\n //////////////////////////////////////////////////\\n //////////////// APR Calculation ////////////////\\n ////////////////////////////////////////////////\\n\\n /**\\n * @notice the total income that's going to be distributed in a year to prime token holders\\n * @param vToken the market for which to fetch the total income that's going to distributed in a year\\n * @return amount the total income\\n */\\n function incomeDistributionYearly(address vToken) public view returns (uint256 amount) {\\n uint256 totalIncomePerBlockOrSecondFromPLP = IPrimeLiquidityProvider(primeLiquidityProvider)\\n .getEffectiveDistributionSpeed(_getUnderlying(vToken));\\n amount = blocksOrSecondsPerYear * totalIncomePerBlockOrSecondFromPLP;\\n }\\n\\n /**\\n * @notice used to calculate the supply and borrow APR of the user\\n * @param vToken the market for which to fetch the APR\\n * @param totalSupply the total token supply of the user\\n * @param totalBorrow the total tokens borrowed by the user\\n * @param totalCappedSupply the total token capped supply of the user\\n * @param totalCappedBorrow the total capped tokens borrowed by the user\\n * @param userScore the score of the user\\n * @param totalScore the total market score\\n * @return supplyAPR the supply APR of the user\\n * @return borrowAPR the borrow APR of the user\\n */\\n function _calculateUserAPR(\\n address vToken,\\n uint256 totalSupply,\\n uint256 totalBorrow,\\n uint256 totalCappedSupply,\\n uint256 totalCappedBorrow,\\n uint256 userScore,\\n uint256 totalScore\\n ) internal view returns (uint256 supplyAPR, uint256 borrowAPR) {\\n if (totalScore == 0) return (0, 0);\\n\\n uint256 userYearlyIncome = (userScore * incomeDistributionYearly(vToken)) / totalScore;\\n\\n uint256 totalCappedValue = totalCappedSupply + totalCappedBorrow;\\n\\n if (totalCappedValue == 0) return (0, 0);\\n\\n uint256 maximumBps = MAXIMUM_BPS;\\n uint256 userSupplyIncomeYearly;\\n uint256 userBorrowIncomeYearly;\\n userSupplyIncomeYearly = (userYearlyIncome * totalCappedSupply) / totalCappedValue;\\n userBorrowIncomeYearly = (userYearlyIncome * totalCappedBorrow) / totalCappedValue;\\n supplyAPR = totalSupply == 0 ? 0 : ((userSupplyIncomeYearly * maximumBps) / totalSupply);\\n borrowAPR = totalBorrow == 0 ? 0 : ((userBorrowIncomeYearly * maximumBps) / totalBorrow);\\n }\\n}\\n\",\"keccak256\":\"0xa0f8eb4edd3cba1ea9b35c3bd368c8694ff9c6ac0ce71501fdc5d8fb4902f1de\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/PrimeStorage.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-3-Clause\\npragma solidity 0.8.25;\\n\\nimport { ResilientOracleInterface } from \\\"@venusprotocol/oracle/contracts/interfaces/OracleInterface.sol\\\";\\n\\n/**\\n * @title PrimeStorageV1\\n * @author Venus\\n * @notice Storage for Prime Token\\n */\\ncontract PrimeStorageV1 {\\n struct Token {\\n bool exists;\\n bool isIrrevocable;\\n }\\n\\n struct Market {\\n uint256 supplyMultiplier;\\n uint256 borrowMultiplier;\\n uint256 rewardIndex;\\n uint256 sumOfMembersScore;\\n bool exists;\\n }\\n\\n struct Interest {\\n uint256 accrued;\\n uint256 score;\\n uint256 rewardIndex;\\n }\\n\\n struct PendingReward {\\n address vToken;\\n address rewardToken;\\n uint256 amount;\\n }\\n\\n /// @notice Base unit for computations, usually used in scaling (multiplications, divisions)\\n uint256 internal constant EXP_SCALE = 1e18;\\n\\n /// @notice maximum BPS = 100%\\n uint256 internal constant MAXIMUM_BPS = 1e4;\\n\\n /// @notice Mapping to get prime token's metadata\\n mapping(address => Token) public tokens;\\n\\n /// @notice Tracks total irrevocable tokens minted\\n uint256 public totalIrrevocable;\\n\\n /// @notice Tracks total revocable tokens minted\\n uint256 public totalRevocable;\\n\\n /// @notice Indicates maximum revocable tokens that can be minted\\n uint256 public revocableLimit;\\n\\n /// @notice Indicates maximum irrevocable tokens that can be minted\\n uint256 public irrevocableLimit;\\n\\n /// @notice Tracks when prime token eligible users started staking for claiming prime token\\n mapping(address => uint256) public stakedAt;\\n\\n /// @notice vToken to market configuration\\n mapping(address => Market) public markets;\\n\\n /// @notice vToken to user to user index\\n mapping(address => mapping(address => Interest)) public interests;\\n\\n /// @notice A list of boosted markets\\n address[] internal _allMarkets;\\n\\n /// @notice numerator of alpha. Ex: if alpha is 0.5 then this will be 1\\n uint128 public alphaNumerator;\\n\\n /// @notice denominator of alpha. Ex: if alpha is 0.5 then this will be 2\\n uint128 public alphaDenominator;\\n\\n /// @notice address of XVS vault\\n address public xvsVault;\\n\\n /// @notice address of XVS vault reward token\\n address public xvsVaultRewardToken;\\n\\n /// @notice address of XVS vault pool id\\n uint256 public xvsVaultPoolId;\\n\\n /// @notice mapping to check if a account's score was updated in the round\\n mapping(uint256 => mapping(address => bool)) public isScoreUpdated;\\n\\n /// @notice unique id for next round\\n uint256 public nextScoreUpdateRoundId;\\n\\n /// @notice total number of accounts whose score needs to be updated\\n uint256 public totalScoreUpdatesRequired;\\n\\n /// @notice total number of accounts whose score is yet to be updated\\n uint256 public pendingScoreUpdates;\\n\\n /// @notice mapping used to find if an asset is part of prime markets\\n mapping(address => address) public vTokenForAsset;\\n\\n /// @notice Address of core pool comptroller contract\\n address internal corePoolComptroller;\\n\\n /// @notice unreleased income from PLP that's already distributed to prime holders\\n /// @dev mapping of asset address => amount\\n mapping(address => uint256) public unreleasedPLPIncome;\\n\\n /// @notice The address of PLP contract\\n address public primeLiquidityProvider;\\n\\n /// @notice The address of ResilientOracle contract\\n ResilientOracleInterface public oracle;\\n\\n /// @notice The address of PoolRegistry contract\\n address public poolRegistry;\\n\\n /// @dev This empty reserved space is put in place to allow future versions to add new\\n /// variables without shifting down storage in the inheritance chain.\\n uint256[26] private __gap;\\n}\\n\",\"keccak256\":\"0x5285c875114db2ea2be0b81b65722d5761806217022db733323c4e03365a95e7\",\"license\":\"BSD-3-Clause\"},\"contracts/Tokens/Prime/libs/FixedMath.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// solhint-disable var-name-mixedcase\\n\\npragma solidity 0.8.25;\\n\\nimport { SafeCastUpgradeable } from \\\"@openzeppelin/contracts-upgradeable/utils/math/SafeCastUpgradeable.sol\\\";\\nimport { FixedMath0x } from \\\"./FixedMath0x.sol\\\";\\n\\nusing SafeCastUpgradeable for uint256;\\n\\nerror InvalidFixedPoint();\\n\\n/**\\n * @title FixedMath\\n * @author Venus\\n * @notice FixedMath library is used for complex mathematical operations\\n */\\nlibrary FixedMath {\\n error InvalidFraction(uint256 n, uint256 d);\\n\\n /**\\n * @notice Convert some uint256 fraction `n` numerator / `d` denominator to a fixed-point number `f`.\\n * @param n numerator\\n * @param d denominator\\n * @return fixed-point number\\n */\\n function _toFixed(uint256 n, uint256 d) internal pure returns (int256) {\\n if (d.toInt256() < n.toInt256()) revert InvalidFraction(n, d);\\n\\n return (n.toInt256() * FixedMath0x.FIXED_1) / int256(d.toInt256());\\n }\\n\\n /**\\n * @notice Divide some unsigned int `u` by a fixed point number `f`\\n * @param u unsigned dividend\\n * @param f fixed point divisor, in FIXED_1 units\\n * @return unsigned int quotient\\n */\\n function _uintDiv(uint256 u, int256 f) internal pure returns (uint256) {\\n if (f < 0) revert InvalidFixedPoint();\\n // multiply `u` by FIXED_1 to cancel out the built-in FIXED_1 in f\\n return uint256((u.toInt256() * FixedMath0x.FIXED_1) / f);\\n }\\n\\n /**\\n * @notice Multiply some unsigned int `u` by a fixed point number `f`\\n * @param u unsigned multiplicand\\n * @param f fixed point multiplier, in FIXED_1 units\\n * @return unsigned int product\\n */\\n function _uintMul(uint256 u, int256 f) internal pure returns (uint256) {\\n if (f < 0) revert InvalidFixedPoint();\\n // divide the product by FIXED_1 to cancel out the built-in FIXED_1 in f\\n return uint256((u.toInt256() * f) / FixedMath0x.FIXED_1);\\n }\\n\\n /// @notice see FixedMath0x\\n function _ln(int256 x) internal pure returns (int256) {\\n return FixedMath0x._ln(x);\\n }\\n\\n /// @notice see FixedMath0x\\n function _exp(int256 x) internal pure returns (int256) {\\n return FixedMath0x._exp(x);\\n }\\n}\\n\",\"keccak256\":\"0x9079477d98acfc1a1dab1279230eb33d5cc6898e17c3b61aec912de0ba4fee8a\",\"license\":\"MIT\"},\"contracts/Tokens/Prime/libs/FixedMath0x.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// solhint-disable max-line-length\\n\\npragma solidity 0.8.25;\\n\\n// Below is code from 0x's LibFixedMath.sol. Changes:\\n// - addition of 0.8-style errors\\n// - removal of unused functions\\n// - added comments for clarity\\n// https://github.com/0xProject/exchange-v3/blob/aae46bef841bfd1cc31028f41793db4fe7197084/contracts/staking/contracts/src/libs/LibFixedMath.sol\\n\\n/*\\n\\n Copyright 2017 Bprotocol Foundation, 2019 ZeroEx Intl.\\n\\n Licensed under the Apache License, Version 2.0 (the \\\"License\\\");\\n you may not use this file except in compliance with the License.\\n You may obtain a copy of the License at\\n\\n http://www.apache.org/licenses/LICENSE-2.0\\n\\n Unless required by applicable law or agreed to in writing, software\\n distributed under the License is distributed on an \\\"AS IS\\\" BASIS,\\n WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\\n See the License for the specific language governing permissions and\\n limitations under the License.\\n\\n*/\\n/// Thrown when the natural log function is given too large of an argument\\nerror LnTooLarge(int256 x);\\n/// Thrown when the natural log would have returned a number outside of \\u211d\\nerror LnNonRealResult(int256 x);\\n/// Thrown when exp is given too large of an argument\\nerror ExpTooLarge(int256 x);\\n/// Thrown when an unsigned value is too large to be converted to a signed value\\nerror UnsignedValueTooLarge(uint256 x);\\n\\n/**\\n * @title FixedMath0x\\n * @notice Signed, fixed-point, 127-bit precision math library\\n */\\nlibrary FixedMath0x {\\n // Base for the fixed point numbers (this is our 1)\\n int256 internal constant FIXED_1 = int256(0x0000000000000000000000000000000080000000000000000000000000000000);\\n // Maximum ln argument (1)\\n int256 private constant LN_MAX_VAL = FIXED_1;\\n // Minimum ln argument. Notice this is related to EXP_MIN_VAL (e ^ -63.875)\\n int256 private constant LN_MIN_VAL = int256(0x0000000000000000000000000000000000000000000000000000000733048c5a);\\n // Maximum exp argument (0)\\n int256 private constant EXP_MAX_VAL = 0;\\n // Minimum exp argument. Notice this is related to LN_MIN_VAL (-63.875)\\n int256 private constant EXP_MIN_VAL = -int256(0x0000000000000000000000000000001ff0000000000000000000000000000000);\\n\\n /// @dev Get the natural logarithm of a fixed-point number 0 < `x` <= LN_MAX_VAL\\n function _ln(int256 x) internal pure returns (int256 r) {\\n if (x > LN_MAX_VAL) {\\n revert LnTooLarge(x);\\n }\\n if (x <= 0) {\\n revert LnNonRealResult(x);\\n }\\n if (x == FIXED_1) {\\n return 0;\\n }\\n if (x <= LN_MIN_VAL) {\\n return EXP_MIN_VAL;\\n }\\n\\n int256 y;\\n int256 z;\\n int256 w;\\n\\n // Rewrite the input as a quotient of negative natural exponents and a single residual q, such that 1 < q < 2\\n // For example: log(0.3) = log(e^-1 * e^-0.25 * 1.0471028872385522)\\n // = 1 - 0.25 - log(1 + 0.0471028872385522)\\n // e ^ -32\\n if (x <= int256(0x00000000000000000000000000000000000000000001c8464f76164760000000)) {\\n r -= int256(0x0000000000000000000000000000001000000000000000000000000000000000); // - 32\\n x = (x * FIXED_1) / int256(0x00000000000000000000000000000000000000000001c8464f76164760000000); // / e ^ -32\\n }\\n // e ^ -16\\n if (x <= int256(0x00000000000000000000000000000000000000f1aaddd7742e90000000000000)) {\\n r -= int256(0x0000000000000000000000000000000800000000000000000000000000000000); // - 16\\n x = (x * FIXED_1) / int256(0x00000000000000000000000000000000000000f1aaddd7742e90000000000000); // / e ^ -16\\n }\\n // e ^ -8\\n if (x <= int256(0x00000000000000000000000000000000000afe10820813d78000000000000000)) {\\n r -= int256(0x0000000000000000000000000000000400000000000000000000000000000000); // - 8\\n x = (x * FIXED_1) / int256(0x00000000000000000000000000000000000afe10820813d78000000000000000); // / e ^ -8\\n }\\n // e ^ -4\\n if (x <= int256(0x0000000000000000000000000000000002582ab704279ec00000000000000000)) {\\n r -= int256(0x0000000000000000000000000000000200000000000000000000000000000000); // - 4\\n x = (x * FIXED_1) / int256(0x0000000000000000000000000000000002582ab704279ec00000000000000000); // / e ^ -4\\n }\\n // e ^ -2\\n if (x <= int256(0x000000000000000000000000000000001152aaa3bf81cc000000000000000000)) {\\n r -= int256(0x0000000000000000000000000000000100000000000000000000000000000000); // - 2\\n x = (x * FIXED_1) / int256(0x000000000000000000000000000000001152aaa3bf81cc000000000000000000); // / e ^ -2\\n }\\n // e ^ -1\\n if (x <= int256(0x000000000000000000000000000000002f16ac6c59de70000000000000000000)) {\\n r -= int256(0x0000000000000000000000000000000080000000000000000000000000000000); // - 1\\n x = (x * FIXED_1) / int256(0x000000000000000000000000000000002f16ac6c59de70000000000000000000); // / e ^ -1\\n }\\n // e ^ -0.5\\n if (x <= int256(0x000000000000000000000000000000004da2cbf1be5828000000000000000000)) {\\n r -= int256(0x0000000000000000000000000000000040000000000000000000000000000000); // - 0.5\\n x = (x * FIXED_1) / int256(0x000000000000000000000000000000004da2cbf1be5828000000000000000000); // / e ^ -0.5\\n }\\n // e ^ -0.25\\n if (x <= int256(0x0000000000000000000000000000000063afbe7ab2082c000000000000000000)) {\\n r -= int256(0x0000000000000000000000000000000020000000000000000000000000000000); // - 0.25\\n x = (x * FIXED_1) / int256(0x0000000000000000000000000000000063afbe7ab2082c000000000000000000); // / e ^ -0.25\\n }\\n // e ^ -0.125\\n if (x <= int256(0x0000000000000000000000000000000070f5a893b608861e1f58934f97aea57d)) {\\n r -= int256(0x0000000000000000000000000000000010000000000000000000000000000000); // - 0.125\\n x = (x * FIXED_1) / int256(0x0000000000000000000000000000000070f5a893b608861e1f58934f97aea57d); // / e ^ -0.125\\n }\\n // `x` is now our residual in the range of 1 <= x <= 2 (or close enough).\\n\\n // Add the taylor series for log(1 + z), where z = x - 1\\n z = y = x - FIXED_1;\\n w = (y * y) / FIXED_1;\\n r += (z * (0x100000000000000000000000000000000 - y)) / 0x100000000000000000000000000000000;\\n z = (z * w) / FIXED_1; // add y^01 / 01 - y^02 / 02\\n r += (z * (0x0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa - y)) / 0x200000000000000000000000000000000;\\n z = (z * w) / FIXED_1; // add y^03 / 03 - y^04 / 04\\n r += (z * (0x099999999999999999999999999999999 - y)) / 0x300000000000000000000000000000000;\\n z = (z * w) / FIXED_1; // add y^05 / 05 - y^06 / 06\\n r += (z * (0x092492492492492492492492492492492 - y)) / 0x400000000000000000000000000000000;\\n z = (z * w) / FIXED_1; // add y^07 / 07 - y^08 / 08\\n r += (z * (0x08e38e38e38e38e38e38e38e38e38e38e - y)) / 0x500000000000000000000000000000000;\\n z = (z * w) / FIXED_1; // add y^09 / 09 - y^10 / 10\\n r += (z * (0x08ba2e8ba2e8ba2e8ba2e8ba2e8ba2e8b - y)) / 0x600000000000000000000000000000000;\\n z = (z * w) / FIXED_1; // add y^11 / 11 - y^12 / 12\\n r += (z * (0x089d89d89d89d89d89d89d89d89d89d89 - y)) / 0x700000000000000000000000000000000;\\n z = (z * w) / FIXED_1; // add y^13 / 13 - y^14 / 14\\n r += (z * (0x088888888888888888888888888888888 - y)) / 0x800000000000000000000000000000000; // add y^15 / 15 - y^16 / 16\\n }\\n\\n /// @dev Compute the natural exponent for a fixed-point number EXP_MIN_VAL <= `x` <= 1\\n function _exp(int256 x) internal pure returns (int256 r) {\\n if (x < EXP_MIN_VAL) {\\n // Saturate to zero below EXP_MIN_VAL.\\n return 0;\\n }\\n if (x == 0) {\\n return FIXED_1;\\n }\\n if (x > EXP_MAX_VAL) {\\n revert ExpTooLarge(x);\\n }\\n\\n // Rewrite the input as a product of natural exponents and a\\n // single residual q, where q is a number of small magnitude.\\n // For example: e^-34.419 = e^(-32 - 2 - 0.25 - 0.125 - 0.044)\\n // = e^-32 * e^-2 * e^-0.25 * e^-0.125 * e^-0.044\\n // -> q = -0.044\\n\\n // Multiply with the taylor series for e^q\\n int256 y;\\n int256 z;\\n // q = x % 0.125 (the residual)\\n z = y = x % 0x0000000000000000000000000000000010000000000000000000000000000000;\\n z = (z * y) / FIXED_1;\\n r += z * 0x10e1b3be415a0000; // add y^02 * (20! / 02!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x05a0913f6b1e0000; // add y^03 * (20! / 03!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0168244fdac78000; // add y^04 * (20! / 04!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x004807432bc18000; // add y^05 * (20! / 05!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x000c0135dca04000; // add y^06 * (20! / 06!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0001b707b1cdc000; // add y^07 * (20! / 07!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x000036e0f639b800; // add y^08 * (20! / 08!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x00000618fee9f800; // add y^09 * (20! / 09!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0000009c197dcc00; // add y^10 * (20! / 10!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0000000e30dce400; // add y^11 * (20! / 11!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x000000012ebd1300; // add y^12 * (20! / 12!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0000000017499f00; // add y^13 * (20! / 13!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0000000001a9d480; // add y^14 * (20! / 14!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x00000000001c6380; // add y^15 * (20! / 15!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x000000000001c638; // add y^16 * (20! / 16!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0000000000001ab8; // add y^17 * (20! / 17!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x000000000000017c; // add y^18 * (20! / 18!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0000000000000014; // add y^19 * (20! / 19!)\\n z = (z * y) / FIXED_1;\\n r += z * 0x0000000000000001; // add y^20 * (20! / 20!)\\n r = r / 0x21c3677c82b40000 + y + FIXED_1; // divide by 20! and then add y^1 / 1! + y^0 / 0!\\n\\n // Multiply with the non-residual terms.\\n x = -x;\\n // e ^ -32\\n if ((x & int256(0x0000000000000000000000000000001000000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x00000000000000000000000000000000000000f1aaddd7742e56d32fb9f99744)) /\\n int256(0x0000000000000000000000000043cbaf42a000812488fc5c220ad7b97bf6e99e); // * e ^ -32\\n }\\n // e ^ -16\\n if ((x & int256(0x0000000000000000000000000000000800000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x00000000000000000000000000000000000afe10820813d65dfe6a33c07f738f)) /\\n int256(0x000000000000000000000000000005d27a9f51c31b7c2f8038212a0574779991); // * e ^ -16\\n }\\n // e ^ -8\\n if ((x & int256(0x0000000000000000000000000000000400000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x0000000000000000000000000000000002582ab704279e8efd15e0265855c47a)) /\\n int256(0x0000000000000000000000000000001b4c902e273a58678d6d3bfdb93db96d02); // * e ^ -8\\n }\\n // e ^ -4\\n if ((x & int256(0x0000000000000000000000000000000200000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x000000000000000000000000000000001152aaa3bf81cb9fdb76eae12d029571)) /\\n int256(0x00000000000000000000000000000003b1cc971a9bb5b9867477440d6d157750); // * e ^ -4\\n }\\n // e ^ -2\\n if ((x & int256(0x0000000000000000000000000000000100000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x000000000000000000000000000000002f16ac6c59de6f8d5d6f63c1482a7c86)) /\\n int256(0x000000000000000000000000000000015bf0a8b1457695355fb8ac404e7a79e3); // * e ^ -2\\n }\\n // e ^ -1\\n if ((x & int256(0x0000000000000000000000000000000080000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x000000000000000000000000000000004da2cbf1be5827f9eb3ad1aa9866ebb3)) /\\n int256(0x00000000000000000000000000000000d3094c70f034de4b96ff7d5b6f99fcd8); // * e ^ -1\\n }\\n // e ^ -0.5\\n if ((x & int256(0x0000000000000000000000000000000040000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x0000000000000000000000000000000063afbe7ab2082ba1a0ae5e4eb1b479dc)) /\\n int256(0x00000000000000000000000000000000a45af1e1f40c333b3de1db4dd55f29a7); // * e ^ -0.5\\n }\\n // e ^ -0.25\\n if ((x & int256(0x0000000000000000000000000000000020000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x0000000000000000000000000000000070f5a893b608861e1f58934f97aea57d)) /\\n int256(0x00000000000000000000000000000000910b022db7ae67ce76b441c27035c6a1); // * e ^ -0.25\\n }\\n // e ^ -0.125\\n if ((x & int256(0x0000000000000000000000000000000010000000000000000000000000000000)) != 0) {\\n r =\\n (r * int256(0x00000000000000000000000000000000783eafef1c0a8f3978c7f81824d62ebf)) /\\n int256(0x0000000000000000000000000000000088415abbe9a76bead8d00cf112e4d4a8); // * e ^ -0.125\\n }\\n }\\n}\\n\",\"keccak256\":\"0xda0304ab7a6b5953a0fed087ba324eeaacbf826a412c5492cb0e445dc03a88a3\",\"license\":\"MIT\"},\"contracts/Tokens/Prime/libs/Scores.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity 0.8.25;\\n\\nimport { SafeCastUpgradeable } from \\\"@openzeppelin/contracts-upgradeable/utils/math/SafeCastUpgradeable.sol\\\";\\nimport { FixedMath } from \\\"./FixedMath.sol\\\";\\n\\nusing SafeCastUpgradeable for uint256;\\n\\n/**\\n * @title Scores\\n * @author Venus\\n * @notice Scores library is used to calculate score of users\\n */\\nlibrary Scores {\\n /**\\n * @notice Calculate a membership score given some amount of `xvs` and `capital`, along\\n * with some \\ud835\\udf70 = `alphaNumerator` / `alphaDenominator`.\\n * @param xvs amount of xvs (xvs, 1e18 decimal places)\\n * @param capital amount of capital (1e18 decimal places)\\n * @param alphaNumerator alpha param numerator\\n * @param alphaDenominator alpha param denominator\\n * @return membership score with 1e18 decimal places\\n *\\n * @dev \\ud835\\udf70 must be in the range [0, 1]\\n */\\n function _calculateScore(\\n uint256 xvs,\\n uint256 capital,\\n uint256 alphaNumerator,\\n uint256 alphaDenominator\\n ) internal pure returns (uint256) {\\n // Score function is:\\n // xvs^\\ud835\\udf70 * capital^(1-\\ud835\\udf70)\\n // = capital * capital^(-\\ud835\\udf70) * xvs^\\ud835\\udf70\\n // = capital * (xvs / capital)^\\ud835\\udf70\\n // = capital * (e ^ (ln(xvs / capital))) ^ \\ud835\\udf70\\n // = capital * e ^ (\\ud835\\udf70 * ln(xvs / capital)) (1)\\n // or\\n // = capital / ( 1 / e ^ (\\ud835\\udf70 * ln(xvs / capital)))\\n // = capital / (e ^ (\\ud835\\udf70 * ln(xvs / capital)) ^ -1)\\n // = capital / e ^ (\\ud835\\udf70 * -1 * ln(xvs / capital))\\n // = capital / e ^ (\\ud835\\udf70 * ln(capital / xvs)) (2)\\n //\\n // To avoid overflows, use (1) when xvs < capital and\\n // use (2) when capital < xvs\\n\\n // If any side is 0, exit early\\n if (xvs == 0 || capital == 0) return 0;\\n\\n // If both sides are equal, we have:\\n // xvs^\\ud835\\udf70 * capital^(1-\\ud835\\udf70)\\n // = xvs^\\ud835\\udf70 * xvs^(1-\\ud835\\udf70)\\n // = xvs^(\\ud835\\udf70 + 1 - \\ud835\\udf70) = xvs\\n if (xvs == capital) return xvs;\\n\\n bool lessxvsThanCapital = xvs < capital;\\n\\n // (xvs / capital) or (capital / xvs), always in range (0, 1)\\n int256 ratio = lessxvsThanCapital ? FixedMath._toFixed(xvs, capital) : FixedMath._toFixed(capital, xvs);\\n\\n // e ^ ( ln(ratio) * \\ud835\\udf70 )\\n int256 exponentiation = FixedMath._exp(\\n (FixedMath._ln(ratio) * alphaNumerator.toInt256()) / alphaDenominator.toInt256()\\n );\\n\\n if (lessxvsThanCapital) {\\n // capital * e ^ (\\ud835\\udf70 * ln(xvs / capital))\\n return FixedMath._uintMul(capital, exponentiation);\\n }\\n\\n // capital / e ^ (\\ud835\\udf70 * ln(capital / xvs))\\n return FixedMath._uintDiv(capital, exponentiation);\\n }\\n}\\n\",\"keccak256\":\"0xa02a36d836711c975f20b8e67fc134d986881f5fd9f835be285ed8021ffc10ca\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "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", + "devdoc": { + "author": "Venus", + "custom:security-contact": "https://github.com/VenusProtocol/venus-protocol", + "events": { + "Initialized(uint8)": { + "details": "Triggered when the contract has been initialized or reinitialized." + }, + "Paused(address)": { + "details": "Emitted when the pause is triggered by `account`." + }, + "Unpaused(address)": { + "details": "Emitted when the pause is lifted by `account`." + } + }, + "kind": "dev", + "methods": { + "acceptOwnership()": { + "details": "The new owner accepts the ownership transfer." + }, + "accrueInterest(address)": { + "custom:error": "Throw MarketNotSupported if market is not supported", + "params": { + "vToken": "the market for which to distribute the income" + } + }, + "accrueInterestAndUpdateScore(address,address)": { + "params": { + "market": "the market for which to accrue interest and update score", + "user": "the account address for which to accrue interest and update score" + } + }, + "addMarket(address,address,uint256,uint256)": { + "custom:access": "Controlled by ACM", + "custom:error": "Throw MarketAlreadyExists if market already existsThrow InvalidVToken if market is not valid", + "custom:event": "Emits MarketAdded event", + "params": { + "borrowMultiplier": "the multiplier for borrow cap. It should be converted to 1e18", + "comptroller": "address of the comptroller", + "market": "address of the market vToken", + "supplyMultiplier": "the multiplier for supply cap. It should be converted to 1e18" + } + }, + "burn(address)": { + "custom:access": "Controlled by ACM", + "params": { + "user": "the account address for which the prime token will be burned" + } + }, + "calculateAPR(address,address)": { + "params": { + "market": "the market for which to fetch the APR", + "user": "the account for which to get the APR" + }, + "returns": { + "aprInfo": "APR information for the user for the given market" + } + }, + "claimInterest(address)": { + "params": { + "vToken": "the market for which claim the accrued interest" + }, + "returns": { + "_0": "amount the amount of tokens transferred to the msg.sender" + } + }, + "claimInterest(address,address)": { + "params": { + "user": "the user for which to claim the accrued interest", + "vToken": "the market for which claim the accrued interest" + }, + "returns": { + "_0": "amount the amount of tokens transferred to the user" + } + }, + "claimTimeRemaining(address)": { + "params": { + "user": "the account address for which we are checking the remaining time" + }, + "returns": { + "_0": "timeRemaining the number of seconds the user needs to wait to claim prime token" + } + }, + "comptroller()": { + "returns": { + "_0": "the core pool comptroller address" + } + }, + "constructor": { + "custom:oz-upgrades-unsafe-allow": "constructor" + }, + "estimateAPR(address,address,uint256,uint256,uint256)": { + "params": { + "market": "the market for which to fetch the APR", + "user": "the account for which to get the APR" + }, + "returns": { + "aprInfo": "APR information for the user for the given market" + } + }, + "getAllMarkets()": { + "returns": { + "_0": "an array of addresses representing all available markets" + } + }, + "getBlockNumberOrTimestamp()": { + "details": "Function to simply retrieve block number or block timestamp", + "returns": { + "_0": "Current block number or block timestamp" + } + }, + "getInterestAccrued(address,address)": { + "params": { + "user": "the account for which to get the accrued interest", + "vToken": "the market for which to fetch the accrued interest" + }, + "returns": { + "_0": "interestAccrued the number of underlying tokens accrued by the user since the last accrual" + } + }, + "getPendingRewards(address)": { + "params": { + "user": "the account for which to get the accrued interests" + }, + "returns": { + "pendingRewards": "the number of underlying tokens accrued by the user for all markets" + } + }, + "incomeDistributionYearly(address)": { + "params": { + "vToken": "the market for which to fetch the total income that's going to distributed in a year" + }, + "returns": { + "amount": "the total income" + } + }, + "initialize(address,address,uint256,uint128,uint128,address,address,address,address,uint256)": { + "custom:error": "Throw InvalidAddress if any of the address is invalid", + "params": { + "accessControlManager_": "Address of AccessControlManager", + "alphaDenominator_": "denominator of alpha. If alpha is 0.5 then denominator is 2. alpha is alphaNumerator_/alphaDenominator_. So, 0 < alpha < 1", + "alphaNumerator_": "numerator of alpha. If alpha is 0.5 then numerator is 1. alphaDenominator_ must be greater than alphaNumerator_, alphaDenominator_ cannot be zero and alphaNumerator_ cannot be zero", + "comptroller_": "Address of core pool comptroller", + "loopsLimit_": "Maximum number of loops allowed in a single transaction", + "oracle_": "Address of Oracle", + "primeLiquidityProvider_": "Address of PrimeLiquidityProvider", + "xvsVaultPoolId_": "Pool id of XVSVault", + "xvsVaultRewardToken_": "Address of XVSVault reward token", + "xvsVault_": "Address of XVSVault" + } + }, + "initializeV2(address)": { + "params": { + "poolRegistry_": "Address of IL pool registry" + } + }, + "isUserPrimeHolder(address)": { + "returns": { + "_0": "isPrimeHolder true if user is a prime holder" + } + }, + "issue(bool,address[])": { + "custom:access": "Controlled by ACM", + "params": { + "isIrrevocable": "are the tokens being issued", + "users": "list of address to issue tokens to" + } + }, + "owner()": { + "details": "Returns the address of the current owner." + }, + "paused()": { + "details": "Returns true if the contract is paused, and false otherwise." + }, + "pendingOwner()": { + "details": "Returns the address of the pending owner." + }, + "renounceOwnership()": { + "details": "Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner." + }, + "setAccessControlManager(address)": { + "custom:access": "Only Governance", + "custom:event": "Emits NewAccessControlManager event", + "details": "Admin function to set address of AccessControlManager", + "params": { + "accessControlManager_": "The new address of the AccessControlManager" + } + }, + "setLimit(uint256,uint256)": { + "custom:access": "Controlled by ACM", + "custom:error": "Throw InvalidLimit if any of the limit is less than total tokens minted", + "custom:event": "Emits MintLimitsUpdated event", + "params": { + "_irrevocableLimit": "total number of irrevocable tokens that can be minted", + "_revocableLimit": "total number of revocable tokens that can be minted" + } + }, + "setMaxLoopsLimit(uint256)": { + "custom:access": "Controlled by ACM", + "custom:event": "Emits MaxLoopsLimitUpdated event on success", + "params": { + "loopsLimit": "Number of loops limit" + } + }, + "setStakedAt(address[],uint256[])": { + "custom:access": "Controlled by ACM", + "custom:error": "Throw InvalidLength if users and timestamps length are not equal", + "custom:event": "Emits StakedAtUpdated event for each user", + "params": { + "timestamps": "new staked at timestamp for the users", + "users": "accounts for which we need to update staked at timestamp" + } + }, + "togglePause()": { + "custom:access": "Controlled by ACM" + }, + "transferOwnership(address)": { + "details": "Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one. Can only be called by the current owner." + }, + "updateAlpha(uint128,uint128)": { + "custom:access": "Controlled by ACM", + "custom:event": "Emits AlphaUpdated event", + "params": { + "_alphaDenominator": "denominator of alpha. If alpha is 0.5 then denominator is 2", + "_alphaNumerator": "numerator of alpha. If alpha is 0.5 then numerator is 1" + } + }, + "updateMultipliers(address,uint256,uint256)": { + "custom:access": "Controlled by ACM", + "custom:error": "Throw MarketNotSupported if market is not supported", + "custom:event": "Emits MultiplierUpdated event", + "params": { + "borrowMultiplier": "new borrow multiplier for the market, scaled by 1e18", + "market": "address of the market vToken", + "supplyMultiplier": "new supply multiplier for the market, scaled by 1e18" + } + }, + "updateScores(address[])": { + "custom:error": "Throw NoScoreUpdatesRequired if no score updates are requiredThrow UserHasNoPrimeToken if user has no prime token", + "custom:event": "Emits UserScoreUpdated event", + "params": { + "users": "accounts for which we need to update score" + } + }, + "xvsUpdated(address)": { + "params": { + "user": "the account address whose balance was updated" + } + } + }, + "stateVariables": { + "MAXIMUM_XVS_CAP": { + "custom:oz-upgrades-unsafe-allow": "state-variable-immutable" + }, + "MINIMUM_STAKED_XVS": { + "custom:oz-upgrades-unsafe-allow": "state-variable-immutable" + }, + "NATIVE_MARKET": { + "custom:oz-upgrades-unsafe-allow": "state-variable-immutable" + }, + "STAKING_PERIOD": { + "custom:oz-upgrades-unsafe-allow": "state-variable-immutable" + }, + "WRAPPED_NATIVE_TOKEN": { + "custom:oz-upgrades-unsafe-allow": "state-variable-immutable" + } + }, + "title": "Prime", + "version": 1 + }, + "userdoc": { + "errors": { + "AssetAlreadyExists()": [ + { + "notice": "Error thrown when asset already exists" + } + ], + "ExpTooLarge(int256)": [ + { + "notice": "Thrown when exp is given too large of an argument" + } + ], + "IneligibleToClaim()": [ + { + "notice": "Error thrown when user is not eligible to claim prime token" + } + ], + "InvalidAddress()": [ + { + "notice": "Error thrown when invalid address is passed" + } + ], + "InvalidAlphaArguments()": [ + { + "notice": "Error thrown when invalid alpha arguments are passed" + } + ], + "InvalidBlocksPerYear()": [ + { + "notice": "Thrown when blocks per year is invalid" + } + ], + "InvalidComptroller()": [ + { + "notice": "Error thrown when invalid comptroller is passed" + } + ], + "InvalidLength()": [ + { + "notice": "Error thrown when invalid length is passed" + } + ], + "InvalidLimit()": [ + { + "notice": "Error thrown when mint limit is reached" + } + ], + "InvalidTimeBasedConfiguration()": [ + { + "notice": "Thrown when time based but blocks per year is provided" + } + ], + "InvalidTimestamp()": [ + { + "notice": "Error thrown when timestamp is invalid" + } + ], + "InvalidVToken()": [ + { + "notice": "Error thrown when invalid vToken is passed" + } + ], + "LnNonRealResult(int256)": [ + { + "notice": "Thrown when the natural log would have returned a number outside of ℝ" + } + ], + "LnTooLarge(int256)": [ + { + "notice": "Thrown when the natural log function is given too large of an argument" + } + ], + "MarketAlreadyExists()": [ + { + "notice": "Error thrown when market already exists" + } + ], + "MarketNotSupported()": [ + { + "notice": "Error thrown when market is not supported" + } + ], + "MaxLoopsLimitExceeded(uint256,uint256)": [ + { + "notice": "Thrown an error on maxLoopsLimit exceeds for any loop" + } + ], + "NoScoreUpdatesRequired()": [ + { + "notice": "Error thrown when no score updates are required" + } + ], + "Unauthorized(address,address,string)": [ + { + "notice": "Thrown when the action is prohibited by AccessControlManager" + } + ], + "UserHasNoPrimeToken()": [ + { + "notice": "Error thrown when user has no prime token" + } + ], + "WaitMoreTime()": [ + { + "notice": "Error thrown when user needs to wait more time to claim prime token" + } + ] + }, + "events": { + "AlphaUpdated(uint128,uint128,uint128,uint128)": { + "notice": "Emitted when alpha is updated" + }, + "Burn(address)": { + "notice": "Emitted when prime token is burned" + }, + "InterestClaimed(address,address,uint256)": { + "notice": "Emitted when interest is claimed" + }, + "MarketAdded(address,address,uint256,uint256)": { + "notice": "Emitted when a market is added to prime program" + }, + "MaxLoopsLimitUpdated(uint256,uint256)": { + "notice": "Emitted when max loops limit is set" + }, + "Mint(address,bool)": { + "notice": "Emitted when prime token is minted" + }, + "MintLimitsUpdated(uint256,uint256,uint256,uint256)": { + "notice": "Emitted when mint limits are updated" + }, + "MultiplierUpdated(address,uint256,uint256,uint256,uint256)": { + "notice": "Emitted when multiplier is updated" + }, + "NewAccessControlManager(address,address)": { + "notice": "Emitted when access control manager contract address is changed" + }, + "StakedAtUpdated(address,uint256)": { + "notice": "Emitted when stakedAt is updated" + }, + "TokenUpgraded(address)": { + "notice": "Emitted when revocable token is upgraded to irrevocable token" + }, + "UserScoreUpdated(address)": { + "notice": "Emitted when user score is updated" + } + }, + "kind": "user", + "methods": { + "MAXIMUM_XVS_CAP()": { + "notice": "maximum XVS taken in account when calculating user score" + }, + "MINIMUM_STAKED_XVS()": { + "notice": "minimum amount of XVS user needs to stake to become a prime member" + }, + "NATIVE_MARKET()": { + "notice": "address of native market contract" + }, + "STAKING_PERIOD()": { + "notice": "number of days user need to stake to claim prime token" + }, + "WRAPPED_NATIVE_TOKEN()": { + "notice": "address of wrapped native token contract" + }, + "accessControlManager()": { + "notice": "Returns the address of the access control manager contract" + }, + "accrueInterest(address)": { + "notice": "Distributes income from market since last distribution" + }, + "accrueInterestAndUpdateScore(address,address)": { + "notice": "accrues interes and updates score for an user for a specific market" + }, + "addMarket(address,address,uint256,uint256)": { + "notice": "Add a market to prime program" + }, + "alphaDenominator()": { + "notice": "denominator of alpha. Ex: if alpha is 0.5 then this will be 2" + }, + "alphaNumerator()": { + "notice": "numerator of alpha. Ex: if alpha is 0.5 then this will be 1" + }, + "blocksOrSecondsPerYear()": { + "notice": "Stores blocksPerYear if isTimeBased is true else secondsPerYear is stored" + }, + "burn(address)": { + "notice": "For burning any prime token" + }, + "calculateAPR(address,address)": { + "notice": "Returns supply and borrow APR for user for a given market" + }, + "claim()": { + "notice": "For claiming prime token when staking period is completed" + }, + "claimInterest(address)": { + "notice": "For user to claim boosted yield" + }, + "claimInterest(address,address)": { + "notice": "For user to claim boosted yield" + }, + "claimTimeRemaining(address)": { + "notice": "fetch the numbers of seconds remaining for staking period to complete" + }, + "comptroller()": { + "notice": "Retrieves the core pool comptroller address" + }, + "estimateAPR(address,address,uint256,uint256,uint256)": { + "notice": "Returns supply and borrow APR for estimated supply, borrow and XVS staked" + }, + "getAllMarkets()": { + "notice": "Retrieves an array of all available markets" + }, + "getInterestAccrued(address,address)": { + "notice": "Returns boosted interest accrued for a user" + }, + "getPendingRewards(address)": { + "notice": "Returns boosted pending interest accrued for a user for all markets" + }, + "incomeDistributionYearly(address)": { + "notice": "the total income that's going to be distributed in a year to prime token holders" + }, + "initialize(address,address,uint256,uint128,uint128,address,address,address,address,uint256)": { + "notice": "Prime initializer" + }, + "initializeV2(address)": { + "notice": "Prime initializer V2 for initializing pool registry" + }, + "interests(address,address)": { + "notice": "vToken to user to user index" + }, + "irrevocableLimit()": { + "notice": "Indicates maximum irrevocable tokens that can be minted" + }, + "isScoreUpdated(uint256,address)": { + "notice": "mapping to check if a account's score was updated in the round" + }, + "isTimeBased()": { + "notice": "Acknowledges if a contract is time based or not" + }, + "isUserPrimeHolder(address)": { + "notice": "Returns if user is a prime holder" + }, + "issue(bool,address[])": { + "notice": "Directly issue prime tokens to users" + }, + "markets(address)": { + "notice": "vToken to market configuration" + }, + "nextScoreUpdateRoundId()": { + "notice": "unique id for next round" + }, + "oracle()": { + "notice": "The address of ResilientOracle contract" + }, + "pendingScoreUpdates()": { + "notice": "total number of accounts whose score is yet to be updated" + }, + "poolRegistry()": { + "notice": "The address of PoolRegistry contract" + }, + "primeLiquidityProvider()": { + "notice": "The address of PLP contract" + }, + "revocableLimit()": { + "notice": "Indicates maximum revocable tokens that can be minted" + }, + "setAccessControlManager(address)": { + "notice": "Sets the address of AccessControlManager" + }, + "setLimit(uint256,uint256)": { + "notice": "Set limits for total tokens that can be minted" + }, + "setMaxLoopsLimit(uint256)": { + "notice": "Set the limit for the loops can iterate to avoid the DOS" + }, + "setStakedAt(address[],uint256[])": { + "notice": "Update staked at timestamp for multiple users" + }, + "stakedAt(address)": { + "notice": "Tracks when prime token eligible users started staking for claiming prime token" + }, + "togglePause()": { + "notice": "To pause or unpause claiming of interest" + }, + "tokens(address)": { + "notice": "Mapping to get prime token's metadata" + }, + "totalIrrevocable()": { + "notice": "Tracks total irrevocable tokens minted" + }, + "totalRevocable()": { + "notice": "Tracks total revocable tokens minted" + }, + "totalScoreUpdatesRequired()": { + "notice": "total number of accounts whose score needs to be updated" + }, + "unreleasedPLPIncome(address)": { + "notice": "unreleased income from PLP that's already distributed to prime holders" + }, + "updateAlpha(uint128,uint128)": { + "notice": "Update value of alpha" + }, + "updateMultipliers(address,uint256,uint256)": { + "notice": "Update multipliers for a market" + }, + "updateScores(address[])": { + "notice": "Update total score of multiple users and market" + }, + "vTokenForAsset(address)": { + "notice": "mapping used to find if an asset is part of prime markets" + }, + "xvsUpdated(address)": { + "notice": "Executed by XVSVault whenever user's XVSVault balance changes" + }, + "xvsVault()": { + "notice": "address of XVS vault" + }, + "xvsVaultPoolId()": { + "notice": "address of XVS vault pool id" + }, + "xvsVaultRewardToken()": { + "notice": "address of XVS vault reward token" + } + }, + "notice": "Prime Token is used to provide extra rewards to the users who have staked a minimum of `MINIMUM_STAKED_XVS` XVS in the XVSVault for `STAKING_PERIOD` days", + "version": 1 + }, + "storageLayout": { + "storage": [ + { + "astId": 246, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "_initialized", + "offset": 0, + "slot": "0", + "type": "t_uint8" + }, + { + "astId": 249, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "_initializing", + "offset": 1, + "slot": "0", + "type": "t_bool" + }, + { + "astId": 1516, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "__gap", + "offset": 0, + "slot": "1", + "type": "t_array(t_uint256)50_storage" + }, + { + "astId": 118, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "_owner", + "offset": 0, + "slot": "51", + "type": "t_address" + }, + { + "astId": 238, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "__gap", + "offset": 0, + "slot": "52", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 11, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "_pendingOwner", + "offset": 0, + "slot": "101", + "type": "t_address" + }, + { + "astId": 105, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "__gap", + "offset": 0, + "slot": "102", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 5863, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "_accessControlManager", + "offset": 0, + "slot": "151", + "type": "t_contract(IAccessControlManagerV8)6048" + }, + { + "astId": 5868, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "__gap", + "offset": 0, + "slot": "152", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 430, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "_paused", + "offset": 0, + "slot": "201", + "type": "t_bool" + }, + { + "astId": 535, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "__gap", + "offset": 0, + "slot": "202", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 6105, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "maxLoopsLimit", + "offset": 0, + "slot": "251", + "type": "t_uint256" + }, + { + "astId": 6110, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "__gap", + "offset": 0, + "slot": "252", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 22637, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "tokens", + "offset": 0, + "slot": "301", + "type": "t_mapping(t_address,t_struct(Token)22598_storage)" + }, + { + "astId": 22640, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "totalIrrevocable", + "offset": 0, + "slot": "302", + "type": "t_uint256" + }, + { + "astId": 22643, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "totalRevocable", + "offset": 0, + "slot": "303", + "type": "t_uint256" + }, + { + "astId": 22646, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "revocableLimit", + "offset": 0, + "slot": "304", + "type": "t_uint256" + }, + { + "astId": 22649, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "irrevocableLimit", + "offset": 0, + "slot": "305", + "type": "t_uint256" + }, + { + "astId": 22654, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "stakedAt", + "offset": 0, + "slot": "306", + "type": "t_mapping(t_address,t_uint256)" + }, + { + "astId": 22660, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "markets", + "offset": 0, + "slot": "307", + "type": "t_mapping(t_address,t_struct(Market)22609_storage)" + }, + { + "astId": 22668, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "interests", + "offset": 0, + "slot": "308", + "type": "t_mapping(t_address,t_mapping(t_address,t_struct(Interest)22616_storage))" + }, + { + "astId": 22672, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "_allMarkets", + "offset": 0, + "slot": "309", + "type": "t_array(t_address)dyn_storage" + }, + { + "astId": 22675, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "alphaNumerator", + "offset": 0, + "slot": "310", + "type": "t_uint128" + }, + { + "astId": 22678, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "alphaDenominator", + "offset": 16, + "slot": "310", + "type": "t_uint128" + }, + { + "astId": 22681, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "xvsVault", + "offset": 0, + "slot": "311", + "type": "t_address" + }, + { + "astId": 22684, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "xvsVaultRewardToken", + "offset": 0, + "slot": "312", + "type": "t_address" + }, + { + "astId": 22687, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "xvsVaultPoolId", + "offset": 0, + "slot": "313", + "type": "t_uint256" + }, + { + "astId": 22694, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "isScoreUpdated", + "offset": 0, + "slot": "314", + "type": "t_mapping(t_uint256,t_mapping(t_address,t_bool))" + }, + { + "astId": 22697, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "nextScoreUpdateRoundId", + "offset": 0, + "slot": "315", + "type": "t_uint256" + }, + { + "astId": 22700, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "totalScoreUpdatesRequired", + "offset": 0, + "slot": "316", + "type": "t_uint256" + }, + { + "astId": 22703, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "pendingScoreUpdates", + "offset": 0, + "slot": "317", + "type": "t_uint256" + }, + { + "astId": 22708, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "vTokenForAsset", + "offset": 0, + "slot": "318", + "type": "t_mapping(t_address,t_address)" + }, + { + "astId": 22711, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "corePoolComptroller", + "offset": 0, + "slot": "319", + "type": "t_address" + }, + { + "astId": 22716, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "unreleasedPLPIncome", + "offset": 0, + "slot": "320", + "type": "t_mapping(t_address,t_uint256)" + }, + { + "astId": 22719, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "primeLiquidityProvider", + "offset": 0, + "slot": "321", + "type": "t_address" + }, + { + "astId": 22723, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "oracle", + "offset": 0, + "slot": "322", + "type": "t_contract(ResilientOracleInterface)6078" + }, + { + "astId": 22726, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "poolRegistry", + "offset": 0, + "slot": "323", + "type": "t_address" + }, + { + "astId": 22731, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "__gap", + "offset": 0, + "slot": "324", + "type": "t_array(t_uint256)26_storage" + }, + { + "astId": 6191, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "__gap", + "offset": 0, + "slot": "350", + "type": "t_array(t_uint256)48_storage" + } + ], + "types": { + "t_address": { + "encoding": "inplace", + "label": "address", + "numberOfBytes": "20" + }, + "t_array(t_address)dyn_storage": { + "base": "t_address", + "encoding": "dynamic_array", + "label": "address[]", + "numberOfBytes": "32" + }, + "t_array(t_uint256)26_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[26]", + "numberOfBytes": "832" + }, + "t_array(t_uint256)48_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[48]", + "numberOfBytes": "1536" + }, + "t_array(t_uint256)49_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[49]", + "numberOfBytes": "1568" + }, + "t_array(t_uint256)50_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[50]", + "numberOfBytes": "1600" + }, + "t_bool": { + "encoding": "inplace", + "label": "bool", + "numberOfBytes": "1" + }, + "t_contract(IAccessControlManagerV8)6048": { + "encoding": "inplace", + "label": "contract IAccessControlManagerV8", + "numberOfBytes": "20" + }, + "t_contract(ResilientOracleInterface)6078": { + "encoding": "inplace", + "label": "contract ResilientOracleInterface", + "numberOfBytes": "20" + }, + "t_mapping(t_address,t_address)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => address)", + "numberOfBytes": "32", + "value": "t_address" + }, + "t_mapping(t_address,t_bool)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => bool)", + "numberOfBytes": "32", + "value": "t_bool" + }, + "t_mapping(t_address,t_mapping(t_address,t_struct(Interest)22616_storage))": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => mapping(address => struct PrimeStorageV1.Interest))", + "numberOfBytes": "32", + "value": "t_mapping(t_address,t_struct(Interest)22616_storage)" + }, + "t_mapping(t_address,t_struct(Interest)22616_storage)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => struct PrimeStorageV1.Interest)", + "numberOfBytes": "32", + "value": "t_struct(Interest)22616_storage" + }, + "t_mapping(t_address,t_struct(Market)22609_storage)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => struct PrimeStorageV1.Market)", + "numberOfBytes": "32", + "value": "t_struct(Market)22609_storage" + }, + "t_mapping(t_address,t_struct(Token)22598_storage)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => struct PrimeStorageV1.Token)", + "numberOfBytes": "32", + "value": "t_struct(Token)22598_storage" + }, + "t_mapping(t_address,t_uint256)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => uint256)", + "numberOfBytes": "32", + "value": "t_uint256" + }, + "t_mapping(t_uint256,t_mapping(t_address,t_bool))": { + "encoding": "mapping", + "key": "t_uint256", + "label": "mapping(uint256 => mapping(address => bool))", + "numberOfBytes": "32", + "value": "t_mapping(t_address,t_bool)" + }, + "t_struct(Interest)22616_storage": { + "encoding": "inplace", + "label": "struct PrimeStorageV1.Interest", + "members": [ + { + "astId": 22611, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "accrued", + "offset": 0, + "slot": "0", + "type": "t_uint256" + }, + { + "astId": 22613, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "score", + "offset": 0, + "slot": "1", + "type": "t_uint256" + }, + { + "astId": 22615, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "rewardIndex", + "offset": 0, + "slot": "2", + "type": "t_uint256" + } + ], + "numberOfBytes": "96" + }, + "t_struct(Market)22609_storage": { + "encoding": "inplace", + "label": "struct PrimeStorageV1.Market", + "members": [ + { + "astId": 22600, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "supplyMultiplier", + "offset": 0, + "slot": "0", + "type": "t_uint256" + }, + { + "astId": 22602, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "borrowMultiplier", + "offset": 0, + "slot": "1", + "type": "t_uint256" + }, + { + "astId": 22604, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "rewardIndex", + "offset": 0, + "slot": "2", + "type": "t_uint256" + }, + { + "astId": 22606, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "sumOfMembersScore", + "offset": 0, + "slot": "3", + "type": "t_uint256" + }, + { + "astId": 22608, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "exists", + "offset": 0, + "slot": "4", + "type": "t_bool" + } + ], + "numberOfBytes": "160" + }, + "t_struct(Token)22598_storage": { + "encoding": "inplace", + "label": "struct PrimeStorageV1.Token", + "members": [ + { + "astId": 22595, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "exists", + "offset": 0, + "slot": "0", + "type": "t_bool" + }, + { + "astId": 22597, + "contract": "contracts/Tokens/Prime/Prime.sol:Prime", + "label": "isIrrevocable", + "offset": 1, + "slot": "0", + "type": "t_bool" + } + ], + "numberOfBytes": "32" + }, + "t_uint128": { + "encoding": "inplace", + "label": "uint128", + "numberOfBytes": "16" + }, + "t_uint256": { + "encoding": "inplace", + "label": "uint256", + "numberOfBytes": "32" + }, + "t_uint8": { + "encoding": "inplace", + "label": "uint8", + "numberOfBytes": "1" + } + } + } +} diff --git a/deployments/opmainnet/Prime_Proxy.json b/deployments/opmainnet/Prime_Proxy.json new file mode 100644 index 000000000..1d7181bfc --- /dev/null +++ b/deployments/opmainnet/Prime_Proxy.json @@ -0,0 +1,282 @@ +{ + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "address", + "name": "admin_", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "inputs": [], + "name": "admin", + "outputs": [ + { + "internalType": "address", + "name": "admin_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "implementation", + "outputs": [ + { + "internalType": "address", + "name": "implementation_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "stateMutability": "payable", + "type": "receive" + } + ], + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "receipt": { + "to": null, + "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", + "contractAddress": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 8, + "gasUsed": "774848", + "logsBloom": "0x00000000000000000000000020000000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000001000000000400000000000000000000000000020000000000000000000800000000810000000000000080000000400000000000000000000008000000000001000000000080000000000001800000000000000000000000002000000400000000000000800000000000000000000040000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000200000800000000000040000000000000", + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f", + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "logs": [ + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": [ + "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", + "0x0000000000000000000000009fb4d27a4bd09a8b946e51d06f7ac777b56a4581" + ], + "data": "0x", + "logIndex": 8, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387" + ], + "data": "0x", + "logIndex": 9, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0x66fd58e82f7b31a2a5c30e0888f3093efe4e111b00cd2b0c31fe014601293aa0"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed6", + "logIndex": 10, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0xc2d09fef144f7c8a86f71ea459f8fc17f675768eb1ae369cbd77fb31d467aafa"], + "data": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014", + "logIndex": 11, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258"], + "data": "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387", + "logIndex": 12, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000001", + "logIndex": 13, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + }, + { + "transactionIndex": 8, + "blockNumber": 126179215, + "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "topics": ["0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f"], + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a14f7f19738cbcf552974f6a20fea86f553cc13c", + "logIndex": 14, + "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + } + ], + "blockNumber": 126179215, + "cumulativeGasUsed": "1913097", + "status": 1, + "byzantium": true + }, + "args": [ + "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "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" + ], + "numDeployments": 1, + "solcInputHash": "7584667b44eb77970ba8d274006d81ae", + "metadata": "{\"compiler\":{\"version\":\"0.8.25+commit.b61c2a91\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"implementation_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}],\"devdoc\":{\"details\":\"This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \\\"admin cannot fallback to proxy target\\\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\",\"events\":{\"AdminChanged(address,address)\":{\"details\":\"Emitted when the admin account has changed.\"},\"BeaconUpgraded(address)\":{\"details\":\"Emitted when the beacon is upgraded.\"},\"Upgraded(address)\":{\"details\":\"Emitted when the implementation is upgraded.\"}},\"kind\":\"dev\",\"methods\":{\"admin()\":{\"details\":\"Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\"},\"constructor\":{\"details\":\"Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\"},\"implementation()\":{\"details\":\"Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\"},\"upgradeTo(address)\":{\"details\":\"Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\"},\"upgradeToAndCall(address,bytes)\":{\"details\":\"Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"hardhat-deploy/solc_0.8/proxy/OptimizedTransparentUpgradeableProxy.sol\":\"OptimizedTransparentUpgradeableProxy\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":200},\"remappings\":[]},\"sources\":{\"hardhat-deploy/solc_0.8/openzeppelin/interfaces/draft-IERC1822.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (interfaces/draft-IERC1822.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\n * proxy whose upgrades are fully controlled by the current implementation.\\n */\\ninterface IERC1822Proxiable {\\n /**\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\n * address.\\n *\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\n * function revert if invoked through a proxy.\\n */\\n function proxiableUUID() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x93b4e21c931252739a1ec13ea31d3d35a5c068be3163ccab83e4d70c40355f03\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/ERC1967/ERC1967Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Proxy.sol\\\";\\nimport \\\"./ERC1967Upgrade.sol\\\";\\n\\n/**\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\n * implementation behind the proxy.\\n */\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\n /**\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\n *\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\n * function call, and allows initializating the storage of the proxy like a Solidity constructor.\\n */\\n constructor(address _logic, bytes memory _data) payable {\\n assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256(\\\"eip1967.proxy.implementation\\\")) - 1));\\n _upgradeToAndCall(_logic, _data, false);\\n }\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _implementation() internal view virtual override returns (address impl) {\\n return ERC1967Upgrade._getImplementation();\\n }\\n}\\n\",\"keccak256\":\"0x6309f9f39dc6f4f45a24f296543867aa358e32946cd6b2874627a996d606b3a0\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/ERC1967/ERC1967Upgrade.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../beacon/IBeacon.sol\\\";\\nimport \\\"../../interfaces/draft-IERC1822.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/StorageSlot.sol\\\";\\n\\n/**\\n * @dev This abstract contract provides getters and event emitting update functions for\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\n *\\n * _Available since v4.1._\\n *\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\n */\\nabstract contract ERC1967Upgrade {\\n // This is the keccak-256 hash of \\\"eip1967.proxy.rollback\\\" subtracted by 1\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\n\\n /**\\n * @dev Storage slot with the address of the current implementation.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.implementation\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n\\n /**\\n * @dev Emitted when the implementation is upgraded.\\n */\\n event Upgraded(address indexed implementation);\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _getImplementation() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 implementation slot.\\n */\\n function _setImplementation(address newImplementation) private {\\n require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n }\\n\\n /**\\n * @dev Perform implementation upgrade\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeTo(address newImplementation) internal {\\n _setImplementation(newImplementation);\\n emit Upgraded(newImplementation);\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCall(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _upgradeTo(newImplementation);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(newImplementation, data);\\n }\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCallUUPS(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\n _setImplementation(newImplementation);\\n } else {\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\n require(slot == _IMPLEMENTATION_SLOT, \\\"ERC1967Upgrade: unsupported proxiableUUID\\\");\\n } catch {\\n revert(\\\"ERC1967Upgrade: new implementation is not UUPS\\\");\\n }\\n _upgradeToAndCall(newImplementation, data, forceCall);\\n }\\n }\\n\\n /**\\n * @dev Storage slot with the admin of the contract.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.admin\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\n\\n /**\\n * @dev Emitted when the admin account has changed.\\n */\\n event AdminChanged(address previousAdmin, address newAdmin);\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _getAdmin() internal view virtual returns (address) {\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 admin slot.\\n */\\n function _setAdmin(address newAdmin) private {\\n require(newAdmin != address(0), \\\"ERC1967: new admin is the zero address\\\");\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n */\\n function _changeAdmin(address newAdmin) internal {\\n emit AdminChanged(_getAdmin(), newAdmin);\\n _setAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\n */\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\n\\n /**\\n * @dev Emitted when the beacon is upgraded.\\n */\\n event BeaconUpgraded(address indexed beacon);\\n\\n /**\\n * @dev Returns the current beacon.\\n */\\n function _getBeacon() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\n */\\n function _setBeacon(address newBeacon) private {\\n require(Address.isContract(newBeacon), \\\"ERC1967: new beacon is not a contract\\\");\\n require(Address.isContract(IBeacon(newBeacon).implementation()), \\\"ERC1967: beacon implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\n }\\n\\n /**\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\n *\\n * Emits a {BeaconUpgraded} event.\\n */\\n function _upgradeBeaconToAndCall(\\n address newBeacon,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _setBeacon(newBeacon);\\n emit BeaconUpgraded(newBeacon);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x17668652127feebed0ce8d9431ef95ccc8c4292f03e3b8cf06c6ca16af396633\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\n * be specified by overriding the virtual {_implementation} function.\\n *\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\n * different contract through the {_delegate} function.\\n *\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\n */\\nabstract contract Proxy {\\n /**\\n * @dev Delegates the current call to `implementation`.\\n *\\n * This function does not return to its internal call site, it will return directly to the external caller.\\n */\\n function _delegate(address implementation) internal virtual {\\n assembly {\\n // Copy msg.data. We take full control of memory in this inline assembly\\n // block because it will not return to Solidity code. We overwrite the\\n // Solidity scratch pad at memory position 0.\\n calldatacopy(0, 0, calldatasize())\\n\\n // Call the implementation.\\n // out and outsize are 0 because we don't know the size yet.\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\n\\n // Copy the returned data.\\n returndatacopy(0, 0, returndatasize())\\n\\n switch result\\n // delegatecall returns 0 on error.\\n case 0 {\\n revert(0, returndatasize())\\n }\\n default {\\n return(0, returndatasize())\\n }\\n }\\n }\\n\\n /**\\n * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function\\n * and {_fallback} should delegate.\\n */\\n function _implementation() internal view virtual returns (address);\\n\\n /**\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\n *\\n * This function does not return to its internall call site, it will return directly to the external caller.\\n */\\n function _fallback() internal virtual {\\n _beforeFallback();\\n _delegate(_implementation());\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\n * function in the contract matches the call data.\\n */\\n fallback() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\n * is empty.\\n */\\n receive() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\n *\\n * If overriden should call `super._beforeFallback()`.\\n */\\n function _beforeFallback() internal virtual {}\\n}\\n\",\"keccak256\":\"0xd5d1fd16e9faff7fcb3a52e02a8d49156f42a38a03f07b5f1810c21c2149a8ab\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/proxy/beacon/IBeacon.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\n */\\ninterface IBeacon {\\n /**\\n * @dev Must return an address that can be used as a delegate call target.\\n *\\n * {BeaconProxy} will check that this address is a contract.\\n */\\n function implementation() external view returns (address);\\n}\\n\",\"keccak256\":\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCall(target, data, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n require(isContract(target), \\\"Address: static call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(isContract(target), \\\"Address: delegate call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3777e696b62134e6177440dbe6e6601c0c156a443f57167194b67e75527439de\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/openzeppelin/utils/StorageSlot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Library for reading and writing primitive types to specific storage slots.\\n *\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\n *\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\n *\\n * Example usage to set ERC1967 implementation slot:\\n * ```\\n * contract ERC1967 {\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n *\\n * function _getImplementation() internal view returns (address) {\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n * }\\n *\\n * function _setImplementation(address newImplementation) internal {\\n * require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n * }\\n * }\\n * ```\\n *\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\n */\\nlibrary StorageSlot {\\n struct AddressSlot {\\n address value;\\n }\\n\\n struct BooleanSlot {\\n bool value;\\n }\\n\\n struct Bytes32Slot {\\n bytes32 value;\\n }\\n\\n struct Uint256Slot {\\n uint256 value;\\n }\\n\\n /**\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\n */\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\n */\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\n */\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\n */\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\n assembly {\\n r.slot := slot\\n }\\n }\\n}\\n\",\"keccak256\":\"0xfe1b7a9aa2a530a9e705b220e26cd584e2fbdc9602a3a1066032b12816b46aca\",\"license\":\"MIT\"},\"hardhat-deploy/solc_0.8/proxy/OptimizedTransparentUpgradeableProxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/transparent/TransparentUpgradeableProxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../openzeppelin/proxy/ERC1967/ERC1967Proxy.sol\\\";\\n\\n/**\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\n *\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\n * clashing], which can potentially be used in an attack, this contract uses the\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\n * things that go hand in hand:\\n *\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\n * that call matches one of the admin functions exposed by the proxy itself.\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\n * \\\"admin cannot fallback to proxy target\\\".\\n *\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\n * to sudden errors when trying to call a function from the proxy implementation.\\n *\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\n */\\ncontract OptimizedTransparentUpgradeableProxy is ERC1967Proxy {\\n address internal immutable _ADMIN;\\n\\n /**\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\n */\\n constructor(\\n address _logic,\\n address admin_,\\n bytes memory _data\\n ) payable ERC1967Proxy(_logic, _data) {\\n assert(_ADMIN_SLOT == bytes32(uint256(keccak256(\\\"eip1967.proxy.admin\\\")) - 1));\\n _ADMIN = admin_;\\n\\n // still store it to work with EIP-1967\\n bytes32 slot = _ADMIN_SLOT;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n sstore(slot, admin_)\\n }\\n emit AdminChanged(address(0), admin_);\\n }\\n\\n /**\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\n */\\n modifier ifAdmin() {\\n if (msg.sender == _getAdmin()) {\\n _;\\n } else {\\n _fallback();\\n }\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\n */\\n function admin() external ifAdmin returns (address admin_) {\\n admin_ = _getAdmin();\\n }\\n\\n /**\\n * @dev Returns the current implementation.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\n */\\n function implementation() external ifAdmin returns (address implementation_) {\\n implementation_ = _implementation();\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\n */\\n function upgradeTo(address newImplementation) external ifAdmin {\\n _upgradeToAndCall(newImplementation, bytes(\\\"\\\"), false);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\n * proxied contract.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\n */\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\n _upgradeToAndCall(newImplementation, data, true);\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _admin() internal view virtual returns (address) {\\n return _getAdmin();\\n }\\n\\n /**\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\n */\\n function _beforeFallback() internal virtual override {\\n require(msg.sender != _getAdmin(), \\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\");\\n super._beforeFallback();\\n }\\n\\n function _getAdmin() internal view virtual override returns (address) {\\n return _ADMIN;\\n }\\n}\\n\",\"keccak256\":\"0xa30117644e27fa5b49e162aae2f62b36c1aca02f801b8c594d46e2024963a534\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "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", + "devdoc": { + "details": "This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \"admin cannot fallback to proxy target\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.", + "events": { + "AdminChanged(address,address)": { + "details": "Emitted when the admin account has changed." + }, + "BeaconUpgraded(address)": { + "details": "Emitted when the beacon is upgraded." + }, + "Upgraded(address)": { + "details": "Emitted when the implementation is upgraded." + } + }, + "kind": "dev", + "methods": { + "admin()": { + "details": "Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`" + }, + "constructor": { + "details": "Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}." + }, + "implementation()": { + "details": "Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`" + }, + "upgradeTo(address)": { + "details": "Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}." + }, + "upgradeToAndCall(address,bytes)": { + "details": "Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}." + } + }, + "version": 1 + }, + "userdoc": { + "kind": "user", + "methods": {}, + "version": 1 + }, + "storageLayout": { + "storage": [], + "types": null + } +} From 8436f6dcee8714e365f219aa1baf1ec02328df0f Mon Sep 17 00:00:00 2001 From: Debugger022 Date: Thu, 3 Oct 2024 12:35:37 +0000 Subject: [PATCH 2/5] feat: updating deployment files --- deployments/opmainnet.json | 5936 ++++++++++++++++++++++++++ deployments/opmainnet_addresses.json | 7 + 2 files changed, 5943 insertions(+) diff --git a/deployments/opmainnet.json b/deployments/opmainnet.json index c0754a921..ba16f5692 100644 --- a/deployments/opmainnet.json +++ b/deployments/opmainnet.json @@ -2,6 +2,5942 @@ "name": "opmainnet", "chainId": "10", "contracts": { + "DefaultProxyAdmin": { + "address": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "initialOwner", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + }, + { + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "changeProxyAdmin", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + } + ], + "name": "getProxyAdmin", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + } + ], + "name": "getProxyImplementation", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + }, + { + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "upgrade", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract TransparentUpgradeableProxy", + "name": "proxy", + "type": "address" + }, + { + "internalType": "address", + "name": "implementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + } + ] + }, + "Prime": { + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "abi": [ + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "inputs": [], + "name": "admin", + "outputs": [ + { + "internalType": "address", + "name": "admin_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "implementation", + "outputs": [ + { + "internalType": "address", + "name": "implementation_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "stateMutability": "payable", + "type": "receive" + }, + { + "inputs": [], + "name": "AssetAlreadyExists", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "ExpTooLarge", + "type": "error" + }, + { + "inputs": [], + "name": "IneligibleToClaim", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidAddress", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidAlphaArguments", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidBlocksPerYear", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidComptroller", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidFixedPoint", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "n", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "d", + "type": "uint256" + } + ], + "name": "InvalidFraction", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidLength", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidLimit", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimeBasedConfiguration", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimestamp", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidVToken", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "LnNonRealResult", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "LnTooLarge", + "type": "error" + }, + { + "inputs": [], + "name": "MarketAlreadyExists", + "type": "error" + }, + { + "inputs": [], + "name": "MarketNotSupported", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "requiredLoops", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitExceeded", + "type": "error" + }, + { + "inputs": [], + "name": "NoScoreUpdatesRequired", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "sender", + "type": "address" + }, + { + "internalType": "address", + "name": "calledContract", + "type": "address" + }, + { + "internalType": "string", + "name": "methodSignature", + "type": "string" + } + ], + "name": "Unauthorized", + "type": "error" + }, + { + "inputs": [], + "name": "UserHasNoPrimeToken", + "type": "error" + }, + { + "inputs": [], + "name": "WaitMoreTime", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint128", + "name": "oldNumerator", + "type": "uint128" + }, + { + "indexed": true, + "internalType": "uint128", + "name": "oldDenominator", + "type": "uint128" + }, + { + "indexed": true, + "internalType": "uint128", + "name": "newNumerator", + "type": "uint128" + }, + { + "indexed": false, + "internalType": "uint128", + "name": "newDenominator", + "type": "uint128" + } + ], + "name": "AlphaUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "Burn", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "InterestClaimed", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "comptroller", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "MarketAdded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "oldMaxLoopsLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newmaxLoopsLimit", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + } + ], + "name": "Mint", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "oldIrrevocableLimit", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldRevocableLimit", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "newIrrevocableLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newRevocableLimit", + "type": "uint256" + } + ], + "name": "MintLimitsUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldSupplyMultiplier", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldBorrowMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSupplyMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newBorrowMultiplier", + "type": "uint256" + } + ], + "name": "MultiplierUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "oldAccessControlManager", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAccessControlManager", + "type": "address" + } + ], + "name": "NewAccessControlManager", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Paused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "timestamp", + "type": "uint256" + } + ], + "name": "StakedAtUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "TokenUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Unpaused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "UserScoreUpdated", + "type": "event" + }, + { + "inputs": [], + "name": "MAXIMUM_XVS_CAP", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "MINIMUM_STAKED_XVS", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "NATIVE_MARKET", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "STAKING_PERIOD", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "WRAPPED_NATIVE_TOKEN", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "accessControlManager", + "outputs": [ + { + "internalType": "contract IAccessControlManagerV8", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "accrueInterest", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "address", + "name": "market", + "type": "address" + } + ], + "name": "accrueInterestAndUpdateScore", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "comptroller", + "type": "address" + }, + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "addMarket", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "alphaDenominator", + "outputs": [ + { + "internalType": "uint128", + "name": "", + "type": "uint128" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "alphaNumerator", + "outputs": [ + { + "internalType": "uint128", + "name": "", + "type": "uint128" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "blocksOrSecondsPerYear", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "burn", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "calculateAPR", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "supplyAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "totalScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "userScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsBalanceForScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "capital", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedSupply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedBorrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supplyCapUSD", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowCapUSD", + "type": "uint256" + } + ], + "internalType": "struct IPrime.APRInfo", + "name": "aprInfo", + "type": "tuple" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "claim", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "claimInterest", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "claimInterest", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "claimTimeRemaining", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "comptroller", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "uint256", + "name": "borrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsStaked", + "type": "uint256" + } + ], + "name": "estimateAPR", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "supplyAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "totalScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "userScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsBalanceForScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "capital", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedSupply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedBorrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supplyCapUSD", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowCapUSD", + "type": "uint256" + } + ], + "internalType": "struct IPrime.APRInfo", + "name": "aprInfo", + "type": "tuple" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getAllMarkets", + "outputs": [ + { + "internalType": "address[]", + "name": "", + "type": "address[]" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getBlockNumberOrTimestamp", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "getInterestAccrued", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "getPendingRewards", + "outputs": [ + { + "components": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "rewardToken", + "type": "address" + }, + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "internalType": "struct PrimeStorageV1.PendingReward[]", + "name": "pendingRewards", + "type": "tuple[]" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "incomeDistributionYearly", + "outputs": [ + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "xvsVault_", + "type": "address" + }, + { + "internalType": "address", + "name": "xvsVaultRewardToken_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "xvsVaultPoolId_", + "type": "uint256" + }, + { + "internalType": "uint128", + "name": "alphaNumerator_", + "type": "uint128" + }, + { + "internalType": "uint128", + "name": "alphaDenominator_", + "type": "uint128" + }, + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + }, + { + "internalType": "address", + "name": "primeLiquidityProvider_", + "type": "address" + }, + { + "internalType": "address", + "name": "comptroller_", + "type": "address" + }, + { + "internalType": "address", + "name": "oracle_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "loopsLimit_", + "type": "uint256" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "poolRegistry_", + "type": "address" + } + ], + "name": "initializeV2", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + }, + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "interests", + "outputs": [ + { + "internalType": "uint256", + "name": "accrued", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "score", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "rewardIndex", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "irrevocableLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + }, + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "isScoreUpdated", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "isTimeBased", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "isUserPrimeHolder", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + }, + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + } + ], + "name": "issue", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "markets", + "outputs": [ + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "rewardIndex", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "sumOfMembersScore", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "exists", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "maxLoopsLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "nextScoreUpdateRoundId", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "oracle", + "outputs": [ + { + "internalType": "contract ResilientOracleInterface", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "paused", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingScoreUpdates", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "poolRegistry", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "primeLiquidityProvider", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "revocableLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + } + ], + "name": "setAccessControlManager", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_irrevocableLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_revocableLimit", + "type": "uint256" + } + ], + "name": "setLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + } + ], + "name": "setMaxLoopsLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "timestamps", + "type": "uint256[]" + } + ], + "name": "setStakedAt", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "stakedAt", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "togglePause", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "tokens", + "outputs": [ + { + "internalType": "bool", + "name": "exists", + "type": "bool" + }, + { + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalIrrevocable", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalRevocable", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalScoreUpdatesRequired", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "unreleasedPLPIncome", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint128", + "name": "_alphaNumerator", + "type": "uint128" + }, + { + "internalType": "uint128", + "name": "_alphaDenominator", + "type": "uint128" + } + ], + "name": "updateAlpha", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "updateMultipliers", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + } + ], + "name": "updateScores", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "vTokenForAsset", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "xvsUpdated", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVault", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVaultPoolId", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVaultRewardToken", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "address", + "name": "admin_", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + } + ] + }, + "PrimeLiquidityProvider": { + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "abi": [ + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "inputs": [], + "name": "admin", + "outputs": [ + { + "internalType": "address", + "name": "admin_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "implementation", + "outputs": [ + { + "internalType": "address", + "name": "implementation_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "stateMutability": "payable", + "type": "receive" + }, + { + "inputs": [], + "name": "AddressesMustDiffer", + "type": "error" + }, + { + "inputs": [], + "name": "FundsTransferIsPaused", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "sweepAmount", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "balance", + "type": "uint256" + } + ], + "name": "InsufficientBalance", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidArguments", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidBlocksPerYear", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidCaller", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "speed", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "maxSpeed", + "type": "uint256" + } + ], + "name": "InvalidDistributionSpeed", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimeBasedConfiguration", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "requiredLoops", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitExceeded", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token", + "type": "address" + } + ], + "name": "TokenAlreadyInitialized", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "TokenNotInitialized", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "sender", + "type": "address" + }, + { + "internalType": "address", + "name": "calledContract", + "type": "address" + }, + { + "internalType": "string", + "name": "methodSignature", + "type": "string" + } + ], + "name": "Unauthorized", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "oldMaxLoopsLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newmaxLoopsLimit", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "oldSpeed", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSpeed", + "type": "uint256" + } + ], + "name": "MaxTokenDistributionSpeedUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "oldAccessControlManager", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAccessControlManager", + "type": "address" + } + ], + "name": "NewAccessControlManager", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Paused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "oldPrimeToken", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newPrimeToken", + "type": "address" + } + ], + "name": "PrimeTokenUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "sweepAmount", + "type": "uint256" + } + ], + "name": "SweepToken", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + } + ], + "name": "TokenDistributionInitialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "oldSpeed", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSpeed", + "type": "uint256" + } + ], + "name": "TokenDistributionSpeedUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "TokenTransferredToPrime", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "TokensAccrued", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Unpaused", + "type": "event" + }, + { + "inputs": [], + "name": "DEFAULT_MAX_DISTRIBUTION_SPEED", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "accessControlManager", + "outputs": [ + { + "internalType": "contract IAccessControlManagerV8", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "accrueTokens", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "blocksOrSecondsPerYear", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getBlockNumberOrTimestamp", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "getEffectiveDistributionSpeed", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + }, + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "distributionSpeeds_", + "type": "uint256[]" + }, + { + "internalType": "uint256[]", + "name": "maxDistributionSpeeds_", + "type": "uint256[]" + }, + { + "internalType": "uint256", + "name": "loopsLimit_", + "type": "uint256" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + } + ], + "name": "initializeTokens", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "isTimeBased", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "lastAccruedBlock", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "lastAccruedBlockOrSecond", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "maxLoopsLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "maxTokenDistributionSpeeds", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pauseFundsTransfer", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "paused", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "prime", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "releaseFunds", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "resumeFundsTransfer", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + } + ], + "name": "setAccessControlManager", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + } + ], + "name": "setMaxLoopsLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "maxDistributionSpeeds_", + "type": "uint256[]" + } + ], + "name": "setMaxTokensDistributionSpeed", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "prime_", + "type": "address" + } + ], + "name": "setPrimeToken", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "distributionSpeeds_", + "type": "uint256[]" + } + ], + "name": "setTokensDistributionSpeed", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract IERC20Upgradeable", + "name": "token_", + "type": "address" + }, + { + "internalType": "address", + "name": "to_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "amount_", + "type": "uint256" + } + ], + "name": "sweepToken", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "tokenAmountAccrued", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "tokenDistributionSpeeds", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "address", + "name": "admin_", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + } + ] + }, + "PrimeLiquidityProvider_Implementation": { + "address": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "abi": [ + { + "inputs": [ + { + "internalType": "bool", + "name": "_timeBased", + "type": "bool" + }, + { + "internalType": "uint256", + "name": "_blocksPerYear", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "inputs": [], + "name": "AddressesMustDiffer", + "type": "error" + }, + { + "inputs": [], + "name": "FundsTransferIsPaused", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "sweepAmount", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "balance", + "type": "uint256" + } + ], + "name": "InsufficientBalance", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidArguments", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidBlocksPerYear", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidCaller", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "speed", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "maxSpeed", + "type": "uint256" + } + ], + "name": "InvalidDistributionSpeed", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimeBasedConfiguration", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "requiredLoops", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitExceeded", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token", + "type": "address" + } + ], + "name": "TokenAlreadyInitialized", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "TokenNotInitialized", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "sender", + "type": "address" + }, + { + "internalType": "address", + "name": "calledContract", + "type": "address" + }, + { + "internalType": "string", + "name": "methodSignature", + "type": "string" + } + ], + "name": "Unauthorized", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "oldMaxLoopsLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newmaxLoopsLimit", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "oldSpeed", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSpeed", + "type": "uint256" + } + ], + "name": "MaxTokenDistributionSpeedUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "oldAccessControlManager", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAccessControlManager", + "type": "address" + } + ], + "name": "NewAccessControlManager", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Paused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "oldPrimeToken", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newPrimeToken", + "type": "address" + } + ], + "name": "PrimeTokenUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "sweepAmount", + "type": "uint256" + } + ], + "name": "SweepToken", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + } + ], + "name": "TokenDistributionInitialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "oldSpeed", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSpeed", + "type": "uint256" + } + ], + "name": "TokenDistributionSpeedUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "TokenTransferredToPrime", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "TokensAccrued", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Unpaused", + "type": "event" + }, + { + "inputs": [], + "name": "DEFAULT_MAX_DISTRIBUTION_SPEED", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "accessControlManager", + "outputs": [ + { + "internalType": "contract IAccessControlManagerV8", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "accrueTokens", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "blocksOrSecondsPerYear", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getBlockNumberOrTimestamp", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "getEffectiveDistributionSpeed", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + }, + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "distributionSpeeds_", + "type": "uint256[]" + }, + { + "internalType": "uint256[]", + "name": "maxDistributionSpeeds_", + "type": "uint256[]" + }, + { + "internalType": "uint256", + "name": "loopsLimit_", + "type": "uint256" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + } + ], + "name": "initializeTokens", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "isTimeBased", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "lastAccruedBlock", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "lastAccruedBlockOrSecond", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "maxLoopsLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "maxTokenDistributionSpeeds", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pauseFundsTransfer", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "paused", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "prime", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "releaseFunds", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "resumeFundsTransfer", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + } + ], + "name": "setAccessControlManager", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + } + ], + "name": "setMaxLoopsLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "maxDistributionSpeeds_", + "type": "uint256[]" + } + ], + "name": "setMaxTokensDistributionSpeed", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "prime_", + "type": "address" + } + ], + "name": "setPrimeToken", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "tokens_", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "distributionSpeeds_", + "type": "uint256[]" + } + ], + "name": "setTokensDistributionSpeed", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "contract IERC20Upgradeable", + "name": "token_", + "type": "address" + }, + { + "internalType": "address", + "name": "to_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "amount_", + "type": "uint256" + } + ], + "name": "sweepToken", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "token_", + "type": "address" + } + ], + "name": "tokenAmountAccrued", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "tokenDistributionSpeeds", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + } + ] + }, + "PrimeLiquidityProvider_Proxy": { + "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "address", + "name": "admin_", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "inputs": [], + "name": "admin", + "outputs": [ + { + "internalType": "address", + "name": "admin_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "implementation", + "outputs": [ + { + "internalType": "address", + "name": "implementation_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "stateMutability": "payable", + "type": "receive" + } + ] + }, + "Prime_Implementation": { + "address": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "_wrappedNativeToken", + "type": "address" + }, + { + "internalType": "address", + "name": "_nativeMarket", + "type": "address" + }, + { + "internalType": "uint256", + "name": "_blocksPerYear", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_stakingPeriod", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_minimumStakedXVS", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_maximumXVSCap", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "_timeBased", + "type": "bool" + } + ], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "inputs": [], + "name": "AssetAlreadyExists", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "ExpTooLarge", + "type": "error" + }, + { + "inputs": [], + "name": "IneligibleToClaim", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidAddress", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidAlphaArguments", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidBlocksPerYear", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidComptroller", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidFixedPoint", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "n", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "d", + "type": "uint256" + } + ], + "name": "InvalidFraction", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidLength", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidLimit", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimeBasedConfiguration", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidTimestamp", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidVToken", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "LnNonRealResult", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "int256", + "name": "x", + "type": "int256" + } + ], + "name": "LnTooLarge", + "type": "error" + }, + { + "inputs": [], + "name": "MarketAlreadyExists", + "type": "error" + }, + { + "inputs": [], + "name": "MarketNotSupported", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "requiredLoops", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitExceeded", + "type": "error" + }, + { + "inputs": [], + "name": "NoScoreUpdatesRequired", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "sender", + "type": "address" + }, + { + "internalType": "address", + "name": "calledContract", + "type": "address" + }, + { + "internalType": "string", + "name": "methodSignature", + "type": "string" + } + ], + "name": "Unauthorized", + "type": "error" + }, + { + "inputs": [], + "name": "UserHasNoPrimeToken", + "type": "error" + }, + { + "inputs": [], + "name": "WaitMoreTime", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint128", + "name": "oldNumerator", + "type": "uint128" + }, + { + "indexed": true, + "internalType": "uint128", + "name": "oldDenominator", + "type": "uint128" + }, + { + "indexed": true, + "internalType": "uint128", + "name": "newNumerator", + "type": "uint128" + }, + { + "indexed": false, + "internalType": "uint128", + "name": "newDenominator", + "type": "uint128" + } + ], + "name": "AlphaUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "Burn", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "name": "InterestClaimed", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "comptroller", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "MarketAdded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "oldMaxLoopsLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newmaxLoopsLimit", + "type": "uint256" + } + ], + "name": "MaxLoopsLimitUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + } + ], + "name": "Mint", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "oldIrrevocableLimit", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldRevocableLimit", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "newIrrevocableLimit", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newRevocableLimit", + "type": "uint256" + } + ], + "name": "MintLimitsUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldSupplyMultiplier", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "oldBorrowMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newSupplyMultiplier", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "newBorrowMultiplier", + "type": "uint256" + } + ], + "name": "MultiplierUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "oldAccessControlManager", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAccessControlManager", + "type": "address" + } + ], + "name": "NewAccessControlManager", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Paused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "timestamp", + "type": "uint256" + } + ], + "name": "StakedAtUpdated", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "TokenUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "Unpaused", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "UserScoreUpdated", + "type": "event" + }, + { + "inputs": [], + "name": "MAXIMUM_XVS_CAP", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "MINIMUM_STAKED_XVS", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "NATIVE_MARKET", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "STAKING_PERIOD", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "WRAPPED_NATIVE_TOKEN", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "accessControlManager", + "outputs": [ + { + "internalType": "contract IAccessControlManagerV8", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "accrueInterest", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "address", + "name": "market", + "type": "address" + } + ], + "name": "accrueInterestAndUpdateScore", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "comptroller", + "type": "address" + }, + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "addMarket", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "alphaDenominator", + "outputs": [ + { + "internalType": "uint128", + "name": "", + "type": "uint128" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "alphaNumerator", + "outputs": [ + { + "internalType": "uint128", + "name": "", + "type": "uint128" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "blocksOrSecondsPerYear", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "burn", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "calculateAPR", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "supplyAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "totalScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "userScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsBalanceForScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "capital", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedSupply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedBorrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supplyCapUSD", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowCapUSD", + "type": "uint256" + } + ], + "internalType": "struct IPrime.APRInfo", + "name": "aprInfo", + "type": "tuple" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "claim", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "claimInterest", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "claimInterest", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "claimTimeRemaining", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "comptroller", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "uint256", + "name": "borrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsStaked", + "type": "uint256" + } + ], + "name": "estimateAPR", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "supplyAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowAPR", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "totalScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "userScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "xvsBalanceForScore", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "capital", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedSupply", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cappedBorrow", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "supplyCapUSD", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowCapUSD", + "type": "uint256" + } + ], + "internalType": "struct IPrime.APRInfo", + "name": "aprInfo", + "type": "tuple" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getAllMarkets", + "outputs": [ + { + "internalType": "address[]", + "name": "", + "type": "address[]" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "getBlockNumberOrTimestamp", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "getInterestAccrued", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "getPendingRewards", + "outputs": [ + { + "components": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + }, + { + "internalType": "address", + "name": "rewardToken", + "type": "address" + }, + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "internalType": "struct PrimeStorageV1.PendingReward[]", + "name": "pendingRewards", + "type": "tuple[]" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "vToken", + "type": "address" + } + ], + "name": "incomeDistributionYearly", + "outputs": [ + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "xvsVault_", + "type": "address" + }, + { + "internalType": "address", + "name": "xvsVaultRewardToken_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "xvsVaultPoolId_", + "type": "uint256" + }, + { + "internalType": "uint128", + "name": "alphaNumerator_", + "type": "uint128" + }, + { + "internalType": "uint128", + "name": "alphaDenominator_", + "type": "uint128" + }, + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + }, + { + "internalType": "address", + "name": "primeLiquidityProvider_", + "type": "address" + }, + { + "internalType": "address", + "name": "comptroller_", + "type": "address" + }, + { + "internalType": "address", + "name": "oracle_", + "type": "address" + }, + { + "internalType": "uint256", + "name": "loopsLimit_", + "type": "uint256" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "poolRegistry_", + "type": "address" + } + ], + "name": "initializeV2", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + }, + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "interests", + "outputs": [ + { + "internalType": "uint256", + "name": "accrued", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "score", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "rewardIndex", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "irrevocableLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + }, + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "isScoreUpdated", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "isTimeBased", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "isUserPrimeHolder", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + }, + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + } + ], + "name": "issue", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "markets", + "outputs": [ + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "rewardIndex", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "sumOfMembersScore", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "exists", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "maxLoopsLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "nextScoreUpdateRoundId", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "oracle", + "outputs": [ + { + "internalType": "contract ResilientOracleInterface", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "paused", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingScoreUpdates", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "poolRegistry", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "primeLiquidityProvider", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "revocableLimit", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "accessControlManager_", + "type": "address" + } + ], + "name": "setAccessControlManager", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_irrevocableLimit", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_revocableLimit", + "type": "uint256" + } + ], + "name": "setLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "loopsLimit", + "type": "uint256" + } + ], + "name": "setMaxLoopsLimit", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + }, + { + "internalType": "uint256[]", + "name": "timestamps", + "type": "uint256[]" + } + ], + "name": "setStakedAt", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "stakedAt", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "togglePause", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "tokens", + "outputs": [ + { + "internalType": "bool", + "name": "exists", + "type": "bool" + }, + { + "internalType": "bool", + "name": "isIrrevocable", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalIrrevocable", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalRevocable", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "totalScoreUpdatesRequired", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "unreleasedPLPIncome", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint128", + "name": "_alphaNumerator", + "type": "uint128" + }, + { + "internalType": "uint128", + "name": "_alphaDenominator", + "type": "uint128" + } + ], + "name": "updateAlpha", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "market", + "type": "address" + }, + { + "internalType": "uint256", + "name": "supplyMultiplier", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "borrowMultiplier", + "type": "uint256" + } + ], + "name": "updateMultipliers", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address[]", + "name": "users", + "type": "address[]" + } + ], + "name": "updateScores", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "vTokenForAsset", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + } + ], + "name": "xvsUpdated", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVault", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVaultPoolId", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "xvsVaultRewardToken", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + } + ] + }, + "Prime_Proxy": { + "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "address", + "name": "admin_", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "inputs": [], + "name": "admin", + "outputs": [ + { + "internalType": "address", + "name": "admin_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "implementation", + "outputs": [ + { + "internalType": "address", + "name": "implementation_", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "stateMutability": "payable", + "type": "receive" + } + ] + }, "VTreasuryV8": { "address": "0x104c01EB7b4664551BE6A9bdB26a8C5c6Be7d3da", "abi": [ diff --git a/deployments/opmainnet_addresses.json b/deployments/opmainnet_addresses.json index 60803bb3b..25299afb9 100644 --- a/deployments/opmainnet_addresses.json +++ b/deployments/opmainnet_addresses.json @@ -2,6 +2,13 @@ "name": "opmainnet", "chainId": "10", "addresses": { + "DefaultProxyAdmin": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "Prime": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "PrimeLiquidityProvider": "0x36653aCf098433580c521a19b467e0A1466B406C", + "PrimeLiquidityProvider_Implementation": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "PrimeLiquidityProvider_Proxy": "0x36653aCf098433580c521a19b467e0A1466B406C", + "Prime_Implementation": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "Prime_Proxy": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", "VTreasuryV8": "0x104c01EB7b4664551BE6A9bdB26a8C5c6Be7d3da", "XVSStore": "0xFE548630954129923f63113923eF5373E10589d3", "XVSVaultProxy": "0x133120607C018c949E91AE333785519F6d947e01", From 419ba8c94f5b7f79cd580b6ae9474c3164350d85 Mon Sep 17 00:00:00 2001 From: Debugger022 Date: Tue, 8 Oct 2024 18:19:28 +0530 Subject: [PATCH 3/5] refactor: deployment files for plp and prime on opmainnet --- deployments/opmainnet/DefaultProxyAdmin.json | 30 ++--- deployments/opmainnet/Prime.json | 116 +++++++++--------- .../opmainnet/PrimeLiquidityProvider.json | 100 +++++++-------- ...PrimeLiquidityProvider_Implementation.json | 30 ++--- .../PrimeLiquidityProvider_Proxy.json | 98 +++++++-------- .../opmainnet/Prime_Implementation.json | 30 ++--- deployments/opmainnet/Prime_Proxy.json | 112 ++++++++--------- 7 files changed, 258 insertions(+), 258 deletions(-) diff --git a/deployments/opmainnet/DefaultProxyAdmin.json b/deployments/opmainnet/DefaultProxyAdmin.json index 76c41d076..bec4f70b2 100644 --- a/deployments/opmainnet/DefaultProxyAdmin.json +++ b/deployments/opmainnet/DefaultProxyAdmin.json @@ -1,5 +1,5 @@ { - "address": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "address": "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", "abi": [ { "inputs": [ @@ -162,34 +162,34 @@ "type": "function" } ], - "transactionHash": "0x6bc50af5a4cff6700142763b514d1c3e04f6fec6636e47c7dbfb860e47cfc349", + "transactionHash": "0xf64357fc579316df77269ea8d1cf109e7b709d4b7bb0a2fd4e2355c41599694a", "receipt": { "to": null, "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", - "contractAddress": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", - "transactionIndex": 8, + "contractAddress": "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", + "transactionIndex": 11, "gasUsed": "473314", - "logsBloom": "0x00000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000801000000000000000000000000000000000000020000000000000000000800000000020000000000000000000000400000000000020000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0xf3ed8c721f025113add5cc8a71113307ac84f957d281c2cbaca51aa87c2ac1d4", - "transactionHash": "0x6bc50af5a4cff6700142763b514d1c3e04f6fec6636e47c7dbfb860e47cfc349", + "logsBloom": "0x00000000000000000020000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000801000000000000000000000000000000000000020000000000000000000800000000000000000000000000000000400000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000020000000000000000000000000080000000000000000000000000000000000000000", + "blockHash": "0xb187274d850f55a40c74142867d093c26f35fbd0278e81e660aa199472c93a0f", + "transactionHash": "0xf64357fc579316df77269ea8d1cf109e7b709d4b7bb0a2fd4e2355c41599694a", "logs": [ { - "transactionIndex": 8, - "blockNumber": 126178622, - "transactionHash": "0x6bc50af5a4cff6700142763b514d1c3e04f6fec6636e47c7dbfb860e47cfc349", - "address": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "transactionIndex": 11, + "blockNumber": 125522713, + "transactionHash": "0xf64357fc579316df77269ea8d1cf109e7b709d4b7bb0a2fd4e2355c41599694a", + "address": "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", "topics": [ "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", "0x0000000000000000000000000000000000000000000000000000000000000000", "0x0000000000000000000000002e94dd14e81999cdbf5dede31938bed7308354b3" ], "data": "0x", - "logIndex": 49, - "blockHash": "0xf3ed8c721f025113add5cc8a71113307ac84f957d281c2cbaca51aa87c2ac1d4" + "logIndex": 60, + "blockHash": "0xb187274d850f55a40c74142867d093c26f35fbd0278e81e660aa199472c93a0f" } ], - "blockNumber": 126178622, - "cumulativeGasUsed": "6062146", + "blockNumber": 125522713, + "cumulativeGasUsed": "2956674", "status": 1, "byzantium": true }, diff --git a/deployments/opmainnet/Prime.json b/deployments/opmainnet/Prime.json index bf8b4c873..ffcdc9cc8 100644 --- a/deployments/opmainnet/Prime.json +++ b/deployments/opmainnet/Prime.json @@ -1,5 +1,5 @@ { - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "abi": [ { "anonymous": false, @@ -1877,104 +1877,104 @@ "type": "constructor" } ], - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", "receipt": { "to": null, "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", - "contractAddress": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", - "transactionIndex": 8, + "contractAddress": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", + "transactionIndex": 10, "gasUsed": "774848", - "logsBloom": "0x00000000000000000000000020000000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000001000000000400000000000000000000000000020000000000000000000800000000810000000000000080000000400000000000000000000008000000000001000000000080000000000001800000000000000000000000002000000400000000000000800000000000000000000040000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000200000800000000000040000000000000", - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f", - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "logsBloom": "0x00000000000000000000000000080000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000001000000000400000000000000000000000000020000000000000000000800000000810800000000000080000000400000100000000000040008000000000000000000000081000000000000800000000000000000000000002000000400000000000000800000000000000000000000000020000000000000000001040000000040000400000000000000000020000000000200000000000000000000000000000800000000000000000000000000", + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b", + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", "logs": [ { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": [ "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", - "0x0000000000000000000000009fb4d27a4bd09a8b946e51d06f7ac777b56a4581" + "0x0000000000000000000000007dcf81746ffa44c4469eba2f6db86ae3d5f92b10" ], "data": "0x", - "logIndex": 8, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 16, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": [ "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", "0x0000000000000000000000000000000000000000000000000000000000000000", "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387" ], "data": "0x", - "logIndex": 9, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 17, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0x66fd58e82f7b31a2a5c30e0888f3093efe4e111b00cd2b0c31fe014601293aa0"], "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed6", - "logIndex": 10, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 18, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0xc2d09fef144f7c8a86f71ea459f8fc17f675768eb1ae369cbd77fb31d467aafa"], "data": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014", - "logIndex": 11, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 19, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258"], "data": "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387", - "logIndex": 12, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 20, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], "data": "0x0000000000000000000000000000000000000000000000000000000000000001", - "logIndex": 13, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 21, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f"], - "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a14f7f19738cbcf552974f6a20fea86f553cc13c", - "logIndex": 14, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaf9490cbea6ff9ba1d23671c39a799ced0dced2", + "logIndex": 22, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" } ], - "blockNumber": 126179215, - "cumulativeGasUsed": "1913097", + "blockNumber": 126396250, + "cumulativeGasUsed": "3174172", "status": 1, "byzantium": true }, "args": [ - "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", - "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", - "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" + "0x7DCF81746fFA44C4469eBA2F6Db86AE3d5f92b10", + "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", + "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" ], "numDeployments": 1, "solcInputHash": "7584667b44eb77970ba8d274006d81ae", @@ -1990,13 +1990,13 @@ 1, 2, "0xD71b1F33f6B0259683f11174EE4Ddc2bb9cE4eD6", - "0x36653aCf098433580c521a19b467e0A1466B406C", + "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "0x0000000000000000000000000000000000000000", "0x21FC48569bd3a6623281f55FC1F8B48B9386907b", 20 ] }, - "implementation": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "implementation": "0x7DCF81746fFA44C4469eBA2F6Db86AE3d5f92b10", "devdoc": { "details": "This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \"admin cannot fallback to proxy target\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.", "events": { diff --git a/deployments/opmainnet/PrimeLiquidityProvider.json b/deployments/opmainnet/PrimeLiquidityProvider.json index 6af2ecbb1..a77d91804 100644 --- a/deployments/opmainnet/PrimeLiquidityProvider.json +++ b/deployments/opmainnet/PrimeLiquidityProvider.json @@ -1,5 +1,5 @@ { - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "abi": [ { "anonymous": false, @@ -969,93 +969,93 @@ "type": "constructor" } ], - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", "receipt": { "to": null, "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", - "contractAddress": "0x36653aCf098433580c521a19b467e0A1466B406C", - "transactionIndex": 14, + "contractAddress": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", + "transactionIndex": 22, "gasUsed": "634674", - "logsBloom": "0x00000000000000000000000000000000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000105000000008000000000000000000000000000020000000000000000000800000000800000000000000080000000400000000000002000000000000000000000000000000080000000000000800000000000000000000000002040000400000000000000800000000000000000000000000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000000000800000000000000100000000000", - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb", - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "logsBloom": "0x00000400000000000000000000000000400000000000000004800000000000000000000000000000000000000000000100020000000000000000000000008000040000000000000000000000000002000001000000000000000000000000000000000000020000000000000000000800000000800000000000000080000000400020000000000000000000000000000000000000000080000000000000800000000000000000000000002000000400000000000000800004000000000000000000000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000000000800000800000000000000000000", + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21", + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", "logs": [ { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": [ "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", - "0x000000000000000000000000d00f3a554dfade5b6c6342ba2e6beaeb26894c7b" + "0x000000000000000000000000f3b8d6b1778548f975d6ebebd8a8e515832cfb0a" ], "data": "0x", - "logIndex": 39, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 136, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": [ "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", "0x0000000000000000000000000000000000000000000000000000000000000000", "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387" ], "data": "0x", - "logIndex": 40, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 137, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": ["0x66fd58e82f7b31a2a5c30e0888f3093efe4e111b00cd2b0c31fe014601293aa0"], "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed6", - "logIndex": 41, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 138, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": ["0xc2d09fef144f7c8a86f71ea459f8fc17f675768eb1ae369cbd77fb31d467aafa"], "data": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014", - "logIndex": 42, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 139, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], "data": "0x0000000000000000000000000000000000000000000000000000000000000001", - "logIndex": 43, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 140, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": ["0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f"], - "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a14f7f19738cbcf552974f6a20fea86f553cc13c", - "logIndex": 44, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaf9490cbea6ff9ba1d23671c39a799ced0dced2", + "logIndex": 141, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" } ], - "blockNumber": 126178631, - "cumulativeGasUsed": "5074786", + "blockNumber": 126396240, + "cumulativeGasUsed": "6810714", "status": 1, "byzantium": true }, "args": [ - "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", - "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "0xF3B8d6b1778548F975D6eBebD8a8e515832Cfb0a", + "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", "0xe458a65d000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed600000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000" ], "numDeployments": 1, @@ -1067,7 +1067,7 @@ "methodName": "initialize", "args": ["0xD71b1F33f6B0259683f11174EE4Ddc2bb9cE4eD6", [], [], [], 20] }, - "implementation": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "implementation": "0xF3B8d6b1778548F975D6eBebD8a8e515832Cfb0a", "devdoc": { "details": "This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \"admin cannot fallback to proxy target\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.", "events": { diff --git a/deployments/opmainnet/PrimeLiquidityProvider_Implementation.json b/deployments/opmainnet/PrimeLiquidityProvider_Implementation.json index 981a1a393..e5cc21dd9 100644 --- a/deployments/opmainnet/PrimeLiquidityProvider_Implementation.json +++ b/deployments/opmainnet/PrimeLiquidityProvider_Implementation.json @@ -1,5 +1,5 @@ { - "address": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "address": "0xF3B8d6b1778548F975D6eBebD8a8e515832Cfb0a", "abi": [ { "inputs": [ @@ -854,30 +854,30 @@ "type": "function" } ], - "transactionHash": "0x7c953fab5432fe5c43beb8f1381da468b7d43a285a19c278cae03d2379dffb03", + "transactionHash": "0x6c8a15cd221b2189bfd293197becbb0b42adadda30755cb83a4aec7c6ac7c91a", "receipt": { "to": null, "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", - "contractAddress": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", - "transactionIndex": 12, + "contractAddress": "0xF3B8d6b1778548F975D6eBebD8a8e515832Cfb0a", + "transactionIndex": 27, "gasUsed": "1768450", - "logsBloom": "0x00000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0x11b586b572429fa4ff1904e066b7802bd177f4b35822d5d55be9545f5ab7f5a1", - "transactionHash": "0x7c953fab5432fe5c43beb8f1381da468b7d43a285a19c278cae03d2379dffb03", + "logsBloom": "0x00000000000000000002000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", + "blockHash": "0x9702a8520375534724752550e7931b24d2090d58aa3fbc9eed358bba1996fc33", + "transactionHash": "0x6c8a15cd221b2189bfd293197becbb0b42adadda30755cb83a4aec7c6ac7c91a", "logs": [ { - "transactionIndex": 12, - "blockNumber": 126178626, - "transactionHash": "0x7c953fab5432fe5c43beb8f1381da468b7d43a285a19c278cae03d2379dffb03", - "address": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "transactionIndex": 27, + "blockNumber": 126396236, + "transactionHash": "0x6c8a15cd221b2189bfd293197becbb0b42adadda30755cb83a4aec7c6ac7c91a", + "address": "0xF3B8d6b1778548F975D6eBebD8a8e515832Cfb0a", "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], "data": "0x00000000000000000000000000000000000000000000000000000000000000ff", - "logIndex": 18, - "blockHash": "0x11b586b572429fa4ff1904e066b7802bd177f4b35822d5d55be9545f5ab7f5a1" + "logIndex": 75, + "blockHash": "0x9702a8520375534724752550e7931b24d2090d58aa3fbc9eed358bba1996fc33" } ], - "blockNumber": 126178626, - "cumulativeGasUsed": "2791783", + "blockNumber": 126396236, + "cumulativeGasUsed": "5552795", "status": 1, "byzantium": true }, diff --git a/deployments/opmainnet/PrimeLiquidityProvider_Proxy.json b/deployments/opmainnet/PrimeLiquidityProvider_Proxy.json index 8bd5cbeec..102e5aa4a 100644 --- a/deployments/opmainnet/PrimeLiquidityProvider_Proxy.json +++ b/deployments/opmainnet/PrimeLiquidityProvider_Proxy.json @@ -1,5 +1,5 @@ { - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "abi": [ { "inputs": [ @@ -133,93 +133,93 @@ "type": "receive" } ], - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", "receipt": { "to": null, "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", - "contractAddress": "0x36653aCf098433580c521a19b467e0A1466B406C", - "transactionIndex": 14, + "contractAddress": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", + "transactionIndex": 22, "gasUsed": "634674", - "logsBloom": "0x00000000000000000000000000000000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000105000000008000000000000000000000000000020000000000000000000800000000800000000000000080000000400000000000002000000000000000000000000000000080000000000000800000000000000000000000002040000400000000000000800000000000000000000000000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000000000800000000000000100000000000", - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb", - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", + "logsBloom": "0x00000400000000000000000000000000400000000000000004800000000000000000000000000000000000000000000100020000000000000000000000008000040000000000000000000000000002000001000000000000000000000000000000000000020000000000000000000800000000800000000000000080000000400020000000000000000000000000000000000000000080000000000000800000000000000000000000002000000400000000000000800004000000000000000000000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000000000800000800000000000000000000", + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21", + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", "logs": [ { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": [ "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", - "0x000000000000000000000000d00f3a554dfade5b6c6342ba2e6beaeb26894c7b" + "0x000000000000000000000000f3b8d6b1778548f975d6ebebd8a8e515832cfb0a" ], "data": "0x", - "logIndex": 39, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 136, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": [ "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", "0x0000000000000000000000000000000000000000000000000000000000000000", "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387" ], "data": "0x", - "logIndex": 40, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 137, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": ["0x66fd58e82f7b31a2a5c30e0888f3093efe4e111b00cd2b0c31fe014601293aa0"], "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed6", - "logIndex": 41, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 138, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": ["0xc2d09fef144f7c8a86f71ea459f8fc17f675768eb1ae369cbd77fb31d467aafa"], "data": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014", - "logIndex": 42, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 139, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], "data": "0x0000000000000000000000000000000000000000000000000000000000000001", - "logIndex": 43, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "logIndex": 140, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" }, { - "transactionIndex": 14, - "blockNumber": 126178631, - "transactionHash": "0xc351e182e209df54039a82aa84cadaba7f82eca341cc6a0c8ec067b6eab2fe17", - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "transactionIndex": 22, + "blockNumber": 126396240, + "transactionHash": "0x20f911a6cba3ccae315b381257abb588a52be7fd2f055473ec020322c19de39b", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "topics": ["0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f"], - "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a14f7f19738cbcf552974f6a20fea86f553cc13c", - "logIndex": 44, - "blockHash": "0x5c4acb5c2e58bdab876d8e84cb09777c6c8cc8de0f035685c3139d61e2c56dcb" + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaf9490cbea6ff9ba1d23671c39a799ced0dced2", + "logIndex": 141, + "blockHash": "0xe2d67cef350e673dc909642f7a5420050e62177383f98b59bf6a3504ac040b21" } ], - "blockNumber": 126178631, - "cumulativeGasUsed": "5074786", + "blockNumber": 126396240, + "cumulativeGasUsed": "6810714", "status": 1, "byzantium": true }, "args": [ - "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", - "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "0xF3B8d6b1778548F975D6eBebD8a8e515832Cfb0a", + "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", "0xe458a65d000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed600000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000" ], "numDeployments": 1, diff --git a/deployments/opmainnet/Prime_Implementation.json b/deployments/opmainnet/Prime_Implementation.json index 2a55f2e42..f12d5a3d1 100644 --- a/deployments/opmainnet/Prime_Implementation.json +++ b/deployments/opmainnet/Prime_Implementation.json @@ -1,5 +1,5 @@ { - "address": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "address": "0x7DCF81746fFA44C4469eBA2F6Db86AE3d5f92b10", "abi": [ { "inputs": [ @@ -1787,30 +1787,30 @@ "type": "function" } ], - "transactionHash": "0x8fa6d4bf39ba6aa390eabb196c5c6a15b6253bed0f4e67b17a0b2124d24701a2", + "transactionHash": "0xa7217e6a7a6fb74fc47ebd6b3d81d7fcc7ca463ec9ac7dc8f184d62a83e135a0", "receipt": { "to": null, "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", - "contractAddress": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", - "transactionIndex": 19, + "contractAddress": "0x7DCF81746fFA44C4469eBA2F6Db86AE3d5f92b10", + "transactionIndex": 11, "gasUsed": "5170093", - "logsBloom": "0x00000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0x6043c77d57683a7a88950fcf7ad66475f8075bd93a553311c97046465bcb476d", - "transactionHash": "0x8fa6d4bf39ba6aa390eabb196c5c6a15b6253bed0f4e67b17a0b2124d24701a2", + "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000040400000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000", + "blockHash": "0x5f1ef67478bc7717b2f40b5c7b0197b44560a9da0fa94677dbfe59aa9138ef13", + "transactionHash": "0xa7217e6a7a6fb74fc47ebd6b3d81d7fcc7ca463ec9ac7dc8f184d62a83e135a0", "logs": [ { - "transactionIndex": 19, - "blockNumber": 126179159, - "transactionHash": "0x8fa6d4bf39ba6aa390eabb196c5c6a15b6253bed0f4e67b17a0b2124d24701a2", - "address": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "transactionIndex": 11, + "blockNumber": 126396246, + "transactionHash": "0xa7217e6a7a6fb74fc47ebd6b3d81d7fcc7ca463ec9ac7dc8f184d62a83e135a0", + "address": "0x7DCF81746fFA44C4469eBA2F6Db86AE3d5f92b10", "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], "data": "0x00000000000000000000000000000000000000000000000000000000000000ff", - "logIndex": 63, - "blockHash": "0x6043c77d57683a7a88950fcf7ad66475f8075bd93a553311c97046465bcb476d" + "logIndex": 7, + "blockHash": "0x5f1ef67478bc7717b2f40b5c7b0197b44560a9da0fa94677dbfe59aa9138ef13" } ], - "blockNumber": 126179159, - "cumulativeGasUsed": "12332329", + "blockNumber": 126396246, + "cumulativeGasUsed": "5612574", "status": 1, "byzantium": true }, diff --git a/deployments/opmainnet/Prime_Proxy.json b/deployments/opmainnet/Prime_Proxy.json index 1d7181bfc..4413b807b 100644 --- a/deployments/opmainnet/Prime_Proxy.json +++ b/deployments/opmainnet/Prime_Proxy.json @@ -1,5 +1,5 @@ { - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "abi": [ { "inputs": [ @@ -133,104 +133,104 @@ "type": "receive" } ], - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", "receipt": { "to": null, "from": "0xC76363B887031e79E6A2954c5515f5E5507A6387", - "contractAddress": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", - "transactionIndex": 8, + "contractAddress": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", + "transactionIndex": 10, "gasUsed": "774848", - "logsBloom": "0x00000000000000000000000020000000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000001000000000400000000000000000000000000020000000000000000000800000000810000000000000080000000400000000000000000000008000000000001000000000080000000000001800000000000000000000000002000000400000000000000800000000000000000000040000020000000000000000001040000000000000400000000000000000020000000000200000000000000000000000200000800000000000040000000000000", - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f", - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", + "logsBloom": "0x00000000000000000000000000080000400000000000000004800000000000000000000000000000000000000000000000020000000000000000000000008000000000000000000000000000000002000001000000000400000000000000000000000000020000000000000000000800000000810800000000000080000000400000100000000000040008000000000000000000000081000000000000800000000000000000000000002000000400000000000000800000000000000000000000000020000000000000000001040000000040000400000000000000000020000000000200000000000000000000000000000800000000000000000000000000", + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b", + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", "logs": [ { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": [ "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", - "0x0000000000000000000000009fb4d27a4bd09a8b946e51d06f7ac777b56a4581" + "0x0000000000000000000000007dcf81746ffa44c4469eba2f6db86ae3d5f92b10" ], "data": "0x", - "logIndex": 8, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 16, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": [ "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", "0x0000000000000000000000000000000000000000000000000000000000000000", "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387" ], "data": "0x", - "logIndex": 9, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 17, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0x66fd58e82f7b31a2a5c30e0888f3093efe4e111b00cd2b0c31fe014601293aa0"], "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed6", - "logIndex": 10, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 18, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0xc2d09fef144f7c8a86f71ea459f8fc17f675768eb1ae369cbd77fb31d467aafa"], "data": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014", - "logIndex": 11, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 19, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258"], "data": "0x000000000000000000000000c76363b887031e79e6a2954c5515f5e5507a6387", - "logIndex": 12, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 20, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498"], "data": "0x0000000000000000000000000000000000000000000000000000000000000001", - "logIndex": 13, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "logIndex": 21, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" }, { - "transactionIndex": 8, - "blockNumber": 126179215, - "transactionHash": "0x098f51d535893dac1bd421c0fd9c618466bc6284a30bd4b4e04e702cdd8c5484", - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "transactionIndex": 10, + "blockNumber": 126396250, + "transactionHash": "0x18f61d2fb057481afb3e8c6462865decc7aa3ceaf3605c054c2c72f86c6879ed", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "topics": ["0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f"], - "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a14f7f19738cbcf552974f6a20fea86f553cc13c", - "logIndex": 14, - "blockHash": "0x7ff24fb4bffab6ed5298c13a2efd4bf601825eb5e28d785e890e9120bf9ce23f" + "data": "0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaf9490cbea6ff9ba1d23671c39a799ced0dced2", + "logIndex": 22, + "blockHash": "0x46cd8d3fe46fe16fe55ef8deb38b9194a13b5adc79edc92bfb0b13c2267af62b" } ], - "blockNumber": 126179215, - "cumulativeGasUsed": "1913097", + "blockNumber": 126396250, + "cumulativeGasUsed": "3174172", "status": 1, "byzantium": true }, "args": [ - "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", - "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", - "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" + "0x7DCF81746fFA44C4469eBA2F6Db86AE3d5f92b10", + "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", + "0xb1a250f2000000000000000000000000133120607c018c949e91ae333785519f6d947e010000000000000000000000004a971e87ad1f61f7f3081645f52a99277ae917cf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000002000000000000000000000000d71b1f33f6b0259683f11174ee4ddc2bb9ce4ed60000000000000000000000006412f6cd58d0182ae150b90b5a99e285b91c1a12000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021fc48569bd3a6623281f55fc1f8b48b9386907b0000000000000000000000000000000000000000000000000000000000000014" ], "numDeployments": 1, "solcInputHash": "7584667b44eb77970ba8d274006d81ae", From a09e96bb6e1d15d49e439b90fb7875cf85072af2 Mon Sep 17 00:00:00 2001 From: Debugger022 Date: Tue, 8 Oct 2024 12:53:48 +0000 Subject: [PATCH 4/5] feat: updating deployment files --- deployments/opmainnet.json | 14 +++++++------- deployments/opmainnet_addresses.json | 14 +++++++------- 2 files changed, 14 insertions(+), 14 deletions(-) diff --git a/deployments/opmainnet.json b/deployments/opmainnet.json index ba16f5692..01f3c3821 100644 --- a/deployments/opmainnet.json +++ b/deployments/opmainnet.json @@ -3,7 +3,7 @@ "chainId": "10", "contracts": { "DefaultProxyAdmin": { - "address": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", + "address": "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", "abi": [ { "inputs": [ @@ -168,7 +168,7 @@ ] }, "Prime": { - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "abi": [ { "anonymous": false, @@ -2048,7 +2048,7 @@ ] }, "PrimeLiquidityProvider": { - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "abi": [ { "anonymous": false, @@ -3020,7 +3020,7 @@ ] }, "PrimeLiquidityProvider_Implementation": { - "address": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", + "address": "0xF3B8d6b1778548F975D6eBebD8a8e515832Cfb0a", "abi": [ { "inputs": [ @@ -3877,7 +3877,7 @@ ] }, "PrimeLiquidityProvider_Proxy": { - "address": "0x36653aCf098433580c521a19b467e0A1466B406C", + "address": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", "abi": [ { "inputs": [ @@ -4013,7 +4013,7 @@ ] }, "Prime_Implementation": { - "address": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", + "address": "0x7DCF81746fFA44C4469eBA2F6Db86AE3d5f92b10", "abi": [ { "inputs": [ @@ -5803,7 +5803,7 @@ ] }, "Prime_Proxy": { - "address": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "address": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "abi": [ { "inputs": [ diff --git a/deployments/opmainnet_addresses.json b/deployments/opmainnet_addresses.json index 25299afb9..0656b86ad 100644 --- a/deployments/opmainnet_addresses.json +++ b/deployments/opmainnet_addresses.json @@ -2,13 +2,13 @@ "name": "opmainnet", "chainId": "10", "addresses": { - "DefaultProxyAdmin": "0xA14F7F19738cbCF552974F6a20feA86F553Cc13c", - "Prime": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", - "PrimeLiquidityProvider": "0x36653aCf098433580c521a19b467e0A1466B406C", - "PrimeLiquidityProvider_Implementation": "0xd00F3a554dfaDE5B6c6342bA2e6BEaEb26894C7b", - "PrimeLiquidityProvider_Proxy": "0x36653aCf098433580c521a19b467e0A1466B406C", - "Prime_Implementation": "0x9fb4D27A4BD09A8B946e51d06F7aC777b56a4581", - "Prime_Proxy": "0x3Ab821C7543F2Ea52846D1B2488e4e128af5c83b", + "DefaultProxyAdmin": "0xeaF9490cBEA6fF9bA1D23671C39a799CeD0DCED2", + "Prime": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", + "PrimeLiquidityProvider": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", + "PrimeLiquidityProvider_Implementation": "0xF3B8d6b1778548F975D6eBebD8a8e515832Cfb0a", + "PrimeLiquidityProvider_Proxy": "0x6412f6cd58D0182aE150b90B5A99e285b91C1a12", + "Prime_Implementation": "0x7DCF81746fFA44C4469eBA2F6Db86AE3d5f92b10", + "Prime_Proxy": "0xE76d2173546Be97Fa6E18358027BdE9742a649f7", "VTreasuryV8": "0x104c01EB7b4664551BE6A9bdB26a8C5c6Be7d3da", "XVSStore": "0xFE548630954129923f63113923eF5373E10589d3", "XVSVaultProxy": "0x133120607C018c949E91AE333785519F6d947e01", From 75a772ddc5149424e4074f0787890ef4aaa7bb82 Mon Sep 17 00:00:00 2001 From: Jesus Lanchas Date: Thu, 10 Oct 2024 13:05:44 +0200 Subject: [PATCH 5/5] feat: use packages that include the Optimism deployment --- package.json | 6 +++--- yarn.lock | 50 +++++++++++++++++++++++++++++++++++++++++++++++--- 2 files changed, 50 insertions(+), 6 deletions(-) diff --git a/package.json b/package.json index 21ebddba5..5001fde43 100644 --- a/package.json +++ b/package.json @@ -34,10 +34,10 @@ "@nomicfoundation/hardhat-ethers": "^3.0.0", "@openzeppelin/contracts": "4.9.3", "@openzeppelin/contracts-upgradeable": "^4.8.0", - "@venusprotocol/governance-contracts": "^2.3.0", - "@venusprotocol/protocol-reserve": "^2.3.0", + "@venusprotocol/governance-contracts": "^2.4.0", + "@venusprotocol/protocol-reserve": "^2.4.0", "@venusprotocol/solidity-utilities": "^2.0.3", - "@venusprotocol/token-bridge": "^2.2.0", + "@venusprotocol/token-bridge": "^2.3.0", "bignumber.js": "^9.1.2", "dotenv": "^16.0.1", "module-alias": "^2.2.2" diff --git a/yarn.lock b/yarn.lock index 05a51dff7..d3a92846e 100644 --- a/yarn.lock +++ b/yarn.lock @@ -3551,6 +3551,17 @@ __metadata: languageName: node linkType: hard +"@venusprotocol/governance-contracts@npm:^2.4.0": + version: 2.4.0 + resolution: "@venusprotocol/governance-contracts@npm:2.4.0" + dependencies: + "@venusprotocol/solidity-utilities": 2.0.0 + hardhat-deploy-ethers: ^0.3.0-beta.13 + module-alias: ^2.2.2 + checksum: 2a754a05a655bc7b24c33685f86c9bd616a6e7cba4b048315b11eca67a8c1e37c033f04e1b4394e7326251b6af49ab257275cef72727c8976ae16c7f2c2ff0e7 + languageName: node + linkType: hard + "@venusprotocol/oracle@npm:2.5.0": version: 2.5.0 resolution: "@venusprotocol/oracle@npm:2.5.0" @@ -3590,6 +3601,24 @@ __metadata: languageName: node linkType: hard +"@venusprotocol/protocol-reserve@npm:^2.4.0": + version: 2.4.0 + resolution: "@venusprotocol/protocol-reserve@npm:2.4.0" + dependencies: + "@nomiclabs/hardhat-ethers": ^2.2.3 + "@openzeppelin/contracts": ^4.8.3 + "@openzeppelin/contracts-upgradeable": ^4.8.3 + "@openzeppelin/hardhat-upgrades": ^1.21.0 + "@solidity-parser/parser": ^0.13.2 + "@venusprotocol/solidity-utilities": ^2.0.3 + "@venusprotocol/venus-protocol": ^9.1.0 + ethers: ^5.7.0 + hardhat-deploy: ^0.11.14 + module-alias: ^2.2.2 + checksum: 6e5ffa1c458cff073f9b920ab6385d9db0c86ac11d0950fe421a853e709ee12ec0013c6d3e9cb4e50e94f749dcd33e7a515d57828c5aa6f925dee8324e896ee5 + languageName: node + linkType: hard + "@venusprotocol/solidity-utilities@npm:2.0.0": version: 2.0.0 resolution: "@venusprotocol/solidity-utilities@npm:2.0.0" @@ -3619,6 +3648,21 @@ __metadata: languageName: node linkType: hard +"@venusprotocol/token-bridge@npm:^2.3.0": + version: 2.3.0 + resolution: "@venusprotocol/token-bridge@npm:2.3.0" + dependencies: + "@layerzerolabs/solidity-examples": ^1.0.0 + "@openzeppelin/contracts": ^4.8.3 + "@openzeppelin/contracts-upgradeable": ^4.8.3 + "@openzeppelin/hardhat-upgrades": ^1.21.0 + "@solidity-parser/parser": ^0.13.2 + ethers: ^5.7.0 + module-alias: ^2.2.2 + checksum: c9f3dcf9eb014592404de14998f817c230e51ec640074ad0811c4ab21e141478b91daefe949b51fc80d6437f3b1f1bb9f606f2c50c2720b01a2e673008208917 + languageName: node + linkType: hard + "@venusprotocol/venus-protocol@npm:^9.1.0": version: 9.2.0 resolution: "@venusprotocol/venus-protocol@npm:9.2.0" @@ -3674,11 +3718,11 @@ __metadata: "@types/node": ^18.7.1 "@typescript-eslint/eslint-plugin": ^5.40.0 "@typescript-eslint/parser": ^5.40.0 - "@venusprotocol/governance-contracts": ^2.3.0 + "@venusprotocol/governance-contracts": ^2.4.0 "@venusprotocol/oracle": 2.5.0 - "@venusprotocol/protocol-reserve": ^2.3.0 + "@venusprotocol/protocol-reserve": ^2.4.0 "@venusprotocol/solidity-utilities": ^2.0.3 - "@venusprotocol/token-bridge": ^2.2.0 + "@venusprotocol/token-bridge": ^2.3.0 bignumber.js: ^9.1.2 chai: ^4.3.6 dotenv: ^16.0.1