ETH Price: $2,890.46 (-1.31%)
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

More Info

Private Name Tags

ContractCreator

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To

There are no matching entries

Please try again later

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading
Cross-Chain Transactions

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
MainnetReceiver

Compiler Version
v0.8.25+commit.b61c2a91

Optimization Enabled:
Yes with 200 runs

Other Settings:
cancun EvmVersion
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.25;

import "../libraries/Errors.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "../../interfaces/aave/v3/IPoolV3.sol";
import "../../interfaces/maple/IMaplePool.sol";
import "../../interfaces/maple/ISyrupRouter.sol";
import "../../interfaces/maple/IMapleWithdrawalManager.sol";
import "../../interfaces/crossChain/layerZero/IOFT.sol";
import "../../interfaces/crossChain/CCIP/IRouterClient.sol";

/**
 * @title strategy contract for AAVE V3
 * @author Naturelab
 * @dev This contract is the strategy contract for AAVE V3 on the plasma chain.
 */
contract MainnetReceiver is OwnableUpgradeable {
    using SafeERC20 for IERC20;

    // ============================================================= token addresses =============================================================
    address public constant USDT = 0xdAC17F958D2ee523a2206206994597C13D831ec7; // decimals: 6
    address public constant SyrupUSDT = 0x356B8d89c1e1239Cbbb9dE4815c39A1474d5BA7D; // decimals: 6

    // ============================================================= cross chain =============================================================
    // The endPoint Id of the plama chain of layer zero
    uint32 internal constant ENDPOINT_ID = 30383;

    // The chain selector of the eth mainnet of CCIP
    uint64 internal constant PLASMA_SELECTOR = 9335212494177455608;

    // The address of ccip router client on the eth mainnet
    IRouterClient internal constant CCIP_ROUTER_CLIENT = IRouterClient(0x80226fc0Ee2b096224EeAc085Bb9a8cba1146f7D);

    // The address of tether USDT OFT adapter on the eth mainnet
    IOFT internal constant OFT_ADAPTER = IOFT(0x6C96dE32CEa08842dcc4058c14d3aaAD7Fa41dee);

    // ============================================================= protocol =============================================================
    // The address of maple syrupUSDT router
    ISyrupRouter internal constant SYRUP_ROUTER = ISyrupRouter(0xF007476Bb27430795138C511F18F821e8D1e5Ee2);

    // The address of maple SyrupUSDT withdraw manager
    IMapleWithdrawalManager internal constant WITHDRAWAL_MANAGER =
        IMapleWithdrawalManager(0x86eBDf902d800F2a82038290B6DBb2A5eE29eB8C);

    // The depositData when call syrup router deposit
    bytes32 public depositData = bytes32(bytes("0:cian"));

    // The address of cross chain receiver on the eth mainnet
    address public plasmaReceiver;

    event UpdateRebalancer(address prevRebalancer, address newRebalancer);
    event UpdatePlasmaReceiver(address prevReceiver, address newReceiver);
    event UpdateDepositData(bytes32 prevData, bytes32 newData);
    event CrossUSDTToPlasma(bytes32 guid, uint64 nonce, uint256 amountSend, uint256 fee);
    event CrossSyrupUSDTToPlasma(bytes32 messageId, uint256 amountSend, uint256 fee);
    event SyrupUSDTMinted(uint256 USDTAmount, uint256 SyrupUSDTAmount);
    event SyrupUSDTRedeeming(uint256 SyrupUSDTAmount);

    function initialize(bytes calldata _initBytes) external initializer {
        (address admin_, address plasmaReceiver_) =
            abi.decode(_initBytes, (address, address));
        if (admin_ == address(0)) revert Errors.InvalidAdmin();
        if (plasmaReceiver_ == address(0)) revert Errors.InvalidCrossChainReceiver();

        __Ownable_init(admin_);
        plasmaReceiver = plasmaReceiver_;

        // for minting
        IERC20(USDT).safeIncreaseAllowance(address(SYRUP_ROUTER), type(uint256).max);
        // for cross chain
        IERC20(USDT).safeIncreaseAllowance(address(OFT_ADAPTER), type(uint256).max);
        IERC20(SyrupUSDT).safeIncreaseAllowance(address(CCIP_ROUTER_CLIENT), type(uint256).max);
    }

    function updatePlasmaReceiver(address _plasmaReceiver) external onlyOwner {
        if (_plasmaReceiver == address(0)) revert Errors.InvalidCrossChainReceiver();
        emit UpdatePlasmaReceiver(plasmaReceiver, _plasmaReceiver);
        plasmaReceiver = _plasmaReceiver;
    }

    function updateDepositData(bytes32 _newDepositData) external onlyOwner {
        if (_newDepositData == bytes32(0)) {
            revert Errors.UnSupportedOperation();
        }
        emit UpdateDepositData(depositData, _newDepositData);
        depositData = _newDepositData;
    }

    /**
     * @dev Deposit USDT to maple syrup router to mint SyrupUSDT.
     * @param _amount The amount of USDT to deposit.
     * @return shares_ The amount of SyrupUSDT minted.
     */
    function depositToSyrupUSDT(uint256 _amount) external onlyOwner returns (uint256 shares_) {
        shares_ = SYRUP_ROUTER.deposit(_amount, depositData);
        emit SyrupUSDTMinted(_amount, shares_);
    }

    /**
     * @dev Deposit USDT to maple syrup router to mint SyrupUSDT at first time.
     * @param _amount The amount of USDT to deposit.
     * @param _signature The signature get by maple, used to authorize.
     * @return shares_ The amount of SyrupUSDT minted.
     */
    function depositToSyrupUSDTWithSignature(uint256 _amount, bytes memory _signature)
        external
        onlyOwner
        returns (uint256 shares_)
    {
        (uint256 bitmap, uint256 deadline, uint8 v, bytes32 r, bytes32 s) =
            abi.decode(_signature, (uint256, uint256, uint8, bytes32, bytes32));
        shares_ = SYRUP_ROUTER.authorizeAndDeposit(bitmap, deadline, v, r, s, _amount, depositData);
        emit SyrupUSDTMinted(_amount, shares_);
    }

    /**
     * @dev Call maple pool to request redeem SyrupUSDT to USDT.
     * @param _amount The amount of SyrupUSDT to redeem.
     * @return amountEscrowed_ The amount of SyrupUSDT escrowed.
     */
    function requestRedeemSyrupUSDT(uint256 _amount) external onlyOwner returns (uint256 amountEscrowed_) {
        if (_amount == type(uint256).max) {
            _amount = IERC20(SyrupUSDT).balanceOf(address(this));
        }
        amountEscrowed_ = IMaplePool(SyrupUSDT).requestRedeem(_amount, address(this));
        emit SyrupUSDTRedeeming(amountEscrowed_);
    }

    /**
     * @dev Send USDT to eth mainnet to mint SyrupUSDT.
     * @param _amount The amount of USDT to send.
     * @return messageId_ The message id of the message sent.
     */
    function sendUSDT(uint256 _amount) external payable onlyOwner returns (bytes32 messageId_) {
        if (_amount == type(uint256).max) {
            _amount = IERC20(USDT).balanceOf(address(this));
        }

        if (plasmaReceiver == address(0)) revert Errors.InvalidCrossChainReceiver();
        SendParam memory sendParam_ = SendParam({
            dstEid: ENDPOINT_ID,
            to: bytes32(uint256(uint160(plasmaReceiver))),
            amountLD: _amount,
            minAmountLD: _amount,
            extraOptions: "",
            composeMsg: "",
            oftCmd: ""
        });

        MessagingFee memory messagingFee_ = OFT_ADAPTER.quoteSend(sendParam_, false);
        (MessagingReceipt memory messageReceipt_,) =
            OFT_ADAPTER.send{value: messagingFee_.nativeFee}(sendParam_, messagingFee_, msg.sender);

        messageId_ = messageReceipt_.guid;

        // refund all remain balance to msg.sender
        // manually process refunds because Tether's OFT contract imposes limits on message fees
        uint256 refundAssets_ = address(this).balance;
        if (refundAssets_ > 0) {
            (bool success,) = payable(msg.sender).call{value: refundAssets_}("");
            require(success, "refund failed");
        }

        emit CrossUSDTToPlasma(messageReceipt_.guid, messageReceipt_.nonce, _amount, messageReceipt_.fee.nativeFee);
    }

    /**
     * @dev Send SyrupUSDT to eth mainnet to redeem to USDT.
     * @param _amount The amount of SyrupUSDT to send.
     * @return messageId_ The message id of the message sent.
     */
    function sendSyrupUSDT(uint256 _amount) external payable onlyOwner returns (bytes32 messageId_) {
        if (_amount == type(uint256).max) {
            _amount = IERC20(SyrupUSDT).balanceOf(address(this));
        }

        Client.EVMTokenAmount[] memory tokenAmounts_ = new Client.EVMTokenAmount[](1);
        tokenAmounts_[0] = Client.EVMTokenAmount({token: SyrupUSDT, amount: _amount});

        Client.EVM2AnyMessage memory message_ = Client.EVM2AnyMessage({
            receiver: abi.encode(plasmaReceiver),
            data: "",
            tokenAmounts: tokenAmounts_,
            feeToken: address(0),
            extraArgs: ""
        });

        uint256 fee_ = CCIP_ROUTER_CLIENT.getFee(PLASMA_SELECTOR, message_);

        if (msg.value < fee_) revert Errors.InsufficientFee();

        messageId_ = CCIP_ROUTER_CLIENT.ccipSend{value: fee_}(PLASMA_SELECTOR, message_);

        // refund all remain balance to msg.sender
        (bool success,) = payable(msg.sender).call{value: address(this).balance}("");
        require(success, "refund failed");

        emit CrossSyrupUSDTToPlasma(messageId_, _amount, fee_);
    }

    /**
     * @dev Get the fee of sending USDT0 to eth mainnet.
     * @param _amount The amount of USDT0 to send.
     * @return fee_ The message fee.
     */
    function getFeeOfSendUSDT(uint256 _amount) external view returns (uint256 fee_) {
        if (_amount == type(uint256).max) {
            _amount = IERC20(USDT).balanceOf(address(this));
        }

        if (plasmaReceiver == address(0)) revert Errors.InvalidCrossChainReceiver();
        SendParam memory sendParam_ = SendParam({
            dstEid: ENDPOINT_ID,
            to: bytes32(uint256(uint160(plasmaReceiver))),
            amountLD: _amount,
            minAmountLD: _amount,
            extraOptions: "",
            composeMsg: "",
            oftCmd: ""
        });

        MessagingFee memory messagingFee_ = OFT_ADAPTER.quoteSend(sendParam_, false);
        fee_ = messagingFee_.nativeFee;
    }

    /**
     * @dev Get the fee of sending USDT0 to eth mainnet.
     * @param _amount The amount of USDT0 to send.
     * @return fee_ The message fee.
     */
    function getFeeOfSendSyrupUSDT(uint256 _amount) external view returns (uint256 fee_) {
        if (_amount == type(uint256).max) {
            _amount = IERC20(SyrupUSDT).balanceOf(address(this));
        }

        Client.EVMTokenAmount[] memory tokenAmounts_ = new Client.EVMTokenAmount[](1);
        tokenAmounts_[0] = Client.EVMTokenAmount({token: SyrupUSDT, amount: _amount});

        if (plasmaReceiver == address(0)) revert Errors.InvalidCrossChainReceiver();
        Client.EVM2AnyMessage memory message_ = Client.EVM2AnyMessage({
            receiver: abi.encode(plasmaReceiver),
            data: "",
            tokenAmounts: tokenAmounts_,
            feeToken: address(0),
            extraArgs: ""
        });

        fee_ = CCIP_ROUTER_CLIENT.getFee(PLASMA_SELECTOR, message_);
    }

    /**
     * @dev Get the requestId and amount of SyrupUSDT in redeeming.
     * @return requestId_ The requestId of the withdrawal request.
     * @return shares_ The amount of SyrupUSDT in redeeming.
     */
    function getSyrupUSDTInRedeemed() public view returns (uint128 requestId_, uint256 shares_) {
        requestId_ = WITHDRAWAL_MANAGER.requestIds(address(this));
        (, shares_) = WITHDRAWAL_MANAGER.requests(requestId_);
    }
}

File 2 of 16 : Errors.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.25;

library Errors {
    // Revert Errors:
    error CallerNotOperator(); // 0xa5523ee5
    error CallerNotRebalancer(); // 0xbd72e291
    error CallerNotVault(); // 0xedd7338f
    error CallerNotMinter(); // 0x5eee367a
    error CallerNotWhiteList(); // 0xf37be7b6
    error ExitFeeRateTooHigh(); // 0xf4d1caab
    error ExceededMaxDeposit(); // 0x3bc9ae09
    error FlashloanInProgress(); // 0x772ac4e8
    error IncorrectState(); // 0x508c9390
    error InfoExpired(); // 0x4ddf4a65
    error InsufficientFee(); // 0x025dbdd4
    error InvalidAccount(); // 0x6d187b28
    error InvalidAdapter(); // 0xfbf66df1
    error InvalidAdmin(); // 0xb5eba9f0
    error InvalidAsset(); // 0xc891add2
    error InvalidCaller(); // 0x48f5c3ed
    error InvalidClaimTime(); // 0x1221b97b
    error InvalidCrossChainReceiver(); // 0xcb79d34f
    error InvalidFeeReceiver(); // 0xd200485c
    error InvalidFlashloanCall(); // 0xd2208d52
    error InvalidFlashloanHelper(); // 0x8690f016
    error InvalidFlashloanProvider(); // 0xb6b48551
    error InvalidGasLimit(); // 0x98bdb2e0
    error InvalidInitiator(); // 0xbfda1f28
    error InvalidLength(); // 0x947d5a84
    error InvalidLimit(); // 0xe55fb509
    error InvalidManagementFeeClaimPeriod(); // 0x4022e4f6
    error InvalidManagementFeeRate(); // 0x09aa66eb
    error InvalidMarketCapacity(); // 0xc9034604
    error InvalidMessageId(); // 0x7185cf6b
    error InvalidNetAssets(); // 0x6da79d69
    error InvalidNewOperator(); // 0xba0cdec5
    error InvalidOperator(); // 0xccea9e6f
    error InvalidOracle(); // 0x9589a27d
    error InvalidRebalancer(); // 0xff288a8e
    error InvalidRedeemOperator(); // 0xd214a597
    error InvalidSafeProtocolRatio(); // 0x7c6b23d6
    error InvalidShares(); // 0x6edcc523
    error InvalidTarget(); // 0x82d5d76a
    error InvalidToken(); // 0xc1ab6dc1
    error InvalidTokenId(); // 0x3f6cc768
    error InvalidUnderlyingToken(); // 0x2fb86f96
    error InvalidVault(); // 0xd03a6320
    error InvalidWithdrawalUser(); // 0x36c17319
    error SyrupUSDTInRedeeming(); // 0x13830440
    error ManagementFeeRateTooHigh(); // 0x09aa66eb
    error ManagementFeeClaimPeriodTooShort(); // 0x4022e4f6
    error MarketCapacityTooLow(); // 0xc9034604
    error NotSupportedYet(); // 0xfb89ba2a
    error NoSyrupUSDTRedeeming(); // 0x5b0dd5a4
    error NoWhiteListed(); // 0x82db04a8
    error PriceNotUpdated(); // 0x1f4bcb2b
    error PriceUpdatePeriodTooLong(); // 0xe88d3ecb
    error RatioOutOfRange(); // 0x9179cbfa
    error RevenueFeeRateTooHigh(); // 0x0674143f
    error UnSupportedOperation(); // 0xe9ec8129
    error UnsupportedToken(); // 0x6a172882
    error USDT0InCrossing(); // 0xcd933df7
    error WithdrawZero(); // 0x7ea773a9
    error DepositHalted(); // 0x3ddeeb34

    // for 1inch swap
    error OneInchInvalidReceiver(); // 0xd540519e
    error OneInchInvalidToken(); // 0x8e7ad912
    error OneInchInvalidInputAmount(); // 0x672b500f
    error OneInchInvalidFunctionSignature(); // 0x247f51aa
    error OneInchUnexpectedSpentAmount(); // 0x295ada05
    error OneInchUnexpectedReturnAmount(); // 0x05e64ca8
    error OneInchNotSupported(); // 0x04b2de78
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";
import {IERC20Permit} from "../extensions/IERC20Permit.sol";
import {Address} from "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    /// @custom:storage-location erc7201:openzeppelin.storage.Ownable
    struct OwnableStorage {
        address _owner;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300;

    function _getOwnableStorage() private pure returns (OwnableStorage storage $) {
        assembly {
            $.slot := OwnableStorageLocation
        }
    }

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    function __Ownable_init(address initialOwner) internal onlyInitializing {
        __Ownable_init_unchained(initialOwner);
    }

    function __Ownable_init_unchained(address initialOwner) internal onlyInitializing {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        OwnableStorage storage $ = _getOwnableStorage();
        return $._owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        OwnableStorage storage $ = _getOwnableStorage();
        address oldOwner = $._owner;
        $._owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// SPDX-License-Identifier: AGPL-3.0
pragma solidity ^0.8.0;

import "./libraries/types/DataTypes.sol";

/**
 * @title IPool
 * @author Aave
 * @notice Defines the basic interface for an Aave Pool.
 */
interface IPoolV3 {
    function supply(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) external;

    function withdraw(address asset, uint256 amount, address to) external returns (uint256);

    function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf)
        external;

    function repay(address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf)
        external
        returns (uint256);

    function getUserAccountData(address user)
        external
        view
        returns (
            uint256 totalCollateralBase,
            uint256 totalDebtBase,
            uint256 availableBorrowsBase,
            uint256 currentLiquidationThreshold,
            uint256 ltv,
            uint256 healthFactor
        );

    function setUserEMode(uint8 categoryId) external;

    function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) external;

    function getUserEMode(address user) external view returns (uint256);

    function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) external;

    function getReserveData(address asset) external view returns (DataTypes.ReserveData memory);

    function getReserveAToken(address asset) external view returns (address);

    function getReserveVariableDebtToken(address asset) external view returns (address);
}

// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.25;

interface IMaplePool {
    function requestRedeem(uint256 _shares, address _owner) external returns (uint256 escrowedShares_);

    function convertToAssets(uint256 _shares) external view returns (uint256 assets_);
}

// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

interface ISyrupRouter {
    /**
     *  @dev   Optional Deposit Data for off-chain processing.
     *  @param owner       The receiver of the shares.
     *  @param amount      The amount of assets to deposit.
     *  @param depositData Optional deposit data.
     */
    event DepositData(address indexed owner, uint256 amount, bytes32 depositData);

    /**
     *  @dev    The address of the underlying asset used by the ERC4626 Vault.
     *  @return asset The address of the underlying asset.
     */
    function asset() external view returns (address asset);

    /**
     *  @dev    Authorizes and deposits assets into the Vault.
     *  @param  bitmap_      The bitmap of the permission.
     *  @param  deadline_    The timestamp after which the `authorize` signature is no longer valid.
     *  @param  auth_v       ECDSA signature v component.
     *  @param  auth_r       ECDSA signature r component.
     *  @param  auth_s       ECDSA signature s component.
     *  @param  amount_      The amount of assets to deposit.
     *  @param  depositData_ Optional deposit data.
     *  @return shares_      The amount of shares minted.
     */
    function authorizeAndDeposit(
        uint256 bitmap_,
        uint256 deadline_,
        uint8 auth_v,
        bytes32 auth_r,
        bytes32 auth_s,
        uint256 amount_,
        bytes32 depositData_
    ) external returns (uint256 shares_);

    /**
     *  @dev    Authorizes and deposits assets into the Vault with a ERC-2612 `permit`.
     *  @param  bitmap_         The bitmap of the permission.
     *  @param  auth_deadline_  The timestamp after which the `authorize` signature is no longer valid.
     *  @param  auth_v          ECDSA signature v component of the authorization.
     *  @param  auth_r          ECDSA signature r component of the authorization.
     *  @param  auth_s          ECDSA signature s component of the authorization.
     *  @param  amount_         The amount of assets to deposit.
     *  @param  depositData_    Optional deposit data.
     *  @param  permit_deadline The timestamp after which the `permit` signature is no longer valid.
     *  @param  permit_v_       ECDSA signature v component of the token permit.
     *  @param  permit_r_       ECDSA signature r component of the token permit.
     *  @param  permit_s_       ECDSA signature s component of the token permit.
     *  @return shares_         The amount of shares minted.
     */
    function authorizeAndDepositWithPermit(
        uint256 bitmap_,
        uint256 auth_deadline_,
        uint8 auth_v,
        bytes32 auth_r,
        bytes32 auth_s,
        uint256 amount_,
        bytes32 depositData_,
        uint256 permit_deadline,
        uint8 permit_v_,
        bytes32 permit_r_,
        bytes32 permit_s_
    ) external returns (uint256 shares_);

    /**
     *  @dev    Mints `shares` to sender by depositing `assets` into the Vault.
     *  @param  assets      The amount of assets to deposit.
     *  @param  depositData Optional deposit data.
     *  @return shares      The amount of shares minted.
     */
    function deposit(uint256 assets, bytes32 depositData) external returns (uint256 shares);

    /**
     *  @dev    Does a ERC4626 `deposit` into a Maple Pool with a ERC-2612 `permit`.
     *  @param  amount     The amount of assets to deposit.
     *  @param  deadline   The timestamp after which the `permit` signature is no longer valid.
     *  @param  v          ECDSA signature v component.
     *  @param  r          ECDSA signature r component.
     *  @param  s          ECDSA signature s component.
     *  @param depositData Optional deposit data.
     *  @return shares     The amount of shares minted.
     */
    function depositWithPermit(uint256 amount, uint256 deadline, uint8 v, bytes32 r, bytes32 s, bytes32 depositData)
        external
        returns (uint256 shares);

    /**
     *  @dev    Returns the nonce for the given owner.
     *  @param  owner_ The address of the owner account.
     *  @return nonce_ The nonce for the given owner.
     */
    function nonces(address owner_) external view returns (uint256 nonce_);

    /**
     *  @dev    The address of the ERC4626 Vault.
     *  @return pool The address of the ERC4626 Vault.
     */
    function pool() external view returns (address pool);

    /**
     *  @dev    The address of the Pool Manager.
     *  @return poolManager The address of the Pool Manager.
     */
    function poolManager() external view returns (address poolManager);

    /**
     *  @dev    The address of the Pool Permission Manager.
     *  @return poolPermissionManager The address of the Pool Permission Manager.
     */
    function poolPermissionManager() external view returns (address poolPermissionManager);
}

// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.25;

interface IMapleWithdrawalManager {
    /**
     *  @dev    Returns the withdrawal requiestID of the account
     *  @param  _account Identifier of the withdrawal request.
     *  @return requestId_     Address of the share owner.
     */
    function requestIds(address _account) external view returns (uint128 requestId_);

    /**
     *  @dev    Returns the owner and amount of shares associated with a withdrawal request.
     *  @param  _requestId Identifier of the withdrawal request.
     *  @return owner_     Address of the share owner.
     *  @return shares_    Amount of shares pending redemption.
     */
    function requests(uint128 _requestId) external view returns (address owner_, uint256 shares_);
}

// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.25;

struct MessagingReceipt {
    bytes32 guid;
    uint64 nonce;
    MessagingFee fee;
}

struct MessagingFee {
    uint256 nativeFee;
    uint256 lzTokenFee;
}

/**
 * @dev Struct representing token parameters for the OFT send() operation.
 */
struct SendParam {
    uint32 dstEid; // Destination endpoint ID.
    bytes32 to; // Recipient address.
    uint256 amountLD; // Amount to send in local decimals.
    uint256 minAmountLD; // Minimum amount to send in local decimals.
    bytes extraOptions; // Additional options supplied by the caller to be used in the LayerZero message.
    bytes composeMsg; // The composed message for the send() operation.
    bytes oftCmd; // The OFT command to be executed, unused in default OFT implementations.
}

/**
 * @dev Struct representing OFT receipt information.
 */
struct OFTReceipt {
    uint256 amountSentLD; // Amount of tokens ACTUALLY debited from the sender in local decimals.
    // @dev In non-default implementations, the amountReceivedLD COULD differ from this value.
    uint256 amountReceivedLD; // Amount of tokens to be received on the remote side.
}

/**
 * @title IOFT
 * @dev Interface for the OftChain (OFT) token.
 * @dev Does not inherit ERC20 to accommodate usage by OFTAdapter as well.
 * @dev This specific interface ID is '0x02e49c2c'.
 */
interface IOFT {
    /**
     * @notice Provides a quote for the send() operation.
     * @param _sendParam The parameters for the send() operation.
     * @param _payInLzToken Flag indicating whether the caller is paying in the LZ token.
     * @return fee The calculated LayerZero messaging fee from the send() operation.
     *
     * @dev MessagingFee: LayerZero msg fee
     *  - nativeFee: The native fee.
     *  - lzTokenFee: The lzToken fee.
     */
    function quoteSend(SendParam calldata _sendParam, bool _payInLzToken) external view returns (MessagingFee memory);

    /**
     * @notice Executes the send() operation.
     * @param _sendParam The parameters for the send operation.
     * @param _fee The fee information supplied by the caller.
     *      - nativeFee: The native fee.
     *      - lzTokenFee: The lzToken fee.
     * @param _refundAddress The address to receive any excess funds from fees etc. on the src.
     * @return receipt The LayerZero messaging receipt from the send() operation.
     * @return oftReceipt The OFT receipt information.
     *
     * @dev MessagingReceipt: LayerZero msg receipt
     *  - guid: The unique identifier for the sent message.
     *  - nonce: The nonce of the sent message.
     *  - fee: The LayerZero fee incurred for the message.
     */
    function send(
        SendParam calldata _sendParam,
        MessagingFee calldata _fee,
        address _refundAddress
    ) external payable returns (MessagingReceipt memory, OFTReceipt memory);
}

// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.25;

library Client {
  /// @dev RMN depends on this struct, if changing, please notify the RMN maintainers.
  struct EVMTokenAmount {
    address token; // token address on the local chain.
    uint256 amount; // Amount of tokens.
  }

  // If extraArgs is empty bytes, the default is 200k gas limit.
  struct EVM2AnyMessage {
    bytes receiver; // abi.encode(receiver address) for dest EVM chains.
    bytes data; // Data payload.
    EVMTokenAmount[] tokenAmounts; // Token transfers.
    address feeToken; // Address of feeToken. address(0) means you will send msg.value.
    bytes extraArgs; // Populate this with _argsToBytes(EVMExtraArgsV2).
  }

  struct Any2EVMMessage {
    bytes32 messageId; // MessageId corresponding to ccipSend on source.
    uint64 sourceChainSelector; // Source chain selector.
    bytes sender; // abi.decode(sender) if coming from an EVM chain.
    bytes data; // payload sent in original message.
    EVMTokenAmount[] destTokenAmounts; // Tokens and their amounts in their destination chain representation.
  }
}

interface IRouterClient {
  /// @param destinationChainSelector The destination chainSelector.
  /// @param message The cross-chain CCIP message including data and/or tokens.
  /// @return fee returns execution fee for the message.
  /// delivery to destination chain, denominated in the feeToken specified in the message.
  /// @dev Reverts with appropriate reason upon invalid message.
  function getFee(
    uint64 destinationChainSelector,
    Client.EVM2AnyMessage memory message
  ) external view returns (uint256 fee);

  /// @notice Request a message to be sent to the destination chain.
  /// @param destinationChainSelector The destination chain ID.
  /// @param message The cross-chain CCIP message including data and/or tokens.
  /// @return messageId The message ID.
  /// @dev Note if msg.value is larger than the required fee (from getFee) we accept.
  /// the overpayment with no refund.
  /// @dev Reverts with appropriate reason upon invalid message.
  function ccipSend(
    uint64 destinationChainSelector,
    Client.EVM2AnyMessage calldata message
  ) external payable returns (bytes32);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.20;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Storage of the initializable contract.
     *
     * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
     * when using with upgradeable contracts.
     *
     * @custom:storage-location erc7201:openzeppelin.storage.Initializable
     */
    struct InitializableStorage {
        /**
         * @dev Indicates that the contract has been initialized.
         */
        uint64 _initialized;
        /**
         * @dev Indicates that the contract is in the process of being initialized.
         */
        bool _initializing;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;

    /**
     * @dev The contract is already initialized.
     */
    error InvalidInitialization();

    /**
     * @dev The contract is not initializing.
     */
    error NotInitializing();

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint64 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
     * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
     * production.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        // Cache values to avoid duplicated sloads
        bool isTopLevelCall = !$._initializing;
        uint64 initialized = $._initialized;

        // Allowed calls:
        // - initialSetup: the contract is not in the initializing state and no previous version was
        //                 initialized
        // - construction: the contract is initialized at version 1 (no reininitialization) and the
        //                 current contract is just being deployed
        bool initialSetup = initialized == 0 && isTopLevelCall;
        bool construction = initialized == 1 && address(this).code.length == 0;

        if (!initialSetup && !construction) {
            revert InvalidInitialization();
        }
        $._initialized = 1;
        if (isTopLevelCall) {
            $._initializing = true;
        }
        _;
        if (isTopLevelCall) {
            $._initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint64 version) {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing || $._initialized >= version) {
            revert InvalidInitialization();
        }
        $._initialized = version;
        $._initializing = true;
        _;
        $._initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        _checkInitializing();
        _;
    }

    /**
     * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
     */
    function _checkInitializing() internal view virtual {
        if (!_isInitializing()) {
            revert NotInitializing();
        }
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing) {
            revert InvalidInitialization();
        }
        if ($._initialized != type(uint64).max) {
            $._initialized = type(uint64).max;
            emit Initialized(type(uint64).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint64) {
        return _getInitializableStorage()._initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _getInitializableStorage()._initializing;
    }

    /**
     * @dev Returns a pointer to the storage namespace.
     */
    // solhint-disable-next-line var-name-mixedcase
    function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
        assembly {
            $.slot := INITIALIZABLE_STORAGE
        }
    }
}

File 16 of 16 : DataTypes.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

library DataTypes {
    struct ReserveData {
        //stores the reserve configuration
        ReserveConfigurationMap configuration;
        //the liquidity index. Expressed in ray
        uint128 liquidityIndex;
        //the current supply rate. Expressed in ray
        uint128 currentLiquidityRate;
        //variable borrow index. Expressed in ray
        uint128 variableBorrowIndex;
        //the current variable borrow rate. Expressed in ray
        uint128 currentVariableBorrowRate;
        //the current stable borrow rate. Expressed in ray
        uint128 currentStableBorrowRate;
        //timestamp of last update
        uint40 lastUpdateTimestamp;
        //the id of the reserve. Represents the position in the list of the active reserves
        uint16 id;
        //aToken address
        address aTokenAddress;
        //stableDebtToken address
        address stableDebtTokenAddress;
        //variableDebtToken address
        address variableDebtTokenAddress;
        //address of the interest rate strategy
        address interestRateStrategyAddress;
        //the current treasury balance, scaled
        uint128 accruedToTreasury;
        //the outstanding unbacked aTokens minted through the bridging feature
        uint128 unbacked;
        //the outstanding debt borrowed against this asset in isolation mode
        uint128 isolationModeTotalDebt;
    }

    struct ReserveConfigurationMap {
        //bit 0-15: LTV
        //bit 16-31: Liq. threshold
        //bit 32-47: Liq. bonus
        //bit 48-55: Decimals
        //bit 56: reserve is active
        //bit 57: reserve is frozen
        //bit 58: borrowing is enabled
        //bit 59: stable rate borrowing enabled
        //bit 60: asset is paused
        //bit 61: borrowing in isolation mode is enabled
        //bit 62-63: reserved
        //bit 64-79: reserve factor
        //bit 80-115 borrow cap in whole tokens, borrowCap == 0 => no cap
        //bit 116-151 supply cap in whole tokens, supplyCap == 0 => no cap
        //bit 152-167 liquidation protocol fee
        //bit 168-175 eMode category
        //bit 176-211 unbacked mint cap in whole tokens, unbackedMintCap == 0 => minting disabled
        //bit 212-251 debt ceiling for isolation mode with (ReserveConfiguration::DEBT_CEILING_DECIMALS) decimals
        //bit 252-255 unused
        uint256 data;
    }

    struct UserConfigurationMap {
        /**
         * @dev Bitmap of the users collaterals and borrows. It is divided in pairs of bits, one pair per asset.
         * The first bit indicates if an asset is used as collateral by the user, the second whether an
         * asset is borrowed by the user.
         */
        uint256 data;
    }

    struct EModeCategory {
        // each eMode category has a custom ltv and liquidation threshold
        uint16 ltv;
        uint16 liquidationThreshold;
        uint16 liquidationBonus;
        // each eMode category may or may not have a custom oracle to override the individual assets price oracles
        address priceSource;
        string label;
    }

    enum InterestRateMode {
        NONE,
        STABLE,
        VARIABLE
    }

    struct ReserveCache {
        uint256 currScaledVariableDebt;
        uint256 nextScaledVariableDebt;
        uint256 currPrincipalStableDebt;
        uint256 currAvgStableBorrowRate;
        uint256 currTotalStableDebt;
        uint256 nextAvgStableBorrowRate;
        uint256 nextTotalStableDebt;
        uint256 currLiquidityIndex;
        uint256 nextLiquidityIndex;
        uint256 currVariableBorrowIndex;
        uint256 nextVariableBorrowIndex;
        uint256 currLiquidityRate;
        uint256 currVariableBorrowRate;
        uint256 reserveFactor;
        ReserveConfigurationMap reserveConfiguration;
        address aTokenAddress;
        address stableDebtTokenAddress;
        address variableDebtTokenAddress;
        uint40 reserveLastUpdateTimestamp;
        uint40 stableDebtLastUpdateTimestamp;
    }

    struct ExecuteLiquidationCallParams {
        uint256 reservesCount;
        uint256 debtToCover;
        address collateralAsset;
        address debtAsset;
        address user;
        bool receiveAToken;
        address priceOracle;
        uint8 userEModeCategory;
        address priceOracleSentinel;
    }

    struct ExecuteSupplyParams {
        address asset;
        uint256 amount;
        address onBehalfOf;
        uint16 referralCode;
    }

    struct ExecuteBorrowParams {
        address asset;
        address user;
        address onBehalfOf;
        uint256 amount;
        InterestRateMode interestRateMode;
        uint16 referralCode;
        bool releaseUnderlying;
        uint256 maxStableRateBorrowSizePercent;
        uint256 reservesCount;
        address oracle;
        uint8 userEModeCategory;
        address priceOracleSentinel;
    }

    struct ExecuteRepayParams {
        address asset;
        uint256 amount;
        InterestRateMode interestRateMode;
        address onBehalfOf;
        bool useATokens;
    }

    struct ExecuteWithdrawParams {
        address asset;
        uint256 amount;
        address to;
        uint256 reservesCount;
        address oracle;
        uint8 userEModeCategory;
    }

    struct ExecuteSetUserEModeParams {
        uint256 reservesCount;
        address oracle;
        uint8 categoryId;
    }

    struct FinalizeTransferParams {
        address asset;
        address from;
        address to;
        uint256 amount;
        uint256 balanceFromBefore;
        uint256 balanceToBefore;
        uint256 reservesCount;
        address oracle;
        uint8 fromEModeCategory;
    }

    struct FlashloanParams {
        address receiverAddress;
        address[] assets;
        uint256[] amounts;
        uint256[] interestRateModes;
        address onBehalfOf;
        bytes params;
        uint16 referralCode;
        uint256 flashLoanPremiumToProtocol;
        uint256 flashLoanPremiumTotal;
        uint256 maxStableRateBorrowSizePercent;
        uint256 reservesCount;
        address addressesProvider;
        uint8 userEModeCategory;
        bool isAuthorizedFlashBorrower;
    }

    struct FlashloanSimpleParams {
        address receiverAddress;
        address asset;
        uint256 amount;
        bytes params;
        uint16 referralCode;
        uint256 flashLoanPremiumToProtocol;
        uint256 flashLoanPremiumTotal;
    }

    struct FlashLoanRepaymentParams {
        uint256 amount;
        uint256 totalPremium;
        uint256 flashLoanPremiumToProtocol;
        address asset;
        address receiverAddress;
        uint16 referralCode;
    }

    struct CalculateUserAccountDataParams {
        UserConfigurationMap userConfig;
        uint256 reservesCount;
        address user;
        address oracle;
        uint8 userEModeCategory;
    }

    struct ValidateBorrowParams {
        ReserveCache reserveCache;
        UserConfigurationMap userConfig;
        address asset;
        address userAddress;
        uint256 amount;
        InterestRateMode interestRateMode;
        uint256 maxStableLoanPercent;
        uint256 reservesCount;
        address oracle;
        uint8 userEModeCategory;
        address priceOracleSentinel;
        bool isolationModeActive;
        address isolationModeCollateralAddress;
        uint256 isolationModeDebtCeiling;
    }

    struct ValidateLiquidationCallParams {
        ReserveCache debtReserveCache;
        uint256 totalDebt;
        uint256 healthFactor;
        address priceOracleSentinel;
    }

    struct CalculateInterestRatesParams {
        uint256 unbacked;
        uint256 liquidityAdded;
        uint256 liquidityTaken;
        uint256 totalStableDebt;
        uint256 totalVariableDebt;
        uint256 averageStableBorrowRate;
        uint256 reserveFactor;
        address reserve;
        address aToken;
    }

    struct InitReserveParams {
        address asset;
        address aTokenAddress;
        address stableDebtAddress;
        address variableDebtAddress;
        address interestRateStrategyAddress;
        uint16 reservesCount;
        uint16 maxNumberReserves;
    }
}

Settings
{
  "remappings": [
    "@openzeppelin-contracts-5.0.2/=dependencies/@openzeppelin-contracts-5.0.2/",
    "@openzeppelin-contracts-upgradeable-5.0.2/=dependencies/@openzeppelin-contracts-upgradeable-5.0.2/",
    "@openzeppelin/contracts-upgradeable/=dependencies/@openzeppelin-contracts-upgradeable-5.0.2/",
    "@openzeppelin/contracts/=dependencies/@openzeppelin-contracts-5.0.2/",
    "forge-std-1.10.0/=dependencies/forge-std-1.10.0/src/",
    "forge-std/=dependencies/forge-std-1.10.0/src/",
    "openzeppelin/contracts-upgradeable/=dependencies/@openzeppelin-contracts-upgradeable-5.0.2/",
    "openzeppelin/contracts/=dependencies/@openzeppelin-contracts-5.0.2/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "cancun",
  "viaIR": true
}

Contract Security Audit

Contract ABI

API
[{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"AddressInsufficientBalance","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[],"name":"InsufficientFee","type":"error"},{"inputs":[],"name":"InvalidAdmin","type":"error"},{"inputs":[],"name":"InvalidCrossChainReceiver","type":"error"},{"inputs":[],"name":"InvalidInitialization","type":"error"},{"inputs":[],"name":"NotInitializing","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SafeERC20FailedOperation","type":"error"},{"inputs":[],"name":"UnSupportedOperation","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"messageId","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"amountSend","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"fee","type":"uint256"}],"name":"CrossSyrupUSDTToPlasma","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"guid","type":"bytes32"},{"indexed":false,"internalType":"uint64","name":"nonce","type":"uint64"},{"indexed":false,"internalType":"uint256","name":"amountSend","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"fee","type":"uint256"}],"name":"CrossUSDTToPlasma","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"version","type":"uint64"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"USDTAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"SyrupUSDTAmount","type":"uint256"}],"name":"SyrupUSDTMinted","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"SyrupUSDTAmount","type":"uint256"}],"name":"SyrupUSDTRedeeming","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"prevData","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"newData","type":"bytes32"}],"name":"UpdateDepositData","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"prevReceiver","type":"address"},{"indexed":false,"internalType":"address","name":"newReceiver","type":"address"}],"name":"UpdatePlasmaReceiver","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"prevRebalancer","type":"address"},{"indexed":false,"internalType":"address","name":"newRebalancer","type":"address"}],"name":"UpdateRebalancer","type":"event"},{"inputs":[],"name":"SyrupUSDT","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"USDT","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"depositData","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"depositToSyrupUSDT","outputs":[{"internalType":"uint256","name":"shares_","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"bytes","name":"_signature","type":"bytes"}],"name":"depositToSyrupUSDTWithSignature","outputs":[{"internalType":"uint256","name":"shares_","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"getFeeOfSendSyrupUSDT","outputs":[{"internalType":"uint256","name":"fee_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"getFeeOfSendUSDT","outputs":[{"internalType":"uint256","name":"fee_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSyrupUSDTInRedeemed","outputs":[{"internalType":"uint128","name":"requestId_","type":"uint128"},{"internalType":"uint256","name":"shares_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"_initBytes","type":"bytes"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"plasmaReceiver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"requestRedeemSyrupUSDT","outputs":[{"internalType":"uint256","name":"amountEscrowed_","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"sendSyrupUSDT","outputs":[{"internalType":"bytes32","name":"messageId_","type":"bytes32"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"sendUSDT","outputs":[{"internalType":"bytes32","name":"messageId_","type":"bytes32"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_newDepositData","type":"bytes32"}],"name":"updateDepositData","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_plasmaReceiver","type":"address"}],"name":"updatePlasmaReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading
Loading...
Loading

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.