Description:
Proxy contract enabling upgradeable smart contract patterns. Delegates calls to an implementation contract.
Blockchain: Ethereum
Source Code: View Code On The Blockchain
Solidity Source Code:
{{
"language": "Solidity",
"sources": {
"src/token/emissions/EmissionsCalculator.sol": {
"content": "// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.28;
import {AccessControl} from "@openzeppelin/contracts/access/AccessControl.sol";
interface ISyndicateTokenMintable {
function mint(address to, uint256 amount) external;
function totalSupply() external view returns (uint256);
function TOTAL_SUPPLY() external view returns (uint256);
}
/**
* @title EmissionsCalculator
* @notice Calculates and manages token emissions using piece-wise geometric decay
* @dev Implements a flexible emission system where decay factors can be updated by governance
* while maintaining the 80M cap and 48-epoch limit constraints.
*
* Formula:
* - For epoch t < 47: E_t = R_t * (1 - r_t) / (1 - P_t)
* - For epoch 47: E_t = R_t (sweep remainder)
*
* Where:
* - R_t = remaining supply = CAP - M (M = total minted so far)
* - r_t = decay factor for epoch t (0 < r < 1, scaled by 1e18)
* - P_t = cumulative product of decay factors from epoch t to 47
*
* @author Syndicate Protocol
*/
contract EmissionsCalculator is AccessControl {
/*//////////////////////////////////////////////////////////////
ERRORS
//////////////////////////////////////////////////////////////*/
/// @notice Thrown when an address is zero
error ZeroAddress();
/// @notice Thrown when an epoch is invalid (>= 48)
error InvalidEpoch();
/// @notice Thrown when all emissions are completed
error EmissionsCompleted();
/// @notice Thrown when decay factor is invalid (0 or >= 1e18)
error InvalidDecayFactor();
/// @notice Thrown when trying to set decay for past epochs
error CannotModifyPastEpoch();
/// @notice Thrown when the expected epoch doesn't match current epoch
error EpochMismatch(uint256 expected, uint256 current);
/*//////////////////////////////////////////////////////////////
ROLES
//////////////////////////////////////////////////////////////*/
/// @notice Role for managing decay factors (typically governance)
bytes32 public constant DECAY_MANAGER_ROLE = keccak256("DECAY_MANAGER_ROLE");
/// @notice Role for triggering emissions
bytes32 public constant EMISSIONS_ROLE = keccak256("EMISSIONS_ROLE");
/*//////////////////////////////////////////////////////////////
CONSTANTS
//////////////////////////////////////////////////////////////*/
/// @notice Total emission epochs: 48
uint256 public constant TOTAL_EPOCHS = 48;
/// @notice Total emissions cap: 80 million tokens
uint256 public constant EMISSIONS_CAP = 80_000_000 * 10 ** 18;
/// @notice Scaling factor for decay calculations (1e18)
uint256 public constant SCALE = 1e18;
/*//////////////////////////////////////////////////////////////
STATE VARIABLES
//////////////////////////////////////////////////////////////*/
/// @notice The SyndicateToken contract for minting and supply queries
ISyndicateTokenMintable public immutable syndicateToken;
/// @notice Decay factor for each epoch (scaled by 1e18)
/// @dev r[epoch] where 0 < r < 1, represented as r * 1e18
mapping(uint256 epochIndex => uint256 decayFactor) public decayFactors;
/// @notice Current epoch index (0-47)
uint256 public currentEpoch;
/// @notice Total emissions minted so far
uint256 public totalEmitted;
/// @notice Whether emissions have been initialized
bool public initialized;
/*//////////////////////////////////////////////////////////////
EVENTS
//////////////////////////////////////////////////////////////*/
/// @notice Emitted when decay factor is updated
event DecayFactorSet(uint256 indexed epoch, uint256 decayFactor, address indexed setter);
/// @notice Emitted when emissions are calculated and minted
event EmissionMinted(uint256 indexed epoch, uint256 amount, uint256 remainingSupply, address indexed to);
/// @notice Emitted when emissions are initialized
event EmissionsInitialized(uint256 defaultDecayFactor);
/*//////////////////////////////////////////////////////////////
CONSTRUCTOR
//////////////////////////////////////////////////////////////*/
/**
* @notice Initialize the emissions calculator
* @param _syndicateToken Address of the SyndicateToken contract
* @param defaultAdmin Address that will have default admin privileges
* @param decayManager Address that can manage decay factors
*/
constructor(address _syndicateToken, address defaultAdmin, address decayManager) {
if (_syndicateToken == address(0)) revert ZeroAddress();
if (defaultAdmin == address(0)) revert ZeroAddress();
if (decayManager == address(0)) revert ZeroAddress();
syndicateToken = ISyndicateTokenMintable(_syndicateToken);
// Grant roles
_grantRole(DEFAULT_ADMIN_ROLE, defaultAdmin);
_grantRole(DECAY_MANAGER_ROLE, decayManager);
}
/*//////////////////////////////////////////////////////////////
INITIALIZATION
//////////////////////////////////////////////////////////////*/
/**
* @notice Initialize emissions with default decay factor
* @param defaultDecayFactor Default decay factor for all epochs (scaled by 1e18)
* @dev Can only be called once. Sets all epochs to the same initial decay factor.
*/
function initializeEmissions(uint256 defaultDecayFactor) external onlyRole(DEFAULT_ADMIN_ROLE) {
if (initialized) revert EmissionsCompleted();
if (defaultDecayFactor == 0 || defaultDecayFactor >= SCALE) revert InvalidDecayFactor();
initialized = true;
// Set default decay factor for all epochs
for (uint256 i = 0; i < TOTAL_EPOCHS; i++) {
decayFactors[i] = defaultDecayFactor;
}
emit EmissionsInitialized(defaultDecayFactor);
}
/*//////////////////////////////////////////////////////////////
DECAY MANAGEMENT
//////////////////////////////////////////////////////////////*/
/**
* @notice Set decay factor for a specific epoch
* @param epoch Epoch number (0-47)
* @param decayFactor New decay factor (scaled by 1e18, must be 0 < r < 1e18)
* @dev Only future epochs can be modified. This allows governance to adjust
* the emission curve while maintaining the mathematical constraints.
*/
function setDecayFactor(uint256 epoch, uint256 decayFactor) external onlyRole(DECAY_MANAGER_ROLE) {
if (epoch >= TOTAL_EPOCHS) revert InvalidEpoch();
if (epoch < currentEpoch) revert CannotModifyPastEpoch();
if (decayFactor == 0 || decayFactor >= SCALE) revert InvalidDecayFactor();
decayFactors[epoch] = decayFactor;
emit DecayFactorSet(epoch, decayFactor, msg.sender);
}
/**
* @notice Set decay factors for multiple epochs at once
* @param startEpoch Starting epoch number
* @param decayFactorArray Array of decay factors
*/
function setDecayFactors(uint256 startEpoch, uint256[] calldata decayFactorArray)
external
onlyRole(DECAY_MANAGER_ROLE)
{
for (uint256 i = 0; i < decayFactorArray.length; i++) {
uint256 epoch = startEpoch + i;
if (epoch >= TOTAL_EPOCHS) break;
if (epoch < currentEpoch) continue;
if (decayFactorArray[i] == 0 || decayFactorArray[i] >= SCALE) continue;
decayFactors[epoch] = decayFactorArray[i];
emit DecayFactorSet(epoch, decayFactorArray[i], msg.sender);
}
}
/*//////////////////////////////////////////////////////////////
EMISSION CALCULATION
//////////////////////////////////////////////////////////////*/
/**
* @notice Calculate and mint emissions for current epoch
* @param to Address to mint tokens to
* @param expectedEpoch The epoch number that the caller expects to mint for
* @dev Implements the piece-wise geometric decay formula:
* E_t = R_t * (1 - r_t) / (1 - P_t) for t < 47
* E_t = R_t for t = 47 (final epoch sweeps remainder)
* Requires expectedEpoch to match currentEpoch for synchronization
*/
function calculateAndMintEmission(address to, uint256 expectedEpoch)
external
onlyRole(EMISSIONS_ROLE)
returns (uint256)
{
if (!initialized) revert EmissionsCompleted();
if (currentEpoch >= TOTAL_EPOCHS) revert EmissionsCompleted();
if (to == address(0)) revert ZeroAddress();
// Ensure epoch synchronization
if (currentEpoch != expectedEpoch) revert EpochMismatch(expectedEpoch, currentEpoch);
uint256 emissionAmount = getNextEmission();
if (emissionAmount == 0) revert EmissionsCompleted();
// Update state
totalEmitted += emissionAmount;
// Mint tokens
syndicateToken.mint(to, emissionAmount);
emit EmissionMinted(currentEpoch, emissionAmount, getRemainingSupply(), to);
// Advance to next epoch
currentEpoch++;
return emissionAmount;
}
/*//////////////////////////////////////////////////////////////
VIEW FUNCTIONS
//////////////////////////////////////////////////////////////*/
/**
* @notice Get remaining supply available for emissions
* @return Amount of tokens remaining to be emitted
*/
function getRemainingSupply() public view returns (uint256) {
// R_t = CAP - M where M is total minted emissions so far
uint256 totalSupply = syndicateToken.totalSupply();
uint256 maxSupply = syndicateToken.TOTAL_SUPPLY();
uint256 initialSupply = maxSupply - EMISSIONS_CAP;
uint256 emittedSoFar = totalSupply > initialSupply ? totalSupply - initialSupply : 0;
return EMISSIONS_CAP > emittedSoFar ? EMISSIONS_CAP - emittedSoFar : 0;
}
/**
* @notice Calculate cumulative product P_t = r_t * r_(t+1) * ... * r_47
* @param fromEpoch Starting epoch for the product calculation
* @return Cumulative product of decay factors (scaled by 1e18)
*/
function calculateCumulativeProduct(uint256 fromEpoch) public view returns (uint256) {
if (fromEpoch >= TOTAL_EPOCHS) return SCALE;
uint256 product = SCALE;
for (uint256 i = fromEpoch; i < TOTAL_EPOCHS; i++) {
product = (product * decayFactors[i]) / SCALE;
}
return product;
}
/**
* @notice Get emission amount for current epoch without minting
* @return Emission amount that would be minted for current epoch
*/
function getNextEmission() public view returns (uint256) {
if (!initialized || currentEpoch >= TOTAL_EPOCHS) return 0;
uint256 remainingSupply = getRemainingSupply();
if (currentEpoch == TOTAL_EPOCHS - 1) {
// Final epoch: sweep all remaining tokens
return remainingSupply;
}
// Calculate emission for current epoch
uint256 rt = decayFactors[currentEpoch];
uint256 pt = calculateCumulativeProduct(currentEpoch);
// Prevent division by zero and handle edge case
if (pt >= SCALE) {
// Treat as final epoch and sweep remaining supply
return remainingSupply;
} else if (SCALE - pt < 1000) {
// Near-zero denominator check
// Use minimum denominator to prevent precision issues
uint256 denominator = 1000;
uint256 numerator = remainingSupply * (SCALE - rt);
return numerator / denominator;
} else {
// E_t = R_t * (1 - r_t) / (1 - P_t)
// precision in fixed-point arithmetic
uint256 numerator = remainingSupply * (SCALE - rt);
uint256 denominator = SCALE - pt;
return numerator / denominator;
}
}
/**
* @notice Get decay factor for a specific epoch
* @param epoch Epoch number (0-47)
* @return Decay factor for the epoch (scaled by 1e18)
*/
function getDecayFactor(uint256 epoch) external view returns (uint256) {
if (epoch >= TOTAL_EPOCHS) revert InvalidEpoch();
return decayFactors[epoch];
}
/**
* @notice Check if all emissions have been completed
* @return True if all 48 epochs have been processed
*/
function isCompleted() external view returns (bool) {
return currentEpoch >= TOTAL_EPOCHS;
}
/**
* @notice Get emissions progress information
* @return current Current epoch number
* @return total Total epochs
* @return emitted Total amount emitted so far
* @return remaining Remaining supply for emissions
* @return completed Whether emissions are completed
*/
function getEmissionsInfo()
external
view
returns (uint256 current, uint256 total, uint256 emitted, uint256 remaining, bool completed)
{
return (currentEpoch, TOTAL_EPOCHS, totalEmitted, getRemainingSupply(), currentEpoch >= TOTAL_EPOCHS);
}
}
"
},
"lib/openzeppelin-contracts/contracts/access/AccessControl.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol)
pragma solidity ^0.8.20;
import {IAccessControl} from "./IAccessControl.sol";
import {Context} from "../utils/Context.sol";
import {ERC165} from "../utils/introspection/ERC165.sol";
/**
* @dev Contract module that allows children to implement role-based access
* control mechanisms. This is a lightweight version that doesn't allow enumerating role
* members except through off-chain means by accessing the contract event logs. Some
* applications may benefit from on-chain enumerability, for those cases see
* {AccessControlEnumerable}.
*
* Roles are referred to by their `bytes32` identifier. These should be exposed
* in the external API and be unique. The best way to achieve this is by
* using `public constant` hash digests:
*
* ```solidity
* bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
* ```
*
* Roles can be used to represent a set of permissions. To restrict access to a
* function call, use {hasRole}:
*
* ```solidity
* function foo() public {
* require(hasRole(MY_ROLE, msg.sender));
* ...
* }
* ```
*
* Roles can be granted and revoked dynamically via the {grantRole} and
* {revokeRole} functions. Each role has an associated admin role, and only
* accounts that have a role's admin role can call {grantRole} and {revokeRole}.
*
* By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
* that only accounts with this role will be able to grant or revoke other
* roles. More complex role relationships can be created by using
* {_setRoleAdmin}.
*
* WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
* grant and revoke this role. Extra precautions should be taken to secure
* accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
* to enforce additional security measures for this role.
*/
abstract contract AccessControl is Context, IAccessControl, ERC165 {
struct RoleData {
mapping(address account => bool) hasRole;
bytes32 adminRole;
}
mapping(bytes32 role => RoleData) private _roles;
bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
/**
* @dev Modifier that checks that an account has a specific role. Reverts
* with an {AccessControlUnauthorizedAccount} error including the required role.
*/
modifier onlyRole(bytes32 role) {
_checkRole(role);
_;
}
/**
* @dev See {IERC165-supportsInterface}.
*/
function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
}
/**
* @dev Returns `true` if `account` has been granted `role`.
*/
function hasRole(bytes32 role, address account) public view virtual returns (bool) {
return _roles[role].hasRole[account];
}
/**
* @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
* is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
*/
function _checkRole(bytes32 role) internal view virtual {
_checkRole(role, _msgSender());
}
/**
* @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
* is missing `role`.
*/
function _checkRole(bytes32 role, address account) internal view virtual {
if (!hasRole(role, account)) {
revert AccessControlUnauthorizedAccount(account, role);
}
}
/**
* @dev Returns the admin role that controls `role`. See {grantRole} and
* {revokeRole}.
*
* To change a role's admin, use {_setRoleAdmin}.
*/
function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
return _roles[role].adminRole;
}
/**
* @dev Grants `role` to `account`.
*
* If `account` had not been already granted `role`, emits a {RoleGranted}
* event.
*
* Requirements:
*
* - the caller must have ``role``'s admin role.
*
* May emit a {RoleGranted} event.
*/
function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
_grantRole(role, account);
}
/**
* @dev Revokes `role` from `account`.
*
* If `account` had been granted `role`, emits a {RoleRevoked} event.
*
* Requirements:
*
* - the caller must have ``role``'s admin role.
*
* May emit a {RoleRevoked} event.
*/
function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
_revokeRole(role, account);
}
/**
* @dev Revokes `role` from the calling account.
*
* Roles are often managed via {grantRole} and {revokeRole}: this function's
* purpose is to provide a mechanism for accounts to lose their privileges
* if they are compromised (such as when a trusted device is misplaced).
*
* If the calling account had been revoked `role`, emits a {RoleRevoked}
* event.
*
* Requirements:
*
* - the caller must be `callerConfirmation`.
*
* May emit a {RoleRevoked} event.
*/
function renounceRole(bytes32 role, address callerConfirmation) public virtual {
if (callerConfirmation != _msgSender()) {
revert AccessControlBadConfirmation();
}
_revokeRole(role, callerConfirmation);
}
/**
* @dev Sets `adminRole` as ``role``'s admin role.
*
* Emits a {RoleAdminChanged} event.
*/
function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
bytes32 previousAdminRole = getRoleAdmin(role);
_roles[role].adminRole = adminRole;
emit RoleAdminChanged(role, previousAdminRole, adminRole);
}
/**
* @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
*
* Internal function without access restriction.
*
* May emit a {RoleGranted} event.
*/
function _grantRole(bytes32 role, address account) internal virtual returns (bool) {
if (!hasRole(role, account)) {
_roles[role].hasRole[account] = true;
emit RoleGranted(role, account, _msgSender());
return true;
} else {
return false;
}
}
/**
* @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
*
* Internal function without access restriction.
*
* May emit a {RoleRevoked} event.
*/
function _revokeRole(bytes32 role, address account) internal virtual returns (bool) {
if (hasRole(role, account)) {
_roles[role].hasRole[account] = false;
emit RoleRevoked(role, account, _msgSender());
return true;
} else {
return false;
}
}
}
"
},
"lib/openzeppelin-contracts/contracts/access/IAccessControl.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (access/IAccessControl.sol)
pragma solidity ^0.8.20;
/**
* @dev External interface of AccessControl declared to support ERC-165 detection.
*/
interface IAccessControl {
/**
* @dev The `account` is missing a role.
*/
error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);
/**
* @dev The caller of a function is not the expected one.
*
* NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
*/
error AccessControlBadConfirmation();
/**
* @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
*
* `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
* {RoleAdminChanged} not being emitted signaling this.
*/
event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
/**
* @dev Emitted when `account` is granted `role`.
*
* `sender` is the account that originated the contract call. This account bears the admin role (for the granted role).
* Expected in cases where the role was granted using the internal {AccessControl-_grantRole}.
*/
event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
/**
* @dev Emitted when `account` is revoked `role`.
*
* `sender` is the account that originated the contract call:
* - if using `revokeRole`, it is the admin role bearer
* - if using `renounceRole`, it is the role bearer (i.e. `account`)
*/
event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
/**
* @dev Returns `true` if `account` has been granted `role`.
*/
function hasRole(bytes32 role, address account) external view returns (bool);
/**
* @dev Returns the admin role that controls `role`. See {grantRole} and
* {revokeRole}.
*
* To change a role's admin, use {AccessControl-_setRoleAdmin}.
*/
function getRoleAdmin(bytes32 role) external view returns (bytes32);
/**
* @dev Grants `role` to `account`.
*
* If `account` had not been already granted `role`, emits a {RoleGranted}
* event.
*
* Requirements:
*
* - the caller must have ``role``'s admin role.
*/
function grantRole(bytes32 role, address account) external;
/**
* @dev Revokes `role` from `account`.
*
* If `account` had been granted `role`, emits a {RoleRevoked} event.
*
* Requirements:
*
* - the caller must have ``role``'s admin role.
*/
function revokeRole(bytes32 role, address account) external;
/**
* @dev Revokes `role` from the calling account.
*
* Roles are often managed via {grantRole} and {revokeRole}: this function's
* purpose is to provide a mechanism for accounts to lose their privileges
* if they are compromised (such as when a trusted device is misplaced).
*
* If the calling account had been granted `role`, emits a {RoleRevoked}
* event.
*
* Requirements:
*
* - the caller must be `callerConfirmation`.
*/
function renounceRole(bytes32 role, address callerConfirmation) external;
}
"
},
"lib/openzeppelin-contracts/contracts/utils/Context.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
pragma solidity ^0.8.20;
/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract Context {
function _msgSender() internal view virtual returns (address) {
return msg.sender;
}
function _msgData() internal view virtual returns (bytes calldata) {
return msg.data;
}
function _contextSuffixLength() internal view virtual returns (uint256) {
return 0;
}
}
"
},
"lib/openzeppelin-contracts/contracts/utils/introspection/ERC165.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/ERC165.sol)
pragma solidity ^0.8.20;
import {IERC165} from "./IERC165.sol";
/**
* @dev Implementation of the {IERC165} interface.
*
* Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check
* for the additional interface id that will be supported. For example:
*
* ```solidity
* function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
* return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
* }
* ```
*/
abstract contract ERC165 is IERC165 {
/**
* @dev See {IERC165-supportsInterface}.
*/
function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
return interfaceId == type(IERC165).interfaceId;
}
}
"
},
"lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol)
pragma solidity ^0.8.20;
/**
* @dev Interface of the ERC-165 standard, as defined in the
* https://eips.ethereum.org/EIPS/eip-165[ERC].
*
* Implementers can declare support of contract interfaces, which can then be
* queried by others ({ERC165Checker}).
*
* For an implementation, see {ERC165}.
*/
interface IERC165 {
/**
* @dev Returns true if this contract implements the interface defined by
* `interfaceId`. See the corresponding
* https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section]
* to learn more about how these ids are created.
*
* This function call must use less than 30 000 gas.
*/
function supportsInterface(bytes4 interfaceId) external view returns (bool);
}
"
}
},
"settings": {
"remappings": [
"@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/",
"@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
"@uniswap/lib/=lib/nitro-contracts/node_modules/@uniswap/lib/contracts/",
"@uniswap/v2-core/=lib/nitro-contracts/node_modules/@uniswap/v2-core/contracts/",
"@sp1-contracts/=lib/sp1-contracts/contracts/src/",
"@arbitrum/nitro-contracts/=lib/nitro-contracts/",
"@eigenda/contracts/=lib/eigenda-contracts/",
"@prb/math/=lib/prb-math/",
"@offchainlabs/upgrade-executor/=lib/upgrade-executor/",
"@openzeppelin-upgrades-v4.9.0/=lib/eigenda-contracts/lib/eigenlayer-middleware/lib/eigenlayer-contracts/lib/openzeppelin-contracts-upgradeable-v4.9.0/",
"@openzeppelin-upgrades/=lib/eigenlayer-middleware/lib/openzeppelin-contracts-upgradeable/",
"@openzeppelin-v4.9.0/=lib/eigenda-contracts/lib/eigenlayer-middleware/lib/eigenlayer-contracts/lib/openzeppelin-contracts-v4.9.0/",
"@xERC20/=lib/crosschainERC20/node_modules/@defi-wonderland/xerc20/solidity/",
"contracts/=lib/crosschainERC20/src/contracts/",
"crosschainERC20/=lib/crosschainERC20/src/",
"ds-test/=lib/eigenlayer-middleware/lib/ds-test/src/",
"eigenda-contracts/=lib/eigenda-contracts/",
"eigenlayer-contracts/=lib/eigenlayer-middleware/lib/eigenlayer-contracts/",
"eigenlayer-middleware/=lib/eigenlayer-middleware/",
"erc4626-tests/=lib/openzeppelin-contracts-upgradeable/lib/erc4626-tests/",
"forge-std/=lib/forge-std/src/",
"halmos-cheatcodes/=lib/openzeppelin-contracts-upgradeable/lib/halmos-cheatcodes/src/",
"interfaces/=lib/crosschainERC20/src/interfaces/",
"nitro-contracts/=lib/nitro-contracts/src/",
"openzeppelin-contracts-upgradeable-v4.9.0/=lib/eigenlayer-middleware/lib/eigenlayer-contracts/lib/openzeppelin-contracts-upgradeable-v4.9.0/",
"openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/",
"openzeppelin-contracts-v4.9.0/=lib/eigenlayer-middleware/lib/eigenlayer-contracts/lib/openzeppelin-contracts-v4.9.0/",
"openzeppelin-contracts/=lib/openzeppelin-contracts/",
"openzeppelin/=lib/eigenlayer-middleware/lib/openzeppelin-contracts-upgradeable/contracts/",
"prb-math/=lib/prb-math/src/",
"solady/=lib/crosschainERC20/node_modules/solady/src/",
"sp1-contracts/=lib/sp1-contracts/contracts/",
"upgrade-executor/=lib/upgrade-executor/src/",
"zeus-templates/=lib/eigenlayer-middleware/lib/eigenlayer-contracts/lib/zeus-templates/src/"
],
"optimizer": {
"enabled": true,
"runs": 10000
},
"metadata": {
"useLiteralContent": false,
"bytecodeHash": "none",
"appendCBOR": false
},
"outputSelection": {
"*": {
"*": [
"evm.bytecode",
"evm.deployedBytecode",
"devdoc",
"userdoc",
"metadata",
"abi"
]
}
},
"evmVersion": "cancun",
"viaIR": true
}
}}
Submitted on: 2025-09-17 20:40:18
Comments
Log in to comment.
No comments yet.