Contract Name:
AbstractPizzaUpgradeable
Contract Source Code:
<i class='far fa-question-circle text-muted ms-2' data-bs-trigger='hover' data-bs-toggle='tooltip' data-bs-html='true' data-bs-title='Click on the check box to select individual contract to compare. Only 1 contract can be selected from each side.'></i>
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.24;
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/ReentrancyGuardUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/PausableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
contract AbstractPizzaUpgradeable is Initializable, OwnableUpgradeable, ReentrancyGuardUpgradeable, PausableUpgradeable {
// Константы
uint256 private constant BASE_POINTS_PER_CLICK = 100;
uint256 private constant REFERRAL_LEVEL1_PERCENT = 20;
uint256 private constant REFERRAL_LEVEL2_PERCENT = 5;
uint256 private constant TOP_USERS_LIMIT = 50;
uint256 private constant MAX_BATTLE_PASSES = 3;
uint256 private constant BATTLE_PASS_BONUS_PERCENT = 20;
uint256 private constant AUTO_CLICKER_DURATION = 10 minutes;
// Структуры данных
struct UserData {
uint40 lastClickTime;
uint64 points;
uint64 totalReferralPoints;
uint16 referralCount;
uint8 battlePassCount;
bool isRegistered;
}
struct ReferralRewards {
uint64 pendingPoints;
bool hasRewards;
}
struct UserScore {
address userAddress;
uint256 points;
}
struct AutoClicker {
uint256 endTimestamp;
bool claimed;
}
// Переменные состояния
uint256 public battlePassPrice;
uint256 public clickCooldown;
uint256 public autoClickerPrice;
mapping(address => UserData) private userData;
mapping(address => address) private referralLevel1;
mapping(address => address) private referralLevel2;
mapping(address => ReferralRewards) private referralRewards;
mapping(address => AutoClicker) private autoClicker;
address[] private registeredUsersList;
// События
event UserRegistered(address indexed user, address indexed referrer1, address indexed referrer2);
event BattlePassPurchased(address indexed user, uint8 battlePassCount);
event BattlePassPriceChanged(uint256 newPrice);
event FundsWithdrawn(address indexed owner, uint256 amount);
event PointsEarned(address indexed user, uint256 amount);
event ReferralPointsEarned(address indexed referral, address indexed user, uint256 amount, uint256 level);
event ReferralRewardsClaimed(address indexed user, uint256 amount);
event ClickCooldownChanged(uint256 newCooldown);
event AutoClickerPurchased(address indexed user, uint256 endTimestamp);
/// @notice Функция инициализации (вызывается один раз через прокси)
/// @param initialPrice Начальная цена BattlePass
function initialize(uint256 initialPrice) public initializer {
__Ownable_init(msg.sender);
__ReentrancyGuard_init();
__Pausable_init();
battlePassPrice = initialPrice;
clickCooldown = 1 minutes;
autoClickerPrice = 0.01 ether;
}
// Управление паузой
function pause() external onlyOwner {
_pause();
}
function unpause() external onlyOwner {
_unpause();
}
// Регистрация пользователя с возможным указанием реферала первого уровня
function registration(address referrer1) external whenNotPaused {
require(!userData[msg.sender].isRegistered, "User already registered");
if (referrer1 != address(0)) {
require(referrer1 != msg.sender, "Cannot refer yourself");
require(userData[referrer1].isRegistered, "Referrer not registered");
referralLevel1[msg.sender] = referrer1;
userData[referrer1].referralCount++;
address potentialReferrer2 = referralLevel1[referrer1];
if (potentialReferrer2 != address(0) && potentialReferrer2 != msg.sender && potentialReferrer2 != referrer1) {
referralLevel2[msg.sender] = potentialReferrer2;
userData[potentialReferrer2].referralCount++;
}
}
userData[msg.sender].isRegistered = true;
registeredUsersList.push(msg.sender);
emit UserRegistered(msg.sender, referrer1, referralLevel2[msg.sender]);
}
// Вспомогательная функция для расчёта множителя очков
function getPointsMultiplier(uint8 battlePassCount) internal pure returns (uint256) {
return 100 + (battlePassCount * BATTLE_PASS_BONUS_PERCENT);
}
// Функция клика (с обычным или авто-кликом)
function click() external whenNotPaused nonReentrant {
UserData storage user = userData[msg.sender];
require(user.isRegistered, "User not registered");
if (autoClicker[msg.sender].endTimestamp != 0 && !autoClicker[msg.sender].claimed) {
if (block.timestamp < autoClicker[msg.sender].endTimestamp) {
revert("Auto-clicker active, wait for expiration");
} else {
uint256 numClicks = AUTO_CLICKER_DURATION / clickCooldown;
uint256 autoPoints = (numClicks * BASE_POINTS_PER_CLICK * getPointsMultiplier(user.battlePassCount)) / 100;
user.points += uint64(autoPoints);
user.lastClickTime = uint40(block.timestamp);
autoClicker[msg.sender].claimed = true;
autoClicker[msg.sender].endTimestamp = 0;
emit PointsEarned(msg.sender, autoPoints);
return;
}
}
require(block.timestamp >= user.lastClickTime + clickCooldown, "Cooldown period not finished");
uint256 pointsToAdd = (BASE_POINTS_PER_CLICK * getPointsMultiplier(user.battlePassCount)) / 100;
user.points += uint64(pointsToAdd);
user.lastClickTime = uint40(block.timestamp);
emit PointsEarned(msg.sender, pointsToAdd);
// Начисление реферальных очков
address ref1 = referralLevel1[msg.sender];
if (ref1 != address(0)) {
uint256 ref1Points = (pointsToAdd * REFERRAL_LEVEL1_PERCENT) / 100;
referralRewards[ref1].pendingPoints += uint64(ref1Points);
referralRewards[ref1].hasRewards = true;
emit ReferralPointsEarned(ref1, msg.sender, ref1Points, 1);
}
address ref2 = referralLevel2[msg.sender];
if (ref2 != address(0)) {
uint256 ref2Points = (pointsToAdd * REFERRAL_LEVEL2_PERCENT) / 100;
referralRewards[ref2].pendingPoints += uint64(ref2Points);
referralRewards[ref2].hasRewards = true;
emit ReferralPointsEarned(ref2, msg.sender, ref2Points, 2);
}
}
// Функция для вывода реферальных вознаграждений
function claimReferralRewards() external whenNotPaused {
ReferralRewards storage rewards = referralRewards[msg.sender];
require(rewards.hasRewards, "No rewards to claim");
require(rewards.pendingPoints > 0, "No points to claim");
uint256 pointsToClaim = rewards.pendingPoints;
rewards.pendingPoints = 0;
rewards.hasRewards = false;
UserData storage user = userData[msg.sender];
user.points += uint64(pointsToClaim);
user.totalReferralPoints += uint64(pointsToClaim);
emit ReferralRewardsClaimed(msg.sender, pointsToClaim);
}
// Проверка возможности клика
function canClick(address user) public view returns (uint256) {
UserData memory userInfo = userData[user];
if (!userInfo.isRegistered) return 0;
uint256 nextClickTime = uint256(userInfo.lastClickTime) + clickCooldown;
return nextClickTime > block.timestamp ? nextClickTime : 0;
}
// Получение статистики пользователя
function getUserStats(address user) external view returns (
uint256 points,
uint256 referrals,
uint8 battlePassCount,
bool isRegistered,
uint256 pendingReferralRewards,
uint256 totalReferralPoints
) {
UserData memory userInfo = userData[user];
return (
userInfo.points,
userInfo.referralCount,
userInfo.battlePassCount,
userInfo.isRegistered,
referralRewards[user].pendingPoints,
userInfo.totalReferralPoints
);
}
// Получение статистики всех пользователей (топ-50)
function getAllUsersStats() external view returns (
address[] memory users,
uint256[] memory points,
uint256[] memory referralsCount
) {
uint256 totalUsers = registeredUsersList.length;
UserScore[] memory topScores = new UserScore[](TOP_USERS_LIMIT);
uint256 count = 0;
for (uint256 i = 0; i < totalUsers; i++) {
address userAddr = registeredUsersList[i];
uint256 userPoints = userData[userAddr].points;
if (count < TOP_USERS_LIMIT) {
topScores[count] = UserScore(userAddr, userPoints);
count++;
for (uint256 j = count - 1; j > 0; j--) {
if (topScores[j].points > topScores[j - 1].points) {
UserScore memory temp = topScores[j - 1];
topScores[j - 1] = topScores[j];
topScores[j] = temp;
} else {
break;
}
}
} else {
if (userPoints > topScores[count - 1].points) {
topScores[count - 1] = UserScore(userAddr, userPoints);
for (uint256 j = count - 1; j > 0; j--) {
if (topScores[j].points > topScores[j - 1].points) {
UserScore memory temp = topScores[j - 1];
topScores[j - 1] = topScores[j];
topScores[j] = temp;
} else {
break;
}
}
}
}
}
users = new address[](count);
points = new uint256[](count);
referralsCount = new uint256[](count);
for (uint256 i = 0; i < count; i++) {
users[i] = topScores[i].userAddress;
points[i] = topScores[i].points;
referralsCount[i] = userData[topScores[i].userAddress].referralCount;
}
return (users, points, referralsCount);
}
// Получение информации о рефералах пользователя
function getUserReferrals(address user) external view returns (
address referrer1,
address referrer2
) {
return (referralLevel1[user], referralLevel2[user]);
}
// Проверка регистрации пользователя
function checkRegistration(address user) external view returns (bool) {
return userData[user].isRegistered;
}
// Покупка Battle Pass
function buyBattlePass() external payable whenNotPaused nonReentrant {
UserData storage user = userData[msg.sender];
require(user.isRegistered, "User not registered");
require(user.battlePassCount < MAX_BATTLE_PASSES, "Max battle passes reached");
require(msg.value >= battlePassPrice, "Incorrect payment amount");
user.battlePassCount++;
emit BattlePassPurchased(msg.sender, user.battlePassCount);
}
// Проверка количества Battle Pass
function checkBattlePass(address user) external view returns (uint8) {
return userData[user].battlePassCount;
}
// Изменение цены Battle Pass
function setBattlePassPrice(uint256 newPrice) external onlyOwner {
battlePassPrice = newPrice;
emit BattlePassPriceChanged(newPrice);
}
// Изменение времени перезарядки клика
function setClickCooldown(uint256 newCooldown) external onlyOwner {
require(newCooldown > 0, "Cooldown must be greater than 0");
clickCooldown = newCooldown;
emit ClickCooldownChanged(newCooldown);
}
// Вывод средств владельцем контракта
function withdrawFunds() external onlyOwner nonReentrant {
uint256 balance = address(this).balance;
require(balance > 0, "No funds to withdraw");
(bool success, ) = owner().call{value: balance}("");
require(success, "Transfer failed");
emit FundsWithdrawn(owner(), balance);
}
// Покупка авто-кликера
function buyAutoClicker() external payable whenNotPaused nonReentrant {
require(msg.value >= autoClickerPrice, "Insufficient funds for auto-clicker");
require(autoClicker[msg.sender].endTimestamp == 0 || autoClicker[msg.sender].claimed, "Auto-clicker already active");
autoClicker[msg.sender].endTimestamp = block.timestamp + AUTO_CLICKER_DURATION;
autoClicker[msg.sender].claimed = false;
emit AutoClickerPurchased(msg.sender, autoClicker[msg.sender].endTimestamp);
}
// Статус авто-кликера
function getAutoClickerStatus(address user) external view returns (uint256, bool) {
if(autoClicker[user].endTimestamp == 0) {
return (0, true);
}
return (autoClicker[user].endTimestamp, autoClicker[user].claimed);
}
// Изменение цены авто-кликера
function setAutoClickerPrice(uint256 newPrice) external onlyOwner {
autoClickerPrice = newPrice;
}
// Получение продолжительности авто-кликера
function getAutoClickerDuration() external pure returns (uint256) {
return AUTO_CLICKER_DURATION;
}
}
<i class='far fa-question-circle text-muted ms-2' data-bs-trigger='hover' data-bs-toggle='tooltip' data-bs-html='true' data-bs-title='Click on the check box to select individual contract to compare. Only 1 contract can be selected from each side.'></i>
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/ReentrancyGuard.sol)
pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";
/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If EIP-1153 (transient storage) is available on the chain you're deploying at,
* consider using {ReentrancyGuardTransient} instead.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*/
abstract contract ReentrancyGuardUpgradeable is Initializable {
// Booleans are more expensive than uint256 or any type that takes up a full
// word because each write operation emits an extra SLOAD to first read the
// slot's contents, replace the bits taken up by the boolean, and then write
// back. This is the compiler's defense against contract upgrades and
// pointer aliasing, and it cannot be disabled.
// The values being non-zero value makes deployment a bit more expensive,
// but in exchange the refund on every call to nonReentrant will be lower in
// amount. Since refunds are capped to a percentage of the total
// transaction's gas, it is best to keep them low in cases like this one, to
// increase the likelihood of the full refund coming into effect.
uint256 private constant NOT_ENTERED = 1;
uint256 private constant ENTERED = 2;
/// @custom:storage-location erc7201:openzeppelin.storage.ReentrancyGuard
struct ReentrancyGuardStorage {
uint256 _status;
}
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ReentrancyGuard")) - 1)) & ~bytes32(uint256(0xff))
bytes32 private constant ReentrancyGuardStorageLocation = 0x9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f00;
function _getReentrancyGuardStorage() private pure returns (ReentrancyGuardStorage storage $) {
assembly {
$.slot := ReentrancyGuardStorageLocation
}
}
/**
* @dev Unauthorized reentrant call.
*/
error ReentrancyGuardReentrantCall();
function __ReentrancyGuard_init() internal onlyInitializing {
__ReentrancyGuard_init_unchained();
}
function __ReentrancyGuard_init_unchained() internal onlyInitializing {
ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
$._status = NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and making it call a
* `private` function that does the actual work.
*/
modifier nonReentrant() {
_nonReentrantBefore();
_;
_nonReentrantAfter();
}
function _nonReentrantBefore() private {
ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
// On the first call to nonReentrant, _status will be NOT_ENTERED
if ($._status == ENTERED) {
revert ReentrancyGuardReentrantCall();
}
// Any calls to nonReentrant after this point will fail
$._status = ENTERED;
}
function _nonReentrantAfter() private {
ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
$._status = NOT_ENTERED;
}
/**
* @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
* `nonReentrant` function in the call stack.
*/
function _reentrancyGuardEntered() internal view returns (bool) {
ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
return $._status == ENTERED;
}
}
<i class='far fa-question-circle text-muted ms-2' data-bs-trigger='hover' data-bs-toggle='tooltip' data-bs-html='true' data-bs-title='Click on the check box to select individual contract to compare. Only 1 contract can be selected from each side.'></i>
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)
pragma solidity ^0.8.20;
/**
* @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
* behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
* external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
* function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
*
* The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
* reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
* case an upgrade adds a module that needs to be initialized.
*
* For example:
*
* [.hljs-theme-light.nopadding]
* ```solidity
* contract MyToken is ERC20Upgradeable {
* function initialize() initializer public {
* __ERC20_init("MyToken", "MTK");
* }
* }
*
* contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
* function initializeV2() reinitializer(2) public {
* __ERC20Permit_init("MyToken");
* }
* }
* ```
*
* TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
* possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
*
* CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
* that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
*
* [CAUTION]
* ====
* Avoid leaving a contract uninitialized.
*
* An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
* contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
* the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
*
* [.hljs-theme-light.nopadding]
* ```
* /// @custom:oz-upgrades-unsafe-allow constructor
* constructor() {
* _disableInitializers();
* }
* ```
* ====
*/
abstract contract Initializable {
/**
* @dev Storage of the initializable contract.
*
* It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
* when using with upgradeable contracts.
*
* @custom:storage-location erc7201:openzeppelin.storage.Initializable
*/
struct InitializableStorage {
/**
* @dev Indicates that the contract has been initialized.
*/
uint64 _initialized;
/**
* @dev Indicates that the contract is in the process of being initialized.
*/
bool _initializing;
}
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;
/**
* @dev The contract is already initialized.
*/
error InvalidInitialization();
/**
* @dev The contract is not initializing.
*/
error NotInitializing();
/**
* @dev Triggered when the contract has been initialized or reinitialized.
*/
event Initialized(uint64 version);
/**
* @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
* `onlyInitializing` functions can be used to initialize parent contracts.
*
* Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
* number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
* production.
*
* Emits an {Initialized} event.
*/
modifier initializer() {
// solhint-disable-next-line var-name-mixedcase
InitializableStorage storage $ = _getInitializableStorage();
// Cache values to avoid duplicated sloads
bool isTopLevelCall = !$._initializing;
uint64 initialized = $._initialized;
// Allowed calls:
// - initialSetup: the contract is not in the initializing state and no previous version was
// initialized
// - construction: the contract is initialized at version 1 (no reininitialization) and the
// current contract is just being deployed
bool initialSetup = initialized == 0 && isTopLevelCall;
bool construction = initialized == 1 && address(this).code.length == 0;
if (!initialSetup && !construction) {
revert InvalidInitialization();
}
$._initialized = 1;
if (isTopLevelCall) {
$._initializing = true;
}
_;
if (isTopLevelCall) {
$._initializing = false;
emit Initialized(1);
}
}
/**
* @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
* contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
* used to initialize parent contracts.
*
* A reinitializer may be used after the original initialization step. This is essential to configure modules that
* are added through upgrades and that require initialization.
*
* When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
* cannot be nested. If one is invoked in the context of another, execution will revert.
*
* Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
* a contract, executing them in the right order is up to the developer or operator.
*
* WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
*
* Emits an {Initialized} event.
*/
modifier reinitializer(uint64 version) {
// solhint-disable-next-line var-name-mixedcase
InitializableStorage storage $ = _getInitializableStorage();
if ($._initializing || $._initialized >= version) {
revert InvalidInitialization();
}
$._initialized = version;
$._initializing = true;
_;
$._initializing = false;
emit Initialized(version);
}
/**
* @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
* {initializer} and {reinitializer} modifiers, directly or indirectly.
*/
modifier onlyInitializing() {
_checkInitializing();
_;
}
/**
* @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
*/
function _checkInitializing() internal view virtual {
if (!_isInitializing()) {
revert NotInitializing();
}
}
/**
* @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
* Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
* to any version. It is recommended to use this to lock implementation contracts that are designed to be called
* through proxies.
*
* Emits an {Initialized} event the first time it is successfully executed.
*/
function _disableInitializers() internal virtual {
// solhint-disable-next-line var-name-mixedcase
InitializableStorage storage $ = _getInitializableStorage();
if ($._initializing) {
revert InvalidInitialization();
}
if ($._initialized != type(uint64).max) {
$._initialized = type(uint64).max;
emit Initialized(type(uint64).max);
}
}
/**
* @dev Returns the highest version that has been initialized. See {reinitializer}.
*/
function _getInitializedVersion() internal view returns (uint64) {
return _getInitializableStorage()._initialized;
}
/**
* @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
*/
function _isInitializing() internal view returns (bool) {
return _getInitializableStorage()._initializing;
}
/**
* @dev Returns a pointer to the storage namespace.
*/
// solhint-disable-next-line var-name-mixedcase
function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
assembly {
$.slot := INITIALIZABLE_STORAGE
}
}
}
<i class='far fa-question-circle text-muted ms-2' data-bs-trigger='hover' data-bs-toggle='tooltip' data-bs-html='true' data-bs-title='Click on the check box to select individual contract to compare. Only 1 contract can be selected from each side.'></i>
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)
pragma solidity ^0.8.20;
import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* The initial owner is set to the address provided by the deployer. This can
* later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
/// @custom:storage-location erc7201:openzeppelin.storage.Ownable
struct OwnableStorage {
address _owner;
}
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff))
bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300;
function _getOwnableStorage() private pure returns (OwnableStorage storage $) {
assembly {
$.slot := OwnableStorageLocation
}
}
/**
* @dev The caller account is not authorized to perform an operation.
*/
error OwnableUnauthorizedAccount(address account);
/**
* @dev The owner is not a valid owner account. (eg. `address(0)`)
*/
error OwnableInvalidOwner(address owner);
event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
/**
* @dev Initializes the contract setting the address provided by the deployer as the initial owner.
*/
function __Ownable_init(address initialOwner) internal onlyInitializing {
__Ownable_init_unchained(initialOwner);
}
function __Ownable_init_unchained(address initialOwner) internal onlyInitializing {
if (initialOwner == address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(initialOwner);
}
/**
* @dev Throws if called by any account other than the owner.
*/
modifier onlyOwner() {
_checkOwner();
_;
}
/**
* @dev Returns the address of the current owner.
*/
function owner() public view virtual returns (address) {
OwnableStorage storage $ = _getOwnableStorage();
return $._owner;
}
/**
* @dev Throws if the sender is not the owner.
*/
function _checkOwner() internal view virtual {
if (owner() != _msgSender()) {
revert OwnableUnauthorizedAccount(_msgSender());
}
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby disabling any functionality that is only available to the owner.
*/
function renounceOwnership() public virtual onlyOwner {
_transferOwnership(address(0));
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/
function transferOwnership(address newOwner) public virtual onlyOwner {
if (newOwner == address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(newOwner);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Internal function without access restriction.
*/
function _transferOwnership(address newOwner) internal virtual {
OwnableStorage storage $ = _getOwnableStorage();
address oldOwner = $._owner;
$._owner = newOwner;
emit OwnershipTransferred(oldOwner, newOwner);
}
}
<i class='far fa-question-circle text-muted ms-2' data-bs-trigger='hover' data-bs-toggle='tooltip' data-bs-html='true' data-bs-title='Click on the check box to select individual contract to compare. Only 1 contract can be selected from each side.'></i>
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol)
pragma solidity ^0.8.20;
import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";
/**
* @dev Contract module which allows children to implement an emergency stop
* mechanism that can be triggered by an authorized account.
*
* This module is used through inheritance. It will make available the
* modifiers `whenNotPaused` and `whenPaused`, which can be applied to
* the functions of your contract. Note that they will not be pausable by
* simply including this module, only once the modifiers are put in place.
*/
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
/// @custom:storage-location erc7201:openzeppelin.storage.Pausable
struct PausableStorage {
bool _paused;
}
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Pausable")) - 1)) & ~bytes32(uint256(0xff))
bytes32 private constant PausableStorageLocation = 0xcd5ed15c6e187e77e9aee88184c21f4f2182ab5827cb3b7e07fbedcd63f03300;
function _getPausableStorage() private pure returns (PausableStorage storage $) {
assembly {
$.slot := PausableStorageLocation
}
}
/**
* @dev Emitted when the pause is triggered by `account`.
*/
event Paused(address account);
/**
* @dev Emitted when the pause is lifted by `account`.
*/
event Unpaused(address account);
/**
* @dev The operation failed because the contract is paused.
*/
error EnforcedPause();
/**
* @dev The operation failed because the contract is not paused.
*/
error ExpectedPause();
/**
* @dev Initializes the contract in unpaused state.
*/
function __Pausable_init() internal onlyInitializing {
__Pausable_init_unchained();
}
function __Pausable_init_unchained() internal onlyInitializing {
PausableStorage storage $ = _getPausableStorage();
$._paused = false;
}
/**
* @dev Modifier to make a function callable only when the contract is not paused.
*
* Requirements:
*
* - The contract must not be paused.
*/
modifier whenNotPaused() {
_requireNotPaused();
_;
}
/**
* @dev Modifier to make a function callable only when the contract is paused.
*
* Requirements:
*
* - The contract must be paused.
*/
modifier whenPaused() {
_requirePaused();
_;
}
/**
* @dev Returns true if the contract is paused, and false otherwise.
*/
function paused() public view virtual returns (bool) {
PausableStorage storage $ = _getPausableStorage();
return $._paused;
}
/**
* @dev Throws if the contract is paused.
*/
function _requireNotPaused() internal view virtual {
if (paused()) {
revert EnforcedPause();
}
}
/**
* @dev Throws if the contract is not paused.
*/
function _requirePaused() internal view virtual {
if (!paused()) {
revert ExpectedPause();
}
}
/**
* @dev Triggers stopped state.
*
* Requirements:
*
* - The contract must not be paused.
*/
function _pause() internal virtual whenNotPaused {
PausableStorage storage $ = _getPausableStorage();
$._paused = true;
emit Paused(_msgSender());
}
/**
* @dev Returns to normal state.
*
* Requirements:
*
* - The contract must be paused.
*/
function _unpause() internal virtual whenPaused {
PausableStorage storage $ = _getPausableStorage();
$._paused = false;
emit Unpaused(_msgSender());
}
}
<i class='far fa-question-circle text-muted ms-2' data-bs-trigger='hover' data-bs-toggle='tooltip' data-bs-html='true' data-bs-title='Click on the check box to select individual contract to compare. Only 1 contract can be selected from each side.'></i>
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";
/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract ContextUpgradeable is Initializable {
function __Context_init() internal onlyInitializing {
}
function __Context_init_unchained() internal onlyInitializing {
}
function _msgSender() internal view virtual returns (address) {
return msg.sender;
}
function _msgData() internal view virtual returns (bytes calldata) {
return msg.data;
}
function _contextSuffixLength() internal view virtual returns (uint256) {
return 0;
}
}