From 5713b97e22b9dfc69d048f4338b89a77c526d9bc Mon Sep 17 00:00:00 2001 From: Luisfc68 Date: Thu, 28 Nov 2024 09:31:35 +0100 Subject: [PATCH] chore: add mainnet deploy info --- .openzeppelin/unknown-30.json | 368 ++++++++++++++++++ build/contracts/Address.json | 2 +- build/contracts/AddressUpgradeable.json | 2 +- build/contracts/Bridge.json | 2 +- build/contracts/BridgeMock.json | 2 +- build/contracts/BtcUtils.json | 2 +- build/contracts/Context.json | 2 +- build/contracts/ContextUpgradeable.json | 2 +- build/contracts/ERC1967Proxy.json | 2 +- build/contracts/ERC1967Upgrade.json | 2 +- build/contracts/IBeacon.json | 2 +- build/contracts/IERC1822Proxiable.json | 2 +- build/contracts/IERC1967.json | 2 +- .../ITransparentUpgradeableProxy.json | 2 +- build/contracts/Initializable.json | 2 +- build/contracts/LiquidityBridgeContract.json | 2 +- .../LiquidityBridgeContractAdmin.json | 2 +- .../LiquidityBridgeContractProxy.json | 2 +- .../contracts/LiquidityBridgeContractV2.json | 4 +- build/contracts/Migrations.json | 2 +- build/contracts/Mock.json | 2 +- build/contracts/OpCodes.json | 2 +- build/contracts/Ownable.json | 2 +- build/contracts/OwnableUpgradeable.json | 2 +- build/contracts/Proxy.json | 2 +- build/contracts/ProxyAdmin.json | 2 +- build/contracts/Quotes.json | 2 +- build/contracts/QuotesV2.json | 2 +- .../contracts/ReentrancyGuardUpgradeable.json | 2 +- build/contracts/SignatureValidator.json | 2 +- build/contracts/SignatureValidatorMock.json | 2 +- build/contracts/StorageSlot.json | 2 +- .../TransparentUpgradeableProxy.json | 2 +- build/contracts/WalletMock.json | 2 +- 34 files changed, 402 insertions(+), 34 deletions(-) diff --git a/.openzeppelin/unknown-30.json b/.openzeppelin/unknown-30.json index ff26756..f5e7ce9 100644 --- a/.openzeppelin/unknown-30.json +++ b/.openzeppelin/unknown-30.json @@ -2174,6 +2174,374 @@ }, "namespaces": {} } + }, + "d592682d9d07472c23d489b2efedf9901f309257e9083ba3775f6188fab00c6b": { + "address": "0xd959dEf84e1247054942ED75CC77c390Df1fBE65", + "txHash": "0x2b1d8adfc359052e90bd2e89dd01a03ffd2e4cc0f55c5f94f907b4b45793eb7d", + "layout": { + "solcVersion": "0.8.18", + "storage": [ + { + "contract": "Initializable", + "label": "_initialized", + "type": "t_uint8", + "src": "../@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol:63", + "retypedFrom": "bool" + }, + { + "contract": "Initializable", + "label": "_initializing", + "type": "t_bool", + "src": "../@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol:68" + }, + { + "contract": "ContextUpgradeable", + "label": "__gap", + "type": "t_array(t_uint256)50_storage", + "src": "../@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol:40" + }, + { + "contract": "OwnableUpgradeable", + "label": "_owner", + "type": "t_address", + "src": "../@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol:22" + }, + { + "contract": "OwnableUpgradeable", + "label": "__gap", + "type": "t_array(t_uint256)49_storage", + "src": "../@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol:94" + }, + { + "contract": "ReentrancyGuardUpgradeable", + "label": "_status", + "type": "t_uint256", + "src": "../@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol:38" + }, + { + "contract": "ReentrancyGuardUpgradeable", + "label": "__gap", + "type": "t_array(t_uint256)49_storage", + "src": "../@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol:88" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "bridge", + "type": "t_contract(Bridge)4173", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:93" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "balances", + "type": "t_mapping(t_address,t_uint256)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:94" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "collateral", + "type": "t_mapping(t_address,t_uint256)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:95" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "pegoutCollateral", + "type": "t_mapping(t_address,t_uint256)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:96" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "liquidityProviders", + "type": "t_mapping(t_uint256,t_struct(LiquidityProvider)8026_storage)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:97" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "callRegistry", + "type": "t_mapping(t_bytes32,t_struct(Registry)8008_storage)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:98" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "resignationBlockNum", + "type": "t_mapping(t_address,t_uint256)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:99" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "minCollateral", + "type": "t_uint256", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:101" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "minPegIn", + "type": "t_uint256", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:102" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "rewardP", + "type": "t_uint32", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:104" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "resignDelayInBlocks", + "type": "t_uint32", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:105" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "dust", + "type": "t_uint256", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:106" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "providerId", + "type": "t_uint256", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:107" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "btcBlockTime", + "type": "t_uint256", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:109" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "mainnet", + "type": "t_bool", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:110" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "processedQuotes", + "type": "t_mapping(t_bytes32,t_uint8)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:112" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "registeredPegoutQuotes", + "type": "t_mapping(t_bytes32,t_struct(PegOutQuote)11202_storage)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:113" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "pegoutRegistry", + "type": "t_mapping(t_bytes32,t_struct(PegoutRecord)8013_storage)", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:114" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "productFeePercentage", + "type": "t_uint256", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:116" + }, + { + "contract": "LiquidityBridgeContractV2", + "label": "daoFeeCollectorAddress", + "type": "t_address", + "src": "../project:/contracts/LiquidityBridgeContractV2.sol:117" + } + ], + "types": { + "t_contract(Bridge)4173": { + "label": "contract Bridge" + }, + "t_mapping(t_address,t_uint256)": { + "label": "mapping(address => uint256)" + }, + "t_address": { + "label": "address" + }, + "t_uint256": { + "label": "uint256" + }, + "t_mapping(t_uint256,t_struct(LiquidityProvider)8026_storage)": { + "label": "mapping(uint256 => struct LiquidityBridgeContractV2.LiquidityProvider)" + }, + "t_struct(LiquidityProvider)8026_storage": { + "label": "struct LiquidityBridgeContractV2.LiquidityProvider", + "members": [ + { + "label": "id", + "type": "t_uint256" + }, + { + "label": "provider", + "type": "t_address" + }, + { + "label": "name", + "type": "t_string_storage" + }, + { + "label": "apiBaseUrl", + "type": "t_string_storage" + }, + { + "label": "status", + "type": "t_bool" + }, + { + "label": "providerType", + "type": "t_string_storage" + } + ] + }, + "t_string_storage": { + "label": "string" + }, + "t_bool": { + "label": "bool" + }, + "t_mapping(t_bytes32,t_struct(Registry)8008_storage)": { + "label": "mapping(bytes32 => struct LiquidityBridgeContractV2.Registry)" + }, + "t_bytes32": { + "label": "bytes32" + }, + "t_struct(Registry)8008_storage": { + "label": "struct LiquidityBridgeContractV2.Registry", + "members": [ + { + "label": "timestamp", + "type": "t_uint32" + }, + { + "label": "success", + "type": "t_bool" + } + ] + }, + "t_uint32": { + "label": "uint32" + }, + "t_mapping(t_bytes32,t_uint8)": { + "label": "mapping(bytes32 => uint8)" + }, + "t_uint8": { + "label": "uint8" + }, + "t_mapping(t_bytes32,t_struct(PegOutQuote)11202_storage)": { + "label": "mapping(bytes32 => struct QuotesV2.PegOutQuote)" + }, + "t_struct(PegOutQuote)11202_storage": { + "label": "struct QuotesV2.PegOutQuote", + "members": [ + { + "label": "lbcAddress", + "type": "t_address" + }, + { + "label": "lpRskAddress", + "type": "t_address" + }, + { + "label": "btcRefundAddress", + "type": "t_bytes_storage" + }, + { + "label": "rskRefundAddress", + "type": "t_address" + }, + { + "label": "lpBtcAddress", + "type": "t_bytes_storage" + }, + { + "label": "callFee", + "type": "t_uint256" + }, + { + "label": "penaltyFee", + "type": "t_uint256" + }, + { + "label": "nonce", + "type": "t_int64" + }, + { + "label": "deposityAddress", + "type": "t_bytes_storage" + }, + { + "label": "value", + "type": "t_uint256" + }, + { + "label": "agreementTimestamp", + "type": "t_uint32" + }, + { + "label": "depositDateLimit", + "type": "t_uint32" + }, + { + "label": "depositConfirmations", + "type": "t_uint16" + }, + { + "label": "transferConfirmations", + "type": "t_uint16" + }, + { + "label": "transferTime", + "type": "t_uint32" + }, + { + "label": "expireDate", + "type": "t_uint32" + }, + { + "label": "expireBlock", + "type": "t_uint32" + }, + { + "label": "productFeeAmount", + "type": "t_uint256" + }, + { + "label": "gasFee", + "type": "t_uint256" + } + ] + }, + "t_bytes_storage": { + "label": "bytes" + }, + "t_int64": { + "label": "int64" + }, + "t_uint16": { + "label": "uint16" + }, + "t_mapping(t_bytes32,t_struct(PegoutRecord)8013_storage)": { + "label": "mapping(bytes32 => struct LiquidityBridgeContractV2.PegoutRecord)" + }, + "t_struct(PegoutRecord)8013_storage": { + "label": "struct LiquidityBridgeContractV2.PegoutRecord", + "members": [ + { + "label": "depositTimestamp", + "type": "t_uint256" + }, + { + "label": "completed", + "type": "t_bool" + } + ] + }, + "t_array(t_uint256)49_storage": { + "label": "uint256[49]" + }, + "t_array(t_uint256)50_storage": { + "label": "uint256[50]" + } + }, + "namespaces": {} + } } } } diff --git a/build/contracts/Address.json b/build/contracts/Address.json index fb76523..aa2baa2 100644 --- a/build/contracts/Address.json +++ b/build/contracts/Address.json @@ -4371,7 +4371,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.272Z", + "updatedAt": "2024-11-27T16:07:27.466Z", "devdoc": { "details": "Collection of functions related to the address type", "kind": "dev", diff --git a/build/contracts/AddressUpgradeable.json b/build/contracts/AddressUpgradeable.json index 54bf91b..afcc06b 100644 --- a/build/contracts/AddressUpgradeable.json +++ b/build/contracts/AddressUpgradeable.json @@ -4371,7 +4371,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.246Z", + "updatedAt": "2024-11-27T16:07:27.446Z", "devdoc": { "details": "Collection of functions related to the address type", "kind": "dev", diff --git a/build/contracts/Bridge.json b/build/contracts/Bridge.json index 34058df..73c61f2 100644 --- a/build/contracts/Bridge.json +++ b/build/contracts/Bridge.json @@ -5783,7 +5783,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.292Z", + "updatedAt": "2024-11-27T16:07:27.484Z", "devdoc": { "kind": "dev", "methods": {}, diff --git a/build/contracts/BridgeMock.json b/build/contracts/BridgeMock.json index 2d21f3f..c710b6e 100644 --- a/build/contracts/BridgeMock.json +++ b/build/contracts/BridgeMock.json @@ -23815,7 +23815,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:54:05.272Z", + "updatedAt": "2024-11-27T16:10:47.381Z", "networkType": "ethereum", "devdoc": { "kind": "dev", diff --git a/build/contracts/BtcUtils.json b/build/contracts/BtcUtils.json index 9a442e8..3ba1b74 100644 --- a/build/contracts/BtcUtils.json +++ b/build/contracts/BtcUtils.json @@ -31573,7 +31573,7 @@ } }, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:55:34.915Z", + "updatedAt": "2024-11-27T16:13:03.202Z", "networkType": "ethereum", "devdoc": { "kind": "dev", diff --git a/build/contracts/Context.json b/build/contracts/Context.json index 148ba92..97736c5 100644 --- a/build/contracts/Context.json +++ b/build/contracts/Context.json @@ -340,7 +340,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.273Z", + "updatedAt": "2024-11-27T16:07:27.468Z", "devdoc": { "details": "Provides information about the current execution context, including the sender of the transaction and its data. While these are generally available via msg.sender and msg.data, they should not be accessed in such a direct manner, since when dealing with meta-transactions the account sending and paying for execution may not be the actual sender (as far as an application is concerned). This contract is only required for intermediate, library-like contracts.", "kind": "dev", diff --git a/build/contracts/ContextUpgradeable.json b/build/contracts/ContextUpgradeable.json index 4e5a92f..d902c09 100644 --- a/build/contracts/ContextUpgradeable.json +++ b/build/contracts/ContextUpgradeable.json @@ -555,7 +555,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.249Z", + "updatedAt": "2024-11-27T16:07:27.448Z", "devdoc": { "details": "Provides information about the current execution context, including the sender of the transaction and its data. While these are generally available via msg.sender and msg.data, they should not be accessed in such a direct manner, since when dealing with meta-transactions the account sending and paying for execution may not be the actual sender (as far as an application is concerned). This contract is only required for intermediate, library-like contracts.", "events": { diff --git a/build/contracts/ERC1967Proxy.json b/build/contracts/ERC1967Proxy.json index 790cedd..61f6650 100644 --- a/build/contracts/ERC1967Proxy.json +++ b/build/contracts/ERC1967Proxy.json @@ -3719,7 +3719,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.256Z", + "updatedAt": "2024-11-27T16:07:27.453Z", "devdoc": { "details": "This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an implementation address that can be changed. This address is stored in storage in the location specified by https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the implementation behind the proxy.", "events": { diff --git a/build/contracts/ERC1967Upgrade.json b/build/contracts/ERC1967Upgrade.json index 953fed5..51346e3 100644 --- a/build/contracts/ERC1967Upgrade.json +++ b/build/contracts/ERC1967Upgrade.json @@ -3943,7 +3943,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.258Z", + "updatedAt": "2024-11-27T16:07:27.454Z", "devdoc": { "details": "This abstract contract provides getters and event emitting update functions for https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. _Available since v4.1._", "events": { diff --git a/build/contracts/IBeacon.json b/build/contracts/IBeacon.json index 3c97ea1..0dc4218 100644 --- a/build/contracts/IBeacon.json +++ b/build/contracts/IBeacon.json @@ -144,7 +144,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.261Z", + "updatedAt": "2024-11-27T16:07:27.457Z", "devdoc": { "details": "This is the interface that {BeaconProxy} expects of its beacon.", "kind": "dev", diff --git a/build/contracts/IERC1822Proxiable.json b/build/contracts/IERC1822Proxiable.json index 972b581..dc60e51 100644 --- a/build/contracts/IERC1822Proxiable.json +++ b/build/contracts/IERC1822Proxiable.json @@ -143,7 +143,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.254Z", + "updatedAt": "2024-11-27T16:07:27.451Z", "devdoc": { "details": "ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified proxy whose upgrades are fully controlled by the current implementation.", "kind": "dev", diff --git a/build/contracts/IERC1967.json b/build/contracts/IERC1967.json index 7a8f871..906b1b1 100644 --- a/build/contracts/IERC1967.json +++ b/build/contracts/IERC1967.json @@ -296,7 +296,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.253Z", + "updatedAt": "2024-11-27T16:07:27.450Z", "devdoc": { "details": "ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC. _Available since v4.8.3._", "events": { diff --git a/build/contracts/ITransparentUpgradeableProxy.json b/build/contracts/ITransparentUpgradeableProxy.json index 3a2e6b6..9d3589e 100644 --- a/build/contracts/ITransparentUpgradeableProxy.json +++ b/build/contracts/ITransparentUpgradeableProxy.json @@ -4124,7 +4124,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.265Z", + "updatedAt": "2024-11-27T16:07:27.461Z", "devdoc": { "details": "Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy} does not implement this interface directly, and some of its functions are implemented by an internal dispatch mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not include them in the ABI so this interface must be used to interact with it.", "events": { diff --git a/build/contracts/Initializable.json b/build/contracts/Initializable.json index deacf89..fd7b8f9 100644 --- a/build/contracts/Initializable.json +++ b/build/contracts/Initializable.json @@ -2083,7 +2083,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.237Z", + "updatedAt": "2024-11-27T16:07:27.442Z", "devdoc": { "custom:oz-upgrades-unsafe-allow": "constructor constructor() { _disableInitializers(); } ``` ====", "details": "This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. The initialization functions use a version number. Once a version number is used, it is consumed and cannot be reused. This mechanism prevents re-execution of each \"step\" but allows the creation of new initialization steps in case an upgrade adds a module that needs to be initialized. For example: [.hljs-theme-light.nopadding] ```solidity contract MyToken is ERC20Upgradeable { function initialize() initializer public { __ERC20_init(\"MyToken\", \"MTK\"); } } contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { function initializeV2() reinitializer(2) public { __ERC20Permit_init(\"MyToken\"); } } ``` TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. [CAUTION] ==== Avoid leaving a contract uninitialized. An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: [.hljs-theme-light.nopadding] ```", diff --git a/build/contracts/LiquidityBridgeContract.json b/build/contracts/LiquidityBridgeContract.json index b7489be..5ca4020 100644 --- a/build/contracts/LiquidityBridgeContract.json +++ b/build/contracts/LiquidityBridgeContract.json @@ -87817,7 +87817,7 @@ } }, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:54:05.247Z", + "updatedAt": "2024-11-27T16:10:47.235Z", "networkType": "ethereum", "devdoc": { "events": { diff --git a/build/contracts/LiquidityBridgeContractAdmin.json b/build/contracts/LiquidityBridgeContractAdmin.json index 7e2854d..8f401e0 100644 --- a/build/contracts/LiquidityBridgeContractAdmin.json +++ b/build/contracts/LiquidityBridgeContractAdmin.json @@ -3865,7 +3865,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.344Z", + "updatedAt": "2024-11-27T16:07:27.522Z", "devdoc": { "kind": "dev", "methods": { diff --git a/build/contracts/LiquidityBridgeContractProxy.json b/build/contracts/LiquidityBridgeContractProxy.json index 61c8c87..69da4dd 100644 --- a/build/contracts/LiquidityBridgeContractProxy.json +++ b/build/contracts/LiquidityBridgeContractProxy.json @@ -6889,7 +6889,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.347Z", + "updatedAt": "2024-11-27T16:07:27.524Z", "devdoc": { "events": { "AdminChanged(address,address)": { diff --git a/build/contracts/LiquidityBridgeContractV2.json b/build/contracts/LiquidityBridgeContractV2.json index 1b1e28d..51520b4 100644 --- a/build/contracts/LiquidityBridgeContractV2.json +++ b/build/contracts/LiquidityBridgeContractV2.json @@ -86062,7 +86062,7 @@ "BtcUtils": "0x48841b09CD720355F8EE5164DEeFbB30535d825a" }, "address": "0xAA9cAf1e3967600578727F975F283446A3Da6612", - "transactionHash": "0x98019ccb62d5536a786ab4ec83b5b2ab52294be811c85238bf11c1ed47ce3218" + "transactionHash": "0xc30f5ad3bd070b9d53ef5b2d0a71c599d21a930df398db9e0385b6db99e137b7" }, "31": { "events": {}, @@ -86076,7 +86076,7 @@ } }, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:55:34.896Z", + "updatedAt": "2024-11-27T16:13:03.185Z", "networkType": "ethereum", "devdoc": { "events": { diff --git a/build/contracts/Migrations.json b/build/contracts/Migrations.json index 85d2c9a..3c619da 100644 --- a/build/contracts/Migrations.json +++ b/build/contracts/Migrations.json @@ -1076,7 +1076,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:55:34.922Z", + "updatedAt": "2024-11-27T16:13:03.207Z", "networkType": "ethereum", "devdoc": { "kind": "dev", diff --git a/build/contracts/Mock.json b/build/contracts/Mock.json index c1b873f..42c4ff1 100644 --- a/build/contracts/Mock.json +++ b/build/contracts/Mock.json @@ -2349,7 +2349,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:54:05.268Z", + "updatedAt": "2024-11-27T16:10:47.359Z", "networkType": "ethereum", "devdoc": { "kind": "dev", diff --git a/build/contracts/OpCodes.json b/build/contracts/OpCodes.json index c65f54a..ee38a54 100644 --- a/build/contracts/OpCodes.json +++ b/build/contracts/OpCodes.json @@ -665,7 +665,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.289Z", + "updatedAt": "2024-11-27T16:07:27.482Z", "devdoc": { "kind": "dev", "methods": {}, diff --git a/build/contracts/Ownable.json b/build/contracts/Ownable.json index 6a7af0b..2c451b8 100644 --- a/build/contracts/Ownable.json +++ b/build/contracts/Ownable.json @@ -1394,7 +1394,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.251Z", + "updatedAt": "2024-11-27T16:07:27.449Z", "devdoc": { "details": "Contract module which provides a basic access control mechanism, where there is an account (an owner) that can be granted exclusive access to specific functions. By default, the owner account will be the one that deploys the contract. This can later be changed with {transferOwnership}. This module is used through inheritance. It will make available the modifier `onlyOwner`, which can be applied to your functions to restrict their use to the owner.", "kind": "dev", diff --git a/build/contracts/OwnableUpgradeable.json b/build/contracts/OwnableUpgradeable.json index d33fb49..76258b9 100644 --- a/build/contracts/OwnableUpgradeable.json +++ b/build/contracts/OwnableUpgradeable.json @@ -1612,7 +1612,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.233Z", + "updatedAt": "2024-11-27T16:07:27.439Z", "devdoc": { "details": "Contract module which provides a basic access control mechanism, where there is an account (an owner) that can be granted exclusive access to specific functions. By default, the owner account will be the one that deploys the contract. This can later be changed with {transferOwnership}. This module is used through inheritance. It will make available the modifier `onlyOwner`, which can be applied to your functions to restrict their use to the owner.", "events": { diff --git a/build/contracts/Proxy.json b/build/contracts/Proxy.json index e5f38b0..8916683 100644 --- a/build/contracts/Proxy.json +++ b/build/contracts/Proxy.json @@ -813,7 +813,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.259Z", + "updatedAt": "2024-11-27T16:07:27.456Z", "devdoc": { "details": "This abstract contract provides a fallback function that delegates all calls to another contract using the EVM instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to be specified by overriding the virtual {_implementation} function. Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a different contract through the {_delegate} function. The success and return data of the delegated call will be returned back to the caller of the proxy.", "kind": "dev", diff --git a/build/contracts/ProxyAdmin.json b/build/contracts/ProxyAdmin.json index 00ee1f7..3ba7723 100644 --- a/build/contracts/ProxyAdmin.json +++ b/build/contracts/ProxyAdmin.json @@ -5459,7 +5459,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.263Z", + "updatedAt": "2024-11-27T16:07:27.459Z", "devdoc": { "details": "This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.", "kind": "dev", diff --git a/build/contracts/Quotes.json b/build/contracts/Quotes.json index b360256..03fb172 100644 --- a/build/contracts/Quotes.json +++ b/build/contracts/Quotes.json @@ -15168,7 +15168,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:54:05.278Z", + "updatedAt": "2024-11-27T16:10:47.407Z", "networkType": "ethereum", "devdoc": { "kind": "dev", diff --git a/build/contracts/QuotesV2.json b/build/contracts/QuotesV2.json index d6f3938..fe34a61 100644 --- a/build/contracts/QuotesV2.json +++ b/build/contracts/QuotesV2.json @@ -16127,7 +16127,7 @@ } }, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:55:34.842Z", + "updatedAt": "2024-11-27T16:13:03.168Z", "networkType": "ethereum", "devdoc": { "kind": "dev", diff --git a/build/contracts/ReentrancyGuardUpgradeable.json b/build/contracts/ReentrancyGuardUpgradeable.json index f8a2ef5..b9b61e3 100644 --- a/build/contracts/ReentrancyGuardUpgradeable.json +++ b/build/contracts/ReentrancyGuardUpgradeable.json @@ -956,7 +956,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.239Z", + "updatedAt": "2024-11-27T16:07:27.444Z", "devdoc": { "details": "Contract module that helps prevent reentrant calls to a function. Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier available, which can be applied to functions to make sure there are no nested (reentrant) calls to them. Note that because there is a single `nonReentrant` guard, functions marked as `nonReentrant` may not call one another. This can be worked around by making those functions `private`, and then adding `external` `nonReentrant` entry points to them. TIP: If you would like to learn more about reentrancy and alternative ways to protect against it, check out our blog post https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].", "events": { diff --git a/build/contracts/SignatureValidator.json b/build/contracts/SignatureValidator.json index 7467600..1d7667a 100644 --- a/build/contracts/SignatureValidator.json +++ b/build/contracts/SignatureValidator.json @@ -2969,7 +2969,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:55:34.838Z", + "updatedAt": "2024-11-27T16:13:03.150Z", "networkType": "ethereum", "devdoc": { "kind": "dev", diff --git a/build/contracts/SignatureValidatorMock.json b/build/contracts/SignatureValidatorMock.json index e5b880b..d97813d 100644 --- a/build/contracts/SignatureValidatorMock.json +++ b/build/contracts/SignatureValidatorMock.json @@ -1727,7 +1727,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:54:05.281Z", + "updatedAt": "2024-11-27T16:10:47.411Z", "networkType": "ethereum", "devdoc": { "kind": "dev", diff --git a/build/contracts/StorageSlot.json b/build/contracts/StorageSlot.json index ea29560..b2ff83f 100644 --- a/build/contracts/StorageSlot.json +++ b/build/contracts/StorageSlot.json @@ -1513,7 +1513,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.276Z", + "updatedAt": "2024-11-27T16:07:27.470Z", "devdoc": { "details": "Library for reading and writing primitive types to specific storage slots. Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. This library helps with reading and writing to such slots without the need for inline assembly. The functions in this library return Slot structs that contain a `value` member that can be used to read or write. Example usage to set ERC1967 implementation slot: ```solidity contract ERC1967 { bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; function _getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; } function _setImplementation(address newImplementation) internal { require(Address.isContract(newImplementation), \"ERC1967: new implementation is not a contract\"); StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } } ``` _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._ _Available since v4.9 for `string`, `bytes`._", "kind": "dev", diff --git a/build/contracts/TransparentUpgradeableProxy.json b/build/contracts/TransparentUpgradeableProxy.json index aab4bd4..5fd0657 100644 --- a/build/contracts/TransparentUpgradeableProxy.json +++ b/build/contracts/TransparentUpgradeableProxy.json @@ -10601,7 +10601,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.268Z", + "updatedAt": "2024-11-27T16:07:27.464Z", "devdoc": { "details": "This contract implements a proxy that is upgradeable by an admin. To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector clashing], which can potentially be used in an attack, this contract uses the https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two things that go hand in hand: 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if that call matches one of the admin functions exposed by the proxy itself. 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the implementation. If the admin tries to call a function on the implementation it will fail with an error that says \"admin cannot fallback to proxy target\". These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to call a function from the proxy implementation. Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy. NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to fully implement transparency without decoding reverts caused by selector clashes between the proxy and the implementation. WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler will not check that there are no selector conflicts, due to the note above. A selector clash between any new function and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.", "events": { diff --git a/build/contracts/WalletMock.json b/build/contracts/WalletMock.json index f0a99cc..44e3647 100644 --- a/build/contracts/WalletMock.json +++ b/build/contracts/WalletMock.json @@ -782,7 +782,7 @@ }, "networks": {}, "schemaVersion": "3.4.13", - "updatedAt": "2024-11-26T16:51:25.412Z", + "updatedAt": "2024-11-27T16:07:27.575Z", "devdoc": { "kind": "dev", "methods": {},