Unnamed: 0
int64
0
7.36k
comments
stringlengths
3
35.2k
code_string
stringlengths
1
527k
code
stringlengths
1
527k
__index_level_0__
int64
0
88.6k
16
// Returns the multiplication of two unsigned integers, reverting onoverflow. Counterpart to Solidity's `` operator. Requirements: - Multiplication cannot overflow. /
function mul(uint256 a, uint256 b) internal pure returns (uint256) { if (a == 0) return 0; uint256 c = a * b; require(c / a == b, "SafeMath: multiplication overflow"); return c; }
function mul(uint256 a, uint256 b) internal pure returns (uint256) { if (a == 0) return 0; uint256 c = a * b; require(c / a == b, "SafeMath: multiplication overflow"); return c; }
1,004
12
// Clear storage
delete tables[_table]; knownTables[_table] = false; knownTableNames[table.name] = false;
delete tables[_table]; knownTables[_table] = false; knownTableNames[table.name] = false;
6,956
13
// /
function createMedia(uint256 _id, string memory title, string memory _hash) public checkIfPaused() rejectDupCreation(_id) { mediaStore[_id] = Media(title, _hash, true); isStored[msg.sender][_id] = true; usersMedia[msg.sender] ++; emit mediaCreate(_id); }
function createMedia(uint256 _id, string memory title, string memory _hash) public checkIfPaused() rejectDupCreation(_id) { mediaStore[_id] = Media(title, _hash, true); isStored[msg.sender][_id] = true; usersMedia[msg.sender] ++; emit mediaCreate(_id); }
3,776
1,562
// 782
entry "superpositioned" : ENG_ADJECTIVE
entry "superpositioned" : ENG_ADJECTIVE
17,394
10
// this is 5b
finalPeriod = (now + terminationNotice - paymentDeadlineSincePeriodStart) / paymentPeriod + 2; uint pendingPayment = (finalPeriod - periodPaidUntil) * rentPerPeriod; uint amountForTenant = depositAmount - min(depositAmount, pendingPayment); // if the pending payment is more, then just send all the deposit to landlord isTerminated = true; terminatedTime = now; tenant.transfer(amountForTenant); landlord.transfer(depositAmount - amountForTenant);
finalPeriod = (now + terminationNotice - paymentDeadlineSincePeriodStart) / paymentPeriod + 2; uint pendingPayment = (finalPeriod - periodPaidUntil) * rentPerPeriod; uint amountForTenant = depositAmount - min(depositAmount, pendingPayment); // if the pending payment is more, then just send all the deposit to landlord isTerminated = true; terminatedTime = now; tenant.transfer(amountForTenant); landlord.transfer(depositAmount - amountForTenant);
13,194
17
// Dispute solved by HG
bool solved;
bool solved;
22,697
135
// Validate the signature
verifySignature(name, input, sig, proof); return (name, rrs);
verifySignature(name, input, sig, proof); return (name, rrs);
8,361
21
// returns Keccak256 hash of an offer
function offerHash( address[3] memory _addressArgs, uint[6] memory _uintArgs
function offerHash( address[3] memory _addressArgs, uint[6] memory _uintArgs
12,513
3
// burns $MutantPeach from a holder from the holder of the $MutantPeach amount the amount of $MutantPeach to burn /
function burn(address from, uint256 amount) external { require(controllers[msg.sender], "Only controllers can burn"); _burn(from, amount); }
function burn(address from, uint256 amount) external { require(controllers[msg.sender], "Only controllers can burn"); _burn(from, amount); }
37,366
92
// 鍗?
if (_recipient == swap_address) { for (i = 0; i < degreeInfo.length; i++) { if (_amount >= degreeInfo[i].degree) { continue; }
if (_recipient == swap_address) { for (i = 0; i < degreeInfo.length; i++) { if (_amount >= degreeInfo[i].degree) { continue; }
30,726
14
// Aave
address lendingPool = lendingPoolAddressesProvider.getLendingPoolCore();
address lendingPool = lendingPoolAddressesProvider.getLendingPoolCore();
3,922
408
// to get the staker index of the staked contract _stakedContractAddress is the address of the staked contract _stakedContractIndex is the index of staked contractreturn is the index of the staker /
function getStakedContractStakerIndex( address _stakedContractAddress, uint _stakedContractIndex ) public view returns (uint sIndex)
function getStakedContractStakerIndex( address _stakedContractAddress, uint _stakedContractIndex ) public view returns (uint sIndex)
54,636
248
// Verifier contract upgrade. Can be external because Proxy contract intercepts illegal calls of this function./upgradeParameters Encoded representation of upgrade parameters
function upgrade(bytes calldata upgradeParameters) external {} function isBlockSizeSupported(uint32 _size) public pure returns (bool) { if (DUMMY_VERIFIER) { return true; } else { return isBlockSizeSupportedInternal(_size); } }
function upgrade(bytes calldata upgradeParameters) external {} function isBlockSizeSupported(uint32 _size) public pure returns (bool) { if (DUMMY_VERIFIER) { return true; } else { return isBlockSizeSupportedInternal(_size); } }
22,512
153
// Update the locked rewards of the campaign
FundingsManager.fundUseAmount(campaign.fundings, toPay);
FundingsManager.fundUseAmount(campaign.fundings, toPay);
1,527
20
// Create new market Uniquness of market is decided using marketId marketId Id of new market, must be unique realToken Address of token that is used as real token _baseRate Base borrowing rate _utilizationMultiplier Utilization rate _reserveFactor What percentage of borrowed tokens will be placed in reserves _exchangeRate Initial exchange rate, it will change later _collateralFactor Collateral factor of market _liquidationMultiplier Liquidation multiplier /
function createNewMarket( uint32 marketId, address realToken, fraction _baseRate, fraction _utilizationMultiplier, fraction _reserveFactor, fraction _exchangeRate, fraction _collateralFactor, fraction _liquidationMultiplier
function createNewMarket( uint32 marketId, address realToken, fraction _baseRate, fraction _utilizationMultiplier, fraction _reserveFactor, fraction _exchangeRate, fraction _collateralFactor, fraction _liquidationMultiplier
10,303
1
// How many tokens per wei you will get while this tranche is active
uint rate;
uint rate;
55,733
50
// allows a minter to burn some of its own tokensValidates that caller is a minter and that sender is not blacklistedamount is less than or equal to the minter's account balance _amount uint256 the amount of tokens to be burned/
function burn(uint256 _amount) whenNotPaused onlyMinters notBlacklisted(msg.sender) public { uint256 balance = balances[msg.sender]; require(_amount > 0); require(balance >= _amount); totalSupply_ = totalSupply_.sub(_amount); balances[msg.sender] = balance.sub(_amount); emit Burn(msg.sender, _amount); emit Transfer(msg.sender, address(0), _amount); }
function burn(uint256 _amount) whenNotPaused onlyMinters notBlacklisted(msg.sender) public { uint256 balance = balances[msg.sender]; require(_amount > 0); require(balance >= _amount); totalSupply_ = totalSupply_.sub(_amount); balances[msg.sender] = balance.sub(_amount); emit Burn(msg.sender, _amount); emit Transfer(msg.sender, address(0), _amount); }
28,406
14
// return the name of the token. /
function name() public view returns (string memory) { return _name; }
function name() public view returns (string memory) { return _name; }
35,557
54
// ,-. `-' /|\| ,----------. / \|ERC721Drop| Caller `----+-----' | purchasePresale() | | ----------------------------------> | | | |_________________________________________________________________! ALT/drop has no tokens left for caller to mint?!!_____/| | !!| revert Mint_SoldOut() | !!| <---------------------------------- !!~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!!~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~! | | | |_________________________________________________________________! ALT/presale sale isn't active? | !!_____/| | !!| revert Presale_Inactive() | !!| <---------------------------------- !!~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!!~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~! | | | |_________________________________________________________________! ALT/merkle proof unapproved for caller?| !!_____/| | !!| revert Presale_MerkleNotApproved()| !!| <---------------------------------- !!~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!!~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~! | | | |_________________________________________________________________! ALT/inadequate funds sent? | !!_____/| | !!|revert Purchase_WrongPrice() | !!| <---------------------------------- !!~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!!~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~! | | | |----. | || mint tokens | |<---' | | | |----. |
function purchasePresale( uint256 quantity, uint256 maxQuantity, uint256 pricePerToken, bytes32[] calldata merkleProof ) external payable nonReentrant onlyPresaleActive
function purchasePresale( uint256 quantity, uint256 maxQuantity, uint256 pricePerToken, bytes32[] calldata merkleProof ) external payable nonReentrant onlyPresaleActive
26,570
106
// The hard work only invests all underlying assets /
function doHardWork() public override onlyFundOrGovernance { investAllUnderlying(); }
function doHardWork() public override onlyFundOrGovernance { investAllUnderlying(); }
26,961
17
// checks immutable params according to strategy restrictions/params immutable parameters to be checked
function checkImmutableParams(ImmutableParams memory params) public view { require(params.router != address(0), ExceptionsLibrary.ADDRESS_ZERO); require(params.tokens.length == 2, ExceptionsLibrary.INVALID_LENGTH); require(params.tokens[0] != address(0), ExceptionsLibrary.ADDRESS_ZERO); require(params.tokens[1] != address(0), ExceptionsLibrary.ADDRESS_ZERO); { require(address(params.erc20Vault) != address(0), ExceptionsLibrary.ADDRESS_ZERO); address[] memory erc20VaultTokens = params.erc20Vault.vaultTokens(); require(erc20VaultTokens.length == 2, ExceptionsLibrary.INVALID_LENGTH); require(erc20VaultTokens[0] == params.tokens[0], ExceptionsLibrary.INVARIANT); require(erc20VaultTokens[1] == params.tokens[1], ExceptionsLibrary.INVARIANT); } { require(address(params.pancakeSwapVault) != address(0), ExceptionsLibrary.ADDRESS_ZERO); address[] memory pancakeSwapVaultTokens = params.pancakeSwapVault.vaultTokens(); require(pancakeSwapVaultTokens.length == 2, ExceptionsLibrary.INVALID_LENGTH); require(pancakeSwapVaultTokens[0] == params.tokens[0], ExceptionsLibrary.INVARIANT); require(pancakeSwapVaultTokens[1] == params.tokens[1], ExceptionsLibrary.INVARIANT); } }
function checkImmutableParams(ImmutableParams memory params) public view { require(params.router != address(0), ExceptionsLibrary.ADDRESS_ZERO); require(params.tokens.length == 2, ExceptionsLibrary.INVALID_LENGTH); require(params.tokens[0] != address(0), ExceptionsLibrary.ADDRESS_ZERO); require(params.tokens[1] != address(0), ExceptionsLibrary.ADDRESS_ZERO); { require(address(params.erc20Vault) != address(0), ExceptionsLibrary.ADDRESS_ZERO); address[] memory erc20VaultTokens = params.erc20Vault.vaultTokens(); require(erc20VaultTokens.length == 2, ExceptionsLibrary.INVALID_LENGTH); require(erc20VaultTokens[0] == params.tokens[0], ExceptionsLibrary.INVARIANT); require(erc20VaultTokens[1] == params.tokens[1], ExceptionsLibrary.INVARIANT); } { require(address(params.pancakeSwapVault) != address(0), ExceptionsLibrary.ADDRESS_ZERO); address[] memory pancakeSwapVaultTokens = params.pancakeSwapVault.vaultTokens(); require(pancakeSwapVaultTokens.length == 2, ExceptionsLibrary.INVALID_LENGTH); require(pancakeSwapVaultTokens[0] == params.tokens[0], ExceptionsLibrary.INVARIANT); require(pancakeSwapVaultTokens[1] == params.tokens[1], ExceptionsLibrary.INVARIANT); } }
16,787
9
// 冷却时间到次日凌晨0点
zombie.readyTime = uint32(block.timestamp + cooldownTime) - uint32(block.timestamp + cooldownTime) % 1 days;
zombie.readyTime = uint32(block.timestamp + cooldownTime) - uint32(block.timestamp + cooldownTime) % 1 days;
18,254
6
// campaign.candidates = campaignCandidates;
campaign.image = _image; Candidate storage candidate = candidates[_candidates[0]]; campaign.candidates.push(candidate);
campaign.image = _image; Candidate storage candidate = candidates[_candidates[0]]; campaign.candidates.push(candidate);
35,202
12
// This function creates Tokens
function createTokens() payable { if(isMinting == true){ require(msg.value > 0); uint256 tokens = msg.value.div(100000000000000).mul(RATE); balances[msg.sender] = balances[msg.sender].add(tokens); _totalSupply = _totalSupply.add(tokens); owner.transfer(msg.value); } else{ throw; } }
function createTokens() payable { if(isMinting == true){ require(msg.value > 0); uint256 tokens = msg.value.div(100000000000000).mul(RATE); balances[msg.sender] = balances[msg.sender].add(tokens); _totalSupply = _totalSupply.add(tokens); owner.transfer(msg.value); } else{ throw; } }
22,750
17
// guobin显示当前用户持有以太币数量/
function displayethbalance() view public returns (uint256) { return _displayethbalance(); }
function displayethbalance() view public returns (uint256) { return _displayethbalance(); }
9,460
107
// Check base multiplier of contractNormalized to 1e18 = 100%. Contract currently uses a 1x, 2x, and 3x multiplierbased on how long the user locks their stake for (in UserDeposit struct).Therefore max baseMultiplier would be <= 333e15 (33.3%). return baseMultiplier 1e18 normalized percentage to start/
function baseMultiplier() external view returns (uint256)
function baseMultiplier() external view returns (uint256)
4,776
167
// bytes4(keccak256('totalSupply()')) == 0x18160dddbytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7 => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63 /
bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;
bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;
618
306
// Get current deposit balance of a token This is an estimation. Add a new checkpoint first, if you want to derive the exact balance. /
function getDepositETH( address _accountAddr
function getDepositETH( address _accountAddr
28,317
139
// Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
unchecked { _burnCounter++; }
unchecked { _burnCounter++; }
3,174
24
// Sets the interest rate strategy of a reserve asset The address of the underlying asset of the reserve rateStrategyAddress The new address of the interest strategy contract /
{ pool.setReserveInterestRateStrategyAddress(asset, rateStrategyAddress); emit ReserveInterestRateStrategyChanged(asset, rateStrategyAddress); }
{ pool.setReserveInterestRateStrategyAddress(asset, rateStrategyAddress); emit ReserveInterestRateStrategyChanged(asset, rateStrategyAddress); }
4,661
56
// set min bid incr
function setMinBidIncrement(uint256 _minBidIncrement) external onlyAdmin { minBidIncrement = _minBidIncrement; emit AuctionMinBidIncrementUpdated(_minBidIncrement); }
function setMinBidIncrement(uint256 _minBidIncrement) external onlyAdmin { minBidIncrement = _minBidIncrement; emit AuctionMinBidIncrementUpdated(_minBidIncrement); }
40,085
3
// Set the IPFS CID for a specific token
function _setTokenURI(uint256 tokenId, string memory _ipfsCID) internal { _tokenURIs[tokenId] = _ipfsCID; }
function _setTokenURI(uint256 tokenId, string memory _ipfsCID) internal { _tokenURIs[tokenId] = _ipfsCID; }
7,619
9
// Match an arbitrary number of full or partial orders, each with anarbitrary number of items for offer and consideration, supplyingcriteria resolvers containing specific token identifiers andassociated proofs as well as fulfillments allocating offercomponents to consideration components.ordersThe advanced orders to match. Note that both the offerer and fulfiller on each order must first approve this contract (or a preferred conduit if indicated by the order) to transfer any relevant tokens on their behalf and each consideration recipient must implement `onERC1155Received` in order to receive ERC1155 tokens. Also note that the offer and consideration components for each order must have no remainder
function matchAdvancedOrders(
function matchAdvancedOrders(
14,029
4
// Save new round event.round Round of game. randomness Randomness result. totalBooty Total ETH betted in a round. totalWinners Total ETH betted by the winning side. /
function roundEnded(uint32 round, uint256 randomness, uint256 totalBooty, uint256 totalWinners) external onlyLotteries { emit RoundEnded(round, randomness, totalBooty, totalWinners); }
function roundEnded(uint32 round, uint256 randomness, uint256 totalBooty, uint256 totalWinners) external onlyLotteries { emit RoundEnded(round, randomness, totalBooty, totalWinners); }
4,131
156
// The inital seller
address public initialSeller;
address public initialSeller;
16,265
71
// Emits {Approval} event./ Returns boolean value indicating whether operation succeeded.
function approve(address spender, uint256 value) external override returns (bool) {
function approve(address spender, uint256 value) external override returns (bool) {
8,686
81
// we want to allow the bid to either refund, or just put their order on pause and change it laterwe know the long has already sent in the price - so send it back
withdrawPymt(pymtWeth, pymtCurrency, call.long, call.price); emit CallChanged(_c);
withdrawPymt(pymtWeth, pymtCurrency, call.long, call.price); emit CallChanged(_c);
13,036
3
// commune -> address -> balance
mapping (uint256 => mapping (address => uint256)) private _spentBalance;
mapping (uint256 => mapping (address => uint256)) private _spentBalance;
45,845
5
// GET TOTAL NO OF LANDS OWNED BY AN ACCOUNT
function getNoOfLands(address _landHolder) view public returns(uint)
function getNoOfLands(address _landHolder) view public returns(uint)
41,538
87
// Map game contract addresses to boolean. Used to decide if a contract is approved to call functions with onlyGame modifier.
mapping(address => bool) public isGame;
mapping(address => bool) public isGame;
27,365
32
// Owner: Set `uri` as baseURI.uri new baseURI /
function setBaseURI(string calldata uri) external onlyOwner { baseURI = uri; }
function setBaseURI(string calldata uri) external onlyOwner { baseURI = uri; }
8,653
118
// _proof.length skips the initial length word, so not including the blocknum in this length check balances out.
require(_proof.length == BLOCKNUM_OFFSET, "wrong proof length"); uint256[2] memory publicKey; uint256 preSeed; uint256 blockNum; assembly { // solhint-disable-line no-inline-assembly publicKey := add(_proof, PUBLIC_KEY_OFFSET) preSeed := mload(add(_proof, PRESEED_OFFSET)) blockNum := mload(add(_proof, BLOCKNUM_OFFSET)) }
require(_proof.length == BLOCKNUM_OFFSET, "wrong proof length"); uint256[2] memory publicKey; uint256 preSeed; uint256 blockNum; assembly { // solhint-disable-line no-inline-assembly publicKey := add(_proof, PUBLIC_KEY_OFFSET) preSeed := mload(add(_proof, PRESEED_OFFSET)) blockNum := mload(add(_proof, BLOCKNUM_OFFSET)) }
16,234
81
// Sell
if (to == uniswapV2Pair) { removeAllFee(); _taxFee = _sellTaxFee; _liquidityFee = _sellLiquidityFee; }
if (to == uniswapV2Pair) { removeAllFee(); _taxFee = _sellTaxFee; _liquidityFee = _sellLiquidityFee; }
2,877
35
// Emits a {CollateralParametersUpdated} event.collateralToken Collateral token contract packedCollateralParameters Collateral parameters, ABI-encoded /
function setCollateralParameters(address collateralToken, bytes calldata packedCollateralParameters) external onlyRole(PARAMETER_ADMIN_ROLE) { if (collateralToken == address(0)) revert InvalidAddress(); _parameters[collateralToken] = abi.decode(packedCollateralParameters, (CollateralParameters));
function setCollateralParameters(address collateralToken, bytes calldata packedCollateralParameters) external onlyRole(PARAMETER_ADMIN_ROLE) { if (collateralToken == address(0)) revert InvalidAddress(); _parameters[collateralToken] = abi.decode(packedCollateralParameters, (CollateralParameters));
9,909
0
// id => creators
mapping(uint256 => address) public creators;
mapping(uint256 => address) public creators;
3,931
24
// pool
Accounting internal accounting; Assets internal assets;
Accounting internal accounting; Assets internal assets;
16,671
238
// ------------------------------------------------------------------------ Calculate the number of days from 1970/01/01 to year/month/day using the date conversion algorithm from http:aa.usno.navy.mil/faq/docs/JD_Formula.php and subtracting the offset 2440588 so that 1970/01/01 is day 0 days = day- 32075+ 1461(year + 4800 + (month - 14) / 12) / 4+ 367(month - 2 - (month - 14) / 1212) / 12- 3((year + 4900 + (month - 14) / 12) / 100) / 4- offset ------------------------------------------------------------------------
function _daysFromDate( uint256 year, uint256 month, uint256 day
function _daysFromDate( uint256 year, uint256 month, uint256 day
12,760
23
// TODO: Get remaining mint count function
require(collections[collectionId].remaingMintCount > count, "AP: Not enough remaining passes to mint"); require( hasRole(MINTER_ROLE, _msgSender()), "Only minter can batch mint." );
require(collections[collectionId].remaingMintCount > count, "AP: Not enough remaining passes to mint"); require( hasRole(MINTER_ROLE, _msgSender()), "Only minter can batch mint." );
1,123
19
// This function will be used to add a new video game by the contract creator
function addVideoGame(string videoGameName, address ownerAddress, uint256 currentPrice) public onlyContractCreator { videoGames.push(VideoGame(videoGameName,ownerAddress,currentPrice)); }
function addVideoGame(string videoGameName, address ownerAddress, uint256 currentPrice) public onlyContractCreator { videoGames.push(VideoGame(videoGameName,ownerAddress,currentPrice)); }
44,537
12
// --- Boolean Logic ---
function either(bool x, bool y) internal pure returns (bool z) { assembly{ z := or(x, y)} }
function either(bool x, bool y) internal pure returns (bool z) { assembly{ z := or(x, y)} }
15,502
35
// The mining CHEESE Buff
mapping(address => uint) public miningBuff;
mapping(address => uint) public miningBuff;
12,323
103
// Mapping of restricted operator approvals set by contract Owner This serves as an optional addition to ERC-721 so that the contract owner can elect to prevent specific addresses/contracts from being marked as the approver for a token. The reason for this is that some projects may want to retain control of where their tokens can/can not be listed either due to ethics, loyalty, or wanting trades to only occur on their personal marketplace. By default, there are no restrictions. The contract owner must deliberatly block an address /
mapping(address => bool) public restrictedApprovalAddresses;
mapping(address => bool) public restrictedApprovalAddresses;
7,846
236
// Event emitted when trusted admin is configured /
event TrustedAdmin(address indexed account, bool enabled);
event TrustedAdmin(address indexed account, bool enabled);
32,761
250
// This is the previous annualized interest rate in RATE_PRECISION that the market traded at. This is used to calculate the rate anchor to smooth interest rates over time.
uint256 lastImpliedRate;
uint256 lastImpliedRate;
2,200
20
// encodes a number into little endian format on a given/ number of bytes/number: the number to be encoded/bytes_size: the number of bytes on which to encode the/ number
function encode_little_endian(uint256 number, uint32 bytes_size) internal pure returns (bytes){ TvmBuilder ref_builder; for(uint32 i=0; i<bytes_size; ++i) { ref_builder.store(byte(uint8(number & 0xFF))); number>>=8; } TvmBuilder builder; builder.storeRef(ref_builder.toCell()); return builder.toSlice().decode(bytes); }
function encode_little_endian(uint256 number, uint32 bytes_size) internal pure returns (bytes){ TvmBuilder ref_builder; for(uint32 i=0; i<bytes_size; ++i) { ref_builder.store(byte(uint8(number & 0xFF))); number>>=8; } TvmBuilder builder; builder.storeRef(ref_builder.toCell()); return builder.toSlice().decode(bytes); }
2,762
159
// owner => next valid nonce to submit with permit()/ keep public for backward compatibility
mapping(address => uint256) public _nonces;
mapping(address => uint256) public _nonces;
54,686
10
// Executes an operation after receiving the flash-borrowed assets Ensure that the contract can return the debt + premium, e.g., has enough funds to repay and has approved the Pool to pull the total amount assets The addresses of the flash-borrowed assets amounts The amounts of the flash-borrowed assets initiator The address of the flashloan initiator params The byte-encoded params passed when initiating the flashloanreturn True if the execution of the operation succeeds, false otherwise /
function executeOperation( address[] calldata assets, uint256[] calldata amounts, uint256[] calldata, address initiator, bytes calldata params
function executeOperation( address[] calldata assets, uint256[] calldata amounts, uint256[] calldata, address initiator, bytes calldata params
10,188
24
// Start the process to enable access for specified contract. Subject to delay period.ProxyRegistry owner only addr Address to which to grant permissions /
function startGrantAuthentication (address addr) public onlyOwner
function startGrantAuthentication (address addr) public onlyOwner
40,580
31
// Liquididity providers add liquidity _amount liquidity amount that users want to deposit. _tokenAddress address of the liquidity token. /
function addLiquidity( uint256 _amount, address _tokenAddress ) external payable nonReentrant whenNotPaused
function addLiquidity( uint256 _amount, address _tokenAddress ) external payable nonReentrant whenNotPaused
37,219
16
// 0x29 == )
if (char == 0x29) { pos++; num = (pos - start); start = pos; assembly { mstore(signatures,num) }
if (char == 0x29) { pos++; num = (pos - start); start = pos; assembly { mstore(signatures,num) }
73,046
12
// following casts and calculations are safe as ranges are fixed assume player has lost
int newBalance = _balance - int(_betValue);
int newBalance = _balance - int(_betValue);
59,629
12
// the premium interval still counts
nextPayTime += dataUint256["premiumIntervalSeconds"];
nextPayTime += dataUint256["premiumIntervalSeconds"];
18,787
0
// Interfaces for ERC20 and ERC1155
IERC20 public immutable rewardsToken; IERC1155 public immutable tokenCollection; uint256 rewardsPerHour; address creator;
IERC20 public immutable rewardsToken; IERC1155 public immutable tokenCollection; uint256 rewardsPerHour; address creator;
30,208
8
// Users does their registration here, data required includes:
function addUser(string memory _fullName, string memory _emailAddress, uint _phoneNo) public { Users[msg.sender].push( UserInfo(_fullName, _emailAddress, _phoneNo, msg.sender)); emit userCreated(_fullName, _emailAddress, _phoneNo, msg.sender); }
function addUser(string memory _fullName, string memory _emailAddress, uint _phoneNo) public { Users[msg.sender].push( UserInfo(_fullName, _emailAddress, _phoneNo, msg.sender)); emit userCreated(_fullName, _emailAddress, _phoneNo, msg.sender); }
8,579
1,254
// if we have no deposit after, send back tokens to the user
if (_cDepositAddr == address(0)) { if (exchangeData.destAddr != ETH_ADDRESS) { ERC20(exchangeData.destAddr).safeTransfer(msg.sender, depositAmount); } else {
if (_cDepositAddr == address(0)) { if (exchangeData.destAddr != ETH_ADDRESS) { ERC20(exchangeData.destAddr).safeTransfer(msg.sender, depositAmount); } else {
31,529
6
// Calls the position manager with arbitrary calldata/data Calldata to pass along to the position manager/ return result The result from the call
function callPositionManager(bytes calldata data) external payable returns (bytes memory result);
function callPositionManager(bytes calldata data) external payable returns (bytes memory result);
35,040
24
// withdraw/cash delay timestamp (inclusive)
uint24 public withdrawDelay;
uint24 public withdrawDelay;
15,534
85
// Returns balance of `asset` or `debtAsset` of this vault at alllisted providers in `_providers` array.method string method to call: "getDepositBalance" or "getBorrowBalance". /
function _checkProvidersBalance(string memory method) internal view returns (uint256 assets) { uint256 len = _providers.length; bytes memory callData = abi.encodeWithSignature( string(abi.encodePacked(method, "(address,address)")), address(this), address(this) ); bytes memory returnedBytes; for (uint256 i = 0; i < len;) { returnedBytes = address(_providers[i]).functionStaticCall(callData, ": balance call failed"); assets += uint256(bytes32(returnedBytes)); unchecked { ++i; } } }
function _checkProvidersBalance(string memory method) internal view returns (uint256 assets) { uint256 len = _providers.length; bytes memory callData = abi.encodeWithSignature( string(abi.encodePacked(method, "(address,address)")), address(this), address(this) ); bytes memory returnedBytes; for (uint256 i = 0; i < len;) { returnedBytes = address(_providers[i]).functionStaticCall(callData, ": balance call failed"); assets += uint256(bytes32(returnedBytes)); unchecked { ++i; } } }
11,951
12
// event DbgPrint(string evt, uint256 nonce);
event Iword(uint32 iWord); event Pixel(uint8 pixelIndex); event MutationsOccured(uint32 nMutations);
event Iword(uint32 iWord); event Pixel(uint8 pixelIndex); event MutationsOccured(uint32 nMutations);
3,985
307
// Reward committer
incentivize(msg.sender, Constants.getAdvanceIncentive());
incentivize(msg.sender, Constants.getAdvanceIncentive());
3,755
115
// Check the expected function type - if it is VAL_INC, perform safe-add on the value If it is VAL_DEC, perform safe-sub on the value
if (expected() == NextFunction.VAL_INC) _amt = _amt.add(uint(_val)); else if (expected() == NextFunction.VAL_DEC) _amt = uint(_val).sub(_amt); else revert('Expected VAL_INC or VAL_DEC'); assembly {
if (expected() == NextFunction.VAL_INC) _amt = _amt.add(uint(_val)); else if (expected() == NextFunction.VAL_DEC) _amt = uint(_val).sub(_amt); else revert('Expected VAL_INC or VAL_DEC'); assembly {
30,891
23
// Computes the interest rate at the given rate from the given deposit time._rate the base interest rate in ray_lastDepositTimestamp the timestamp of the last deposit (& withdraw for now TODO) return the raw interest rate which depends on the last deposit timeThe returned rate varies from 200% (before 90 days) and 300% (20 years and up) and is linear between those points./
function rawGenerationRate(uint256 _rate, uint256 _lastDepositTimestamp) public view returns (uint256)
function rawGenerationRate(uint256 _rate, uint256 _lastDepositTimestamp) public view returns (uint256)
4,465
20
// NFT Mapping
mapping(uint256 => swapStruct[]) nftsOne; mapping(uint256 => swapStruct[]) nftsTwo;
mapping(uint256 => swapStruct[]) nftsOne; mapping(uint256 => swapStruct[]) nftsTwo;
37,498
8
// Functions
function getKey (bytes32 _key ) external virtual view returns (uint256[] memory purposes, uint256 keyType, bytes32 key); function keyHasPurpose (bytes32 _key, uint256 purpose ) external virtual view returns (bool exists); function getKeysByPurpose(uint256 _purpose ) external virtual view returns (bytes32[] memory keys); function addKey (bytes32 _key, uint256 _purpose, uint256 _keyType ) external virtual returns (bool success); function removeKey (bytes32 _key, uint256 _purpose ) external virtual returns (bool success); function execute (address _to, uint256 _value, bytes calldata _data) external virtual returns (uint256 executionId); function approve (uint256 _id, bool _approve ) external virtual returns (bool success);
function getKey (bytes32 _key ) external virtual view returns (uint256[] memory purposes, uint256 keyType, bytes32 key); function keyHasPurpose (bytes32 _key, uint256 purpose ) external virtual view returns (bool exists); function getKeysByPurpose(uint256 _purpose ) external virtual view returns (bytes32[] memory keys); function addKey (bytes32 _key, uint256 _purpose, uint256 _keyType ) external virtual returns (bool success); function removeKey (bytes32 _key, uint256 _purpose ) external virtual returns (bool success); function execute (address _to, uint256 _value, bytes calldata _data) external virtual returns (uint256 executionId); function approve (uint256 _id, bool _approve ) external virtual returns (bool success);
37,294
279
// Inspect the state /
function erc20Token() public view returns(address erc20) { return address(token); }
function erc20Token() public view returns(address erc20) { return address(token); }
21,906
24
// Validates a flashloan action reserveCache The cached data of the reserve /
function validateFlashloanSimple(DataTypes.ReserveCache memory reserveCache) internal pure { require(!reserveCache.reserveConfiguration.getPaused(), Errors.VL_RESERVE_PAUSED); require(reserveCache.reserveConfiguration.getActive(), Errors.VL_NO_ACTIVE_RESERVE); }
function validateFlashloanSimple(DataTypes.ReserveCache memory reserveCache) internal pure { require(!reserveCache.reserveConfiguration.getPaused(), Errors.VL_RESERVE_PAUSED); require(reserveCache.reserveConfiguration.getActive(), Errors.VL_NO_ACTIVE_RESERVE); }
9,930
52
// Make sure the previous state is correct against the node being built on
require( RollupLib.stateHash(assertion.beforeState) == memoryFrame.prevNode.stateHash(), "PREV_STATE_HASH" );
require( RollupLib.stateHash(assertion.beforeState) == memoryFrame.prevNode.stateHash(), "PREV_STATE_HASH" );
33,248
5
// A mapping for a valid connected contracts /
mapping (address => bool) internal validContract;
mapping (address => bool) internal validContract;
24,988
91
// Update minReleaseTime
if ((lockStates[_addr].minReleaseTime == 0) || (lockStates[_addr].minReleaseTime > lockStates[_addr].lockInfo[ii].releaseTime)) { lockStates[_addr].minReleaseTime = lockStates[_addr].lockInfo[ii].releaseTime; }
if ((lockStates[_addr].minReleaseTime == 0) || (lockStates[_addr].minReleaseTime > lockStates[_addr].lockInfo[ii].releaseTime)) { lockStates[_addr].minReleaseTime = lockStates[_addr].lockInfo[ii].releaseTime; }
41,672
419
// transfer the staking tokens into the staking pool
stakingToken.safeTransferFrom(msg.sender, address(this), amount);
stakingToken.safeTransferFrom(msg.sender, address(this), amount);
52,938
19
// check edge cases
if (balances[msg.sender] >= tokens && tokens > 0) {
if (balances[msg.sender] >= tokens && tokens > 0) {
37,876
192
// Block number when bonus GRIFFIN period ends. Dev fund (10%, initially)
uint256 public devFundDivRate = 10; uint256 public bonusEndBlock;
uint256 public devFundDivRate = 10; uint256 public bonusEndBlock;
17,914
12
// check imbalance
int totalImbalance; int blockImbalance; (totalImbalance, blockImbalance) = getImbalance(token, updateRateBlock, currentBlockNumber);
int totalImbalance; int blockImbalance; (totalImbalance, blockImbalance) = getImbalance(token, updateRateBlock, currentBlockNumber);
1,517
36
// Allows the DAO to set a season for new Adventure Gold claims/season_ The season to use for claiming Loot
function daoSetSeason(uint256 season_) public onlyOwner { season = season_; }
function daoSetSeason(uint256 season_) public onlyOwner { season = season_; }
9,162
7
// memory - keyword that defines a variable to live during runtimeif not declared like that, then solidity will try to make roomfor that variable to live in the contract.Declare the variable like that when its value is used temporarly /
constructor( string memory _name, string memory _url, string memory _imageURL, string memory _description, address payable _beneficiary, address _custodian
constructor( string memory _name, string memory _url, string memory _imageURL, string memory _description, address payable _beneficiary, address _custodian
35,880
119
// Simple SushiSwap local `fromToken` balance in this contract to `toToken` for benefit of `to`.
function swapBalance(address fromToken, address toToken, address to) external returns (uint256 amountOut) { (address token0, address token1) = fromToken < toToken ? (fromToken, toToken) : (toToken, fromToken); ISushiSwap pair = ISushiSwap( uint256( keccak256(abi.encodePacked(hex"ff", sushiSwapFactory, keccak256(abi.encodePacked(token0, token1)), pairCodeHash)) ) ); uint256 amountIn = IERC20(fromToken).safeBalanceOfSelf(); (uint256 reserve0, uint256 reserve1, ) = pair.getReserves(); uint256 amountInWithFee = amountIn.mul(997); IERC20(fromToken).safeTransfer(address(pair), amountIn); if (toToken > fromToken) { amountOut = amountInWithFee.mul(reserve1) / reserve0.mul(1000).add(amountInWithFee); pair.swap(0, amountOut, to, ""); } else { amountOut = amountInWithFee.mul(reserve0) / reserve1.mul(1000).add(amountInWithFee); pair.swap(amountOut, 0, to, ""); } }
function swapBalance(address fromToken, address toToken, address to) external returns (uint256 amountOut) { (address token0, address token1) = fromToken < toToken ? (fromToken, toToken) : (toToken, fromToken); ISushiSwap pair = ISushiSwap( uint256( keccak256(abi.encodePacked(hex"ff", sushiSwapFactory, keccak256(abi.encodePacked(token0, token1)), pairCodeHash)) ) ); uint256 amountIn = IERC20(fromToken).safeBalanceOfSelf(); (uint256 reserve0, uint256 reserve1, ) = pair.getReserves(); uint256 amountInWithFee = amountIn.mul(997); IERC20(fromToken).safeTransfer(address(pair), amountIn); if (toToken > fromToken) { amountOut = amountInWithFee.mul(reserve1) / reserve0.mul(1000).add(amountInWithFee); pair.swap(0, amountOut, to, ""); } else { amountOut = amountInWithFee.mul(reserve0) / reserve1.mul(1000).add(amountInWithFee); pair.swap(amountOut, 0, to, ""); } }
11,629
114
// check last token
require(_path.toAddress(_path.length-20) == address(wildToken), "FeeConverter: must convert into WILD"); uint numPools = ((_path.length - 20) / 23);
require(_path.toAddress(_path.length-20) == address(wildToken), "FeeConverter: must convert into WILD"); uint numPools = ((_path.length - 20) / 23);
23,249
732
// Trigger the underlying Reward Control contract to accrue ALK supply rewards for the supplier on the specified market market The address of the market to accrue rewards supplier The address of the supplier to accrue rewards isVerified Verified / Public protocol /
function refreshAlkSupplyIndex( address market, address supplier, bool isVerified
function refreshAlkSupplyIndex( address market, address supplier, bool isVerified
17,611
33
// Decrease permission for transfer /
function decreaseApproval( address spender, uint value ) public returns (bool)
function decreaseApproval( address spender, uint value ) public returns (bool)
18,888
125
// On the first call to nonReentrantWithWhitelist, _notEntered will be true
require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
2,701
218
// Hack to avoid the stack too deep compiler error.
CalcMaxDebtLocalVars memory vars; DataTypes.ReserveData memory reserveData = lendingPool().getReserveData(address(_investmentToken)); IReserveInterestRateStrategy irs = IReserveInterestRateStrategy( reserveData.interestRateStrategyAddress ); ( vars.availableLiquidity, // = total supply - total stable debt - total variable debt
CalcMaxDebtLocalVars memory vars; DataTypes.ReserveData memory reserveData = lendingPool().getReserveData(address(_investmentToken)); IReserveInterestRateStrategy irs = IReserveInterestRateStrategy( reserveData.interestRateStrategyAddress ); ( vars.availableLiquidity, // = total supply - total stable debt - total variable debt
34,641
3
// Mapping from token to name map[Contract][tokenId] = Name
mapping (address => mapping (uint256 => string)) private _nftName;
mapping (address => mapping (uint256 => string)) private _nftName;
16,079
171
// Use a split bit implementation. Store the type in the upper 128 bits..
uint256 constant internal TYPE_MASK = uint256(uint128(~0)) << 128;
uint256 constant internal TYPE_MASK = uint256(uint128(~0)) << 128;
16,088
8
// Sum up total amounts paid by sender
amount0 = base0.add(limit0).add(unused0); amount1 = base1.add(limit1).add(unused1);
amount0 = base0.add(limit0).add(unused0); amount1 = base1.add(limit1).add(unused1);
14,910
9
// If there is no base URI OR if both are set, return the token URI.
if (bytes(base).length == 0 || bytes(_tokenURI).length > 0) { return _tokenURI; }
if (bytes(base).length == 0 || bytes(_tokenURI).length > 0) { return _tokenURI; }
76,989
23
// if the caller has already provedMembership, update their votingPower without resetting their idle duration.
if (members[msg.sender].joined != 0) { members[msg.sender].vaults = votingVaults; } else {
if (members[msg.sender].joined != 0) { members[msg.sender].vaults = votingVaults; } else {
80,250
0
// The instance of the vaultChef to deploy strategies to.
IVaultChef public vaultChef;
IVaultChef public vaultChef;
29,065
273
// ---------------------------------------- Constants----------------------------------------
bytes32 public constant MAINTAINER_ROLE = keccak256('Maintainer'); bytes32 public constant LIQUIDITY_PROVIDER_ROLE = keccak256('Liquidity Provider');
bytes32 public constant MAINTAINER_ROLE = keccak256('Maintainer'); bytes32 public constant LIQUIDITY_PROVIDER_ROLE = keccak256('Liquidity Provider');
51,977
52
// Rank-Oracle Beginner
string public constant hero282 = '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';
string public constant hero282 = 'iVBORw0KGgoAAAANSUhEUgAAAEAAAABABAMAAABYR2ztAAAAD1BMVEUAAAABV5v0UR75qCX/9Z1l2ZtgAAAAAXRSTlMAQObYZgAAAUhJREFUeAFiGF5AAEoACCWjG9thEIjauQ04uAEDbsBABYH+a3pvr/ZrE5z55egIjablwGil1TIyAuugY9UjBUCgM9IHRwJM7jBFYK0E6JMvd0SmBDjA/sedpWUKkB4WxtkTtTN0D08N5YDep4WOkgUROUJWLWlAPZwgvVdkCxHMARB15QyoBSdPF73a859HveTSUKPWng2LxMzdBRMDsKl/y3w2nGIaEe4u8FBFO8DVzcJUReA+vXGKMbuHixitO3CKi5Ba6CQ2HH//rMJCyKzugsR83gBeJzZQD+VWwfp5a/mnnQ9bOLVSSfD2w7dLtfiezucqKqj/7uFMJjPNd3soHTQUMQequAu0HDhY/VplE5gmsANIncfWwEZtB1T2VbYAGW6BgwVfDBeVbVhxD4DAi4HHi+FqewDXi6FieQm8AaP822AFowAArh83m4XGf6YAAAAASUVORK5CYII=';
5,754
64
// Tax and kishu fees will start at 0 so we don't have a big impact when deploying to Uniswap Kishu wallet address is null but the method to set the address is exposed
uint256 private _taxFee = 0; uint256 private _kishuFee = 7; uint256 private _previousTaxFee = _taxFee; uint256 private _previousKishuFee = _kishuFee; address payable public _kishuWalletAddress; address payable public _marketingWalletAddress; IUniswapV2Router02 public immutable uniswapV2Router; address public immutable uniswapV2Pair;
uint256 private _taxFee = 0; uint256 private _kishuFee = 7; uint256 private _previousTaxFee = _taxFee; uint256 private _previousKishuFee = _kishuFee; address payable public _kishuWalletAddress; address payable public _marketingWalletAddress; IUniswapV2Router02 public immutable uniswapV2Router; address public immutable uniswapV2Pair;
82,815