zellic-audit
Initial commit
f998fcd
raw
history blame
No virus
27.3 kB
{
"language": "Solidity",
"sources": {
"contracts/CK.sol": {
"content": "\n// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.0;\n\n/// @title: CryptoKolams\n/// @author: manifold.xyz\n\nimport \"./ERC721Creator.sol\";\n\n//////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////\n// //\n// //\n// //\n// //\n// //\n// //\n// _oo_ //\n// _oBBBBk_ //\n// _kBBBRWBBBk\" //\n// _kBBBW|``|HBBBk\" //\n// \"kBBBH|` |HBBBk\" //\n// \"kBBBH| !! !HBBBm\" //\n// \"mBBBH| !bBB$* !HBBBm\" //\n// \"mBBBH! >bBBBBBB$*` !6BBBm\\ //\n// \"pBBBd\" `i8BBCKBB8i. \"GBBBH| //\n// \"OBBBd= `/8BB8i` \"dBBBH! //\n// \"GBBBd= `//` \"dBBBH\" //\n// \"9BBBd=` =dBBBE! //\n// ^9BBBW=``=dBBBE! //\n// !\" \"OBBBddBBBH| \"!` //\n// `+mBBE\" !WBBBBN! \"GBB8+` //\n// `+8BBBBBBp\" =dBBBBBBd=` \"GBBBBBB8?` //\n// `+8BBB6^\"OBBBH1 =dBBBE!\"GBBBW=` \"OBBBH\"\"aBBB8v` //\n// `v8BBBa^ \"GBBBp1 `=dBBBE! ^9BBBW=` \"OBBBH\" ^aBBB8v. //\n// .v8BBBa^ .. \"GBBBH1` `=WBBBE^ `` ^ABBBWi` rdBBBE\" .. ~aBBB&?. //\n// .v&BBBa^ 'TN&v. ^GBBBW1.iWBBBE^ `t&&t' ^ABBBWi.1OBBBE\" .v&Ny' ~aBBB&v. //\n// .v&BBBa~ 'VNBBBB&{. ^GBBBBBBBa^ 't&BBBBNt' ^ANBBBBBBE\" .v&BBBBNy~ ~nBBB&{. //\n// .aBBBBY` 'EBBBCKBBBa. .aBBBBBS` `6BBBCKBBB6- `{BBBBBa. .aBBBBBBBBb- YBBBBa. //\n// _PBBBW1` !%BBBBk\" .iQBBBKBBBWL. \"4BBBBm\" `LWBBBmNBBQY. _kBCKBm! `1HBBBP\" //\n// _PBBBWL` \"%k_ .iQBBBa: ^ANBBgL. \"44\" `LWBBBA^ ,sNBBQY. _k%! `1WBBBP_ //\n// _eBBBWL` .YQBBBF: ,ANBBgL. .LWBBBA^ ,sQBBQY- `1WBBBP_ //\n// _eNBBWL. ,YQBBBF: _L' ,sNBBgz. .LQBBNA: 'L_ .sQBBNY- `LWBBBe_ //\n// -eNBBg)YNBBMF: _yBBNo_ ,sNBBgFsQBBBA: 'oNBB4_ .sQBBNYcWBBBe_ //\n// -eNBBBBMF. _wBBBBBBBo_ ,sgBBBBNz: _oNBCKBBB4\" .LgBBBBNe_ //\n// ,eNBBBBgz. _hBBCKBBBo_ ,YQBBBBNz: _oNBBBBBBw\" .LgBBBBNe_ //\n// .YQBBBCeBBBWL. \"hBBB4\" .LQBBNAANBBgz. _4BBBm\" `LWBBBeugBBNY- //\n// -YQBBMF: _eNBBML. \"s_ .LQBBNA: ,sNBBgz. _s\" `LWBBBe_ .sgBBNY- //\n// ,YNBBMF. -eNBBgL. .YQBBNz: ,sQBBgz: .LWBBNe_ .LQBBNe- //\n// ,eNBBMF. _S2- -YNBBgz. ,sQBBNz: _oo_ .sQBBNz: .LMBBNe- -oh\" .LgBBNe- //\n// -eNBBML. \"wBBBN2_ -YNBBg4NBBgz: _oBBBB4_ .sQBBN4gBBNe- -2NBBB4\" .LWBBNe_ //\n// .oNBBBC. 'SBBBCKBBBy. -aBBBBBh. `4BBBCKBBB4- .zBBBBBa- .yNBBCKBBBm' `FBBBBo. //\n// '{NBBMC' ~hBBBBBNo' ,ANBBBBBNF: _yNBBBBBy_ :zgBBBBBNA^ 'tNBBBBBh\" .cMBBNo' //\n// '{NBBMC~ ~yBNt' ,ANBBgL~YQBBNA: 'yNNy_ :zNBBQY~LWBBBA^ 'tNBh~ 'CMBBN{' //\n// '{&BBBC~ ~' ^ANBBWL. .iQBBNA: '' :zBBBQY. `LWBBBA^ '~ .CMBBN{' //\n// .{&BBBC~ ^ABBBWL` .i8BBBA^ :ANBBQi. `1WBBBE^ ~CMBB&{' //\n// .v&BBBa~^GBBBWL` `iWBBBA^^ABBBQi. `1WBBBE^~CBBB&{. //\n// .v&BBBBBBW1` `iWBBBBBB8i. `1OBBBBBB&{. //\n// .v8BBH1` \"WBBBBN\" 1OBB&v. //\n// `*1 ^EBBB8WBBBE\" 1*. //\n// ^EBBBW=``=dBBBE\" //\n// \"EBBBd=` =dBBBE\" //\n// ^ABBB8i` \"\" `=WBBBE^ //\n// ^EBBBWi` \"qBBd/ `=WBBBE^ //\n// ^EBBB8=` /qBBBBBBq/` `=dBBBE! //\n// +8BBB%^ `TRBBCKBBRT' ^SBBB8v //\n// `+8BBB6! `>RBBRx` ^6BBB8+` //\n// `+mBBB6! `>>` ^6BBB8+` //\n// +mBBB6! !6BBBm+` //\n// \"mBBBb! !6BBBm+ //\n// \"mBBBbHBBBm+ //\n// \"4BBBBm\" //\n// \"4k\" //\n// //\n// //\n// //\n// //\n// //\n// //\n//////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////\n\n\ncontract CK is ERC721Creator {\n constructor() ERC721Creator(\"CryptoKolams\", \"CK\") {}\n}\n"
},
"contracts/ERC721Creator.sol": {
"content": "\n// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.0;\n\n/// @author: manifold.xyz\n\nimport \"@openzeppelin/contracts/proxy/Proxy.sol\";\nimport \"@openzeppelin/contracts/utils/Address.sol\";\nimport \"@openzeppelin/contracts/utils/StorageSlot.sol\";\n\ncontract ERC721Creator is Proxy {\n \n constructor(string memory name, string memory symbol) {\n assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256(\"eip1967.proxy.implementation\")) - 1));\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = 0xe4E4003afE3765Aca8149a82fc064C0b125B9e5a;\n Address.functionDelegateCall(\n 0xe4E4003afE3765Aca8149a82fc064C0b125B9e5a,\n abi.encodeWithSignature(\"initialize(string,string)\", name, symbol)\n );\n }\n \n /**\n * @dev Storage slot with the address of the current implementation.\n * This is the keccak-256 hash of \"eip1967.proxy.implementation\" subtracted by 1, and is\n * validated in the constructor.\n */\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\n\n /**\n * @dev Returns the current implementation address.\n */\n function implementation() public view returns (address) {\n return _implementation();\n }\n\n function _implementation() internal override view returns (address) {\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\n } \n\n}\n"
},
"@openzeppelin/contracts/proxy/Proxy.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\n * be specified by overriding the virtual {_implementation} function.\n *\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\n * different contract through the {_delegate} function.\n *\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\n */\nabstract contract Proxy {\n /**\n * @dev Delegates the current call to `implementation`.\n *\n * This function does not return to its internal call site, it will return directly to the external caller.\n */\n function _delegate(address implementation) internal virtual {\n assembly {\n // Copy msg.data. We take full control of memory in this inline assembly\n // block because it will not return to Solidity code. We overwrite the\n // Solidity scratch pad at memory position 0.\n calldatacopy(0, 0, calldatasize())\n\n // Call the implementation.\n // out and outsize are 0 because we don't know the size yet.\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\n\n // Copy the returned data.\n returndatacopy(0, 0, returndatasize())\n\n switch result\n // delegatecall returns 0 on error.\n case 0 {\n revert(0, returndatasize())\n }\n default {\n return(0, returndatasize())\n }\n }\n }\n\n /**\n * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function\n * and {_fallback} should delegate.\n */\n function _implementation() internal view virtual returns (address);\n\n /**\n * @dev Delegates the current call to the address returned by `_implementation()`.\n *\n * This function does not return to its internal call site, it will return directly to the external caller.\n */\n function _fallback() internal virtual {\n _beforeFallback();\n _delegate(_implementation());\n }\n\n /**\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\n * function in the contract matches the call data.\n */\n fallback() external payable virtual {\n _fallback();\n }\n\n /**\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\n * is empty.\n */\n receive() external payable virtual {\n _fallback();\n }\n\n /**\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\n * call, or as part of the Solidity `fallback` or `receive` functions.\n *\n * If overridden should call `super._beforeFallback()`.\n */\n function _beforeFallback() internal virtual {}\n}\n"
},
"@openzeppelin/contracts/utils/Address.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCall(target, data, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n require(isContract(target), \"Address: call to non-contract\");\n\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n require(isContract(target), \"Address: static call to non-contract\");\n\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(isContract(target), \"Address: delegate call to non-contract\");\n\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n }\n}\n"
},
"@openzeppelin/contracts/utils/StorageSlot.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Library for reading and writing primitive types to specific storage slots.\n *\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\n * This library helps with reading and writing to such slots without the need for inline assembly.\n *\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\n *\n * Example usage to set ERC1967 implementation slot:\n * ```\n * contract ERC1967 {\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\n *\n * function _getImplementation() internal view returns (address) {\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\n * }\n *\n * function _setImplementation(address newImplementation) internal {\n * require(Address.isContract(newImplementation), \"ERC1967: new implementation is not a contract\");\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\n * }\n * }\n * ```\n *\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\n */\nlibrary StorageSlot {\n struct AddressSlot {\n address value;\n }\n\n struct BooleanSlot {\n bool value;\n }\n\n struct Bytes32Slot {\n bytes32 value;\n }\n\n struct Uint256Slot {\n uint256 value;\n }\n\n /**\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\n */\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\n /// @solidity memory-safe-assembly\n assembly {\n r.slot := slot\n }\n }\n\n /**\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\n */\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\n /// @solidity memory-safe-assembly\n assembly {\n r.slot := slot\n }\n }\n\n /**\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\n */\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\n /// @solidity memory-safe-assembly\n assembly {\n r.slot := slot\n }\n }\n\n /**\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\n */\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\n /// @solidity memory-safe-assembly\n assembly {\n r.slot := slot\n }\n }\n}\n"
}
},
"settings": {
"optimizer": {
"enabled": true,
"runs": 300
},
"outputSelection": {
"*": {
"*": [
"evm.bytecode",
"evm.deployedBytecode",
"devdoc",
"userdoc",
"metadata",
"abi"
]
}
},
"libraries": {}
}
}