ERC20.adoc 153 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074
  1. :github-icon: pass:[<svg class="icon"><use href="#github-icon"/></svg>]
  2. :IERC20: pass:normal[xref:token/ERC20.adoc#IERC20[`IERC20`]]
  3. :IERC20Metadata: pass:normal[xref:token/ERC20.adoc#IERC20Metadata[`IERC20Metadata`]]
  4. :ERC20: pass:normal[xref:token/ERC20.adoc#ERC20[`ERC20`]]
  5. :ERC20Burnable: pass:normal[xref:token/ERC20.adoc#ERC20Burnable[`ERC20Burnable`]]
  6. :ERC20Capped: pass:normal[xref:token/ERC20.adoc#ERC20Capped[`ERC20Capped`]]
  7. :ERC20Pausable: pass:normal[xref:token/ERC20.adoc#ERC20Pausable[`ERC20Pausable`]]
  8. :ERC20Snapshot: pass:normal[xref:token/ERC20.adoc#ERC20Snapshot[`ERC20Snapshot`]]
  9. :ERC20Permit: pass:normal[xref:token/ERC20.adoc#ERC20Permit[`ERC20Permit`]]
  10. :ERC20FlashMint: pass:normal[xref:token/ERC20.adoc#ERC20FlashMint[`ERC20FlashMint`]]
  11. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  12. :ERC20VotesComp: pass:normal[xref:token/ERC20.adoc#ERC20VotesComp[`ERC20VotesComp`]]
  13. :ERC20Wrapper: pass:normal[xref:token/ERC20.adoc#ERC20Wrapper[`ERC20Wrapper`]]
  14. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  15. :ERC4626: pass:normal[xref:token/ERC20.adoc#ERC4626[`ERC4626`]]
  16. :SafeERC20: pass:normal[xref:token/ERC20.adoc#SafeERC20[`SafeERC20`]]
  17. :TokenTimelock: pass:normal[xref:token/ERC20.adoc#TokenTimelock[`TokenTimelock`]]
  18. :ERC20PresetMinterPauser: pass:normal[xref:token/ERC20.adoc#ERC20PresetMinterPauser[`ERC20PresetMinterPauser`]]
  19. :xref-IERC20-totalSupply--: xref:token/ERC20.adoc#IERC20-totalSupply--
  20. :xref-IERC20-balanceOf-address-: xref:token/ERC20.adoc#IERC20-balanceOf-address-
  21. :xref-IERC20-transfer-address-uint256-: xref:token/ERC20.adoc#IERC20-transfer-address-uint256-
  22. :xref-IERC20-allowance-address-address-: xref:token/ERC20.adoc#IERC20-allowance-address-address-
  23. :xref-IERC20-approve-address-uint256-: xref:token/ERC20.adoc#IERC20-approve-address-uint256-
  24. :xref-IERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#IERC20-transferFrom-address-address-uint256-
  25. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  26. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  27. :xref-IERC20Metadata-name--: xref:token/ERC20.adoc#IERC20Metadata-name--
  28. :xref-IERC20Metadata-symbol--: xref:token/ERC20.adoc#IERC20Metadata-symbol--
  29. :xref-IERC20Metadata-decimals--: xref:token/ERC20.adoc#IERC20Metadata-decimals--
  30. :xref-IERC20-totalSupply--: xref:token/ERC20.adoc#IERC20-totalSupply--
  31. :xref-IERC20-balanceOf-address-: xref:token/ERC20.adoc#IERC20-balanceOf-address-
  32. :xref-IERC20-transfer-address-uint256-: xref:token/ERC20.adoc#IERC20-transfer-address-uint256-
  33. :xref-IERC20-allowance-address-address-: xref:token/ERC20.adoc#IERC20-allowance-address-address-
  34. :xref-IERC20-approve-address-uint256-: xref:token/ERC20.adoc#IERC20-approve-address-uint256-
  35. :xref-IERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#IERC20-transferFrom-address-address-uint256-
  36. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  37. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  38. :IERC20: pass:normal[xref:token/ERC20.adoc#IERC20[`IERC20`]]
  39. :ERC20PresetMinterPauser: pass:normal[xref:token/ERC20.adoc#ERC20PresetMinterPauser[`ERC20PresetMinterPauser`]]
  40. :IERC20-approve: pass:normal[xref:token/ERC20.adoc#IERC20-approve-address-uint256-[`IERC20.approve`]]
  41. :xref-ERC20-constructor-string-string-: xref:token/ERC20.adoc#ERC20-constructor-string-string-
  42. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  43. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  44. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  45. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  46. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  47. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  48. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  49. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  50. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  51. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  52. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  53. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  54. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  55. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  56. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  57. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  58. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  59. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  60. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  61. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  62. :IERC20-balanceOf: pass:normal[xref:token/ERC20.adoc#IERC20-balanceOf-address-[`IERC20.balanceOf`]]
  63. :IERC20-transfer: pass:normal[xref:token/ERC20.adoc#IERC20-transfer-address-uint256-[`IERC20.transfer`]]
  64. :IERC20-totalSupply: pass:normal[xref:token/ERC20.adoc#IERC20-totalSupply--[`IERC20.totalSupply`]]
  65. :IERC20-balanceOf: pass:normal[xref:token/ERC20.adoc#IERC20-balanceOf-address-[`IERC20.balanceOf`]]
  66. :IERC20-transfer: pass:normal[xref:token/ERC20.adoc#IERC20-transfer-address-uint256-[`IERC20.transfer`]]
  67. :IERC20-allowance: pass:normal[xref:token/ERC20.adoc#IERC20-allowance-address-address-[`IERC20.allowance`]]
  68. :IERC20-approve: pass:normal[xref:token/ERC20.adoc#IERC20-approve-address-uint256-[`IERC20.approve`]]
  69. :IERC20-transferFrom: pass:normal[xref:token/ERC20.adoc#IERC20-transferFrom-address-address-uint256-[`IERC20.transferFrom`]]
  70. :ERC20: pass:normal[xref:token/ERC20.adoc#ERC20[`ERC20`]]
  71. :IERC20-approve: pass:normal[xref:token/ERC20.adoc#IERC20-approve-address-uint256-[`IERC20.approve`]]
  72. :IERC20-approve: pass:normal[xref:token/ERC20.adoc#IERC20-approve-address-uint256-[`IERC20.approve`]]
  73. :ERC20: pass:normal[xref:token/ERC20.adoc#ERC20[`ERC20`]]
  74. :xref-ERC20Burnable-burn-uint256-: xref:token/ERC20.adoc#ERC20Burnable-burn-uint256-
  75. :xref-ERC20Burnable-burnFrom-address-uint256-: xref:token/ERC20.adoc#ERC20Burnable-burnFrom-address-uint256-
  76. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  77. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  78. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  79. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  80. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  81. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  82. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  83. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  84. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  85. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  86. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  87. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  88. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  89. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  90. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  91. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  92. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  93. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  94. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  95. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  96. :ERC20-_burn: pass:normal[xref:token/ERC20.adoc#ERC20-_burn-address-uint256-[`ERC20._burn`]]
  97. :ERC20-_burn: pass:normal[xref:token/ERC20.adoc#ERC20-_burn-address-uint256-[`ERC20._burn`]]
  98. :ERC20-allowance: pass:normal[xref:token/ERC20.adoc#ERC20-allowance-address-address-[`ERC20.allowance`]]
  99. :ERC20: pass:normal[xref:token/ERC20.adoc#ERC20[`ERC20`]]
  100. :xref-ERC20Capped-constructor-uint256-: xref:token/ERC20.adoc#ERC20Capped-constructor-uint256-
  101. :xref-ERC20Capped-cap--: xref:token/ERC20.adoc#ERC20Capped-cap--
  102. :xref-ERC20Capped-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20Capped-_mint-address-uint256-
  103. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  104. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  105. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  106. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  107. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  108. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  109. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  110. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  111. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  112. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  113. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  114. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  115. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  116. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  117. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  118. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  119. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  120. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  121. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  122. :ERC20-_mint: pass:normal[xref:token/ERC20.adoc#ERC20-_mint-address-uint256-[`ERC20._mint`]]
  123. :Pausable-_pause: pass:normal[xref:security.adoc#Pausable-_pause--[`Pausable._pause`]]
  124. :Pausable-_unpause: pass:normal[xref:security.adoc#Pausable-_unpause--[`Pausable._unpause`]]
  125. :AccessControl: pass:normal[xref:access.adoc#AccessControl[`AccessControl`]]
  126. :Ownable: pass:normal[xref:access.adoc#Ownable[`Ownable`]]
  127. :xref-ERC20Pausable-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20Pausable-_beforeTokenTransfer-address-address-uint256-
  128. :xref-Pausable-paused--: xref:security.adoc#Pausable-paused--
  129. :xref-Pausable-_requireNotPaused--: xref:security.adoc#Pausable-_requireNotPaused--
  130. :xref-Pausable-_requirePaused--: xref:security.adoc#Pausable-_requirePaused--
  131. :xref-Pausable-_pause--: xref:security.adoc#Pausable-_pause--
  132. :xref-Pausable-_unpause--: xref:security.adoc#Pausable-_unpause--
  133. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  134. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  135. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  136. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  137. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  138. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  139. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  140. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  141. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  142. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  143. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  144. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  145. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  146. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  147. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  148. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  149. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  150. :xref-Pausable-Paused-address-: xref:security.adoc#Pausable-Paused-address-
  151. :xref-Pausable-Unpaused-address-: xref:security.adoc#Pausable-Unpaused-address-
  152. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  153. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  154. :ERC20-_beforeTokenTransfer: pass:normal[xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-[`ERC20._beforeTokenTransfer`]]
  155. :IERC20-allowance: pass:normal[xref:token/ERC20.adoc#IERC20-allowance-address-address-[`IERC20.allowance`]]
  156. :IERC20-approve: pass:normal[xref:token/ERC20.adoc#IERC20-approve-address-uint256-[`IERC20.approve`]]
  157. :xref-ERC20Permit-constructor-string-: xref:token/ERC20.adoc#ERC20Permit-constructor-string-
  158. :xref-ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-: xref:token/ERC20.adoc#ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-
  159. :xref-ERC20Permit-nonces-address-: xref:token/ERC20.adoc#ERC20Permit-nonces-address-
  160. :xref-ERC20Permit-DOMAIN_SEPARATOR--: xref:token/ERC20.adoc#ERC20Permit-DOMAIN_SEPARATOR--
  161. :xref-ERC20Permit-_useNonce-address-: xref:token/ERC20.adoc#ERC20Permit-_useNonce-address-
  162. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  163. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  164. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  165. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  166. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  167. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  168. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  169. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  170. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  171. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  172. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  173. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  174. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  175. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  176. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  177. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  178. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  179. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  180. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  181. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  182. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  183. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  184. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  185. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  186. :EIP712: pass:normal[xref:utils.adoc#EIP712[`EIP712`]]
  187. :IERC20Permit-permit: pass:normal[xref:token/ERC20.adoc#IERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-[`IERC20Permit.permit`]]
  188. :IERC20Permit-nonces: pass:normal[xref:token/ERC20.adoc#IERC20Permit-nonces-address-[`IERC20Permit.nonces`]]
  189. :IERC20Permit-DOMAIN_SEPARATOR: pass:normal[xref:token/ERC20.adoc#IERC20Permit-DOMAIN_SEPARATOR--[`IERC20Permit.DOMAIN_SEPARATOR`]]
  190. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  191. :xref-ERC20Snapshot-_snapshot--: xref:token/ERC20.adoc#ERC20Snapshot-_snapshot--
  192. :xref-ERC20Snapshot-_getCurrentSnapshotId--: xref:token/ERC20.adoc#ERC20Snapshot-_getCurrentSnapshotId--
  193. :xref-ERC20Snapshot-balanceOfAt-address-uint256-: xref:token/ERC20.adoc#ERC20Snapshot-balanceOfAt-address-uint256-
  194. :xref-ERC20Snapshot-totalSupplyAt-uint256-: xref:token/ERC20.adoc#ERC20Snapshot-totalSupplyAt-uint256-
  195. :xref-ERC20Snapshot-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20Snapshot-_beforeTokenTransfer-address-address-uint256-
  196. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  197. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  198. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  199. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  200. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  201. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  202. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  203. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  204. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  205. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  206. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  207. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  208. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  209. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  210. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  211. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  212. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  213. :xref-ERC20Snapshot-Snapshot-uint256-: xref:token/ERC20.adoc#ERC20Snapshot-Snapshot-uint256-
  214. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  215. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  216. :AccessControl: pass:normal[xref:access.adoc#AccessControl[`AccessControl`]]
  217. :ERC20VotesComp: pass:normal[xref:token/ERC20.adoc#ERC20VotesComp[`ERC20VotesComp`]]
  218. :xref-ERC20Votes-clock--: xref:token/ERC20.adoc#ERC20Votes-clock--
  219. :xref-ERC20Votes-CLOCK_MODE--: xref:token/ERC20.adoc#ERC20Votes-CLOCK_MODE--
  220. :xref-ERC20Votes-checkpoints-address-uint32-: xref:token/ERC20.adoc#ERC20Votes-checkpoints-address-uint32-
  221. :xref-ERC20Votes-numCheckpoints-address-: xref:token/ERC20.adoc#ERC20Votes-numCheckpoints-address-
  222. :xref-ERC20Votes-delegates-address-: xref:token/ERC20.adoc#ERC20Votes-delegates-address-
  223. :xref-ERC20Votes-getVotes-address-: xref:token/ERC20.adoc#ERC20Votes-getVotes-address-
  224. :xref-ERC20Votes-getPastVotes-address-uint256-: xref:token/ERC20.adoc#ERC20Votes-getPastVotes-address-uint256-
  225. :xref-ERC20Votes-getPastTotalSupply-uint256-: xref:token/ERC20.adoc#ERC20Votes-getPastTotalSupply-uint256-
  226. :xref-ERC20Votes-delegate-address-: xref:token/ERC20.adoc#ERC20Votes-delegate-address-
  227. :xref-ERC20Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-: xref:token/ERC20.adoc#ERC20Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-
  228. :xref-ERC20Votes-_maxSupply--: xref:token/ERC20.adoc#ERC20Votes-_maxSupply--
  229. :xref-ERC20Votes-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20Votes-_mint-address-uint256-
  230. :xref-ERC20Votes-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20Votes-_burn-address-uint256-
  231. :xref-ERC20Votes-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20Votes-_afterTokenTransfer-address-address-uint256-
  232. :xref-ERC20Votes-_delegate-address-address-: xref:token/ERC20.adoc#ERC20Votes-_delegate-address-address-
  233. :xref-ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-: xref:token/ERC20.adoc#ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-
  234. :xref-ERC20Permit-nonces-address-: xref:token/ERC20.adoc#ERC20Permit-nonces-address-
  235. :xref-ERC20Permit-DOMAIN_SEPARATOR--: xref:token/ERC20.adoc#ERC20Permit-DOMAIN_SEPARATOR--
  236. :xref-ERC20Permit-_useNonce-address-: xref:token/ERC20.adoc#ERC20Permit-_useNonce-address-
  237. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  238. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  239. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  240. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  241. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  242. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  243. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  244. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  245. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  246. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  247. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  248. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  249. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  250. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  251. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  252. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  253. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  254. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  255. :xref-IVotes-DelegateChanged-address-address-address-: xref:governance.adoc#IVotes-DelegateChanged-address-address-address-
  256. :xref-IVotes-DelegateVotesChanged-address-uint256-uint256-: xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-
  257. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  258. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  259. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  260. :IVotes-DelegateVotesChanged: pass:normal[xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-[`IVotes.DelegateVotesChanged`]]
  261. :IVotes-DelegateChanged: pass:normal[xref:governance.adoc#IVotes-DelegateChanged-address-address-address-[`IVotes.DelegateChanged`]]
  262. :IVotes-DelegateVotesChanged: pass:normal[xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-[`IVotes.DelegateVotesChanged`]]
  263. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  264. :xref-ERC20VotesComp-getCurrentVotes-address-: xref:token/ERC20.adoc#ERC20VotesComp-getCurrentVotes-address-
  265. :xref-ERC20VotesComp-getPriorVotes-address-uint256-: xref:token/ERC20.adoc#ERC20VotesComp-getPriorVotes-address-uint256-
  266. :xref-ERC20VotesComp-_maxSupply--: xref:token/ERC20.adoc#ERC20VotesComp-_maxSupply--
  267. :xref-ERC20Votes-clock--: xref:token/ERC20.adoc#ERC20Votes-clock--
  268. :xref-ERC20Votes-CLOCK_MODE--: xref:token/ERC20.adoc#ERC20Votes-CLOCK_MODE--
  269. :xref-ERC20Votes-checkpoints-address-uint32-: xref:token/ERC20.adoc#ERC20Votes-checkpoints-address-uint32-
  270. :xref-ERC20Votes-numCheckpoints-address-: xref:token/ERC20.adoc#ERC20Votes-numCheckpoints-address-
  271. :xref-ERC20Votes-delegates-address-: xref:token/ERC20.adoc#ERC20Votes-delegates-address-
  272. :xref-ERC20Votes-getVotes-address-: xref:token/ERC20.adoc#ERC20Votes-getVotes-address-
  273. :xref-ERC20Votes-getPastVotes-address-uint256-: xref:token/ERC20.adoc#ERC20Votes-getPastVotes-address-uint256-
  274. :xref-ERC20Votes-getPastTotalSupply-uint256-: xref:token/ERC20.adoc#ERC20Votes-getPastTotalSupply-uint256-
  275. :xref-ERC20Votes-delegate-address-: xref:token/ERC20.adoc#ERC20Votes-delegate-address-
  276. :xref-ERC20Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-: xref:token/ERC20.adoc#ERC20Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-
  277. :xref-ERC20Votes-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20Votes-_mint-address-uint256-
  278. :xref-ERC20Votes-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20Votes-_burn-address-uint256-
  279. :xref-ERC20Votes-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20Votes-_afterTokenTransfer-address-address-uint256-
  280. :xref-ERC20Votes-_delegate-address-address-: xref:token/ERC20.adoc#ERC20Votes-_delegate-address-address-
  281. :xref-ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-: xref:token/ERC20.adoc#ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-
  282. :xref-ERC20Permit-nonces-address-: xref:token/ERC20.adoc#ERC20Permit-nonces-address-
  283. :xref-ERC20Permit-DOMAIN_SEPARATOR--: xref:token/ERC20.adoc#ERC20Permit-DOMAIN_SEPARATOR--
  284. :xref-ERC20Permit-_useNonce-address-: xref:token/ERC20.adoc#ERC20Permit-_useNonce-address-
  285. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  286. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  287. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  288. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  289. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  290. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  291. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  292. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  293. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  294. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  295. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  296. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  297. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  298. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  299. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  300. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  301. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  302. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  303. :xref-IVotes-DelegateChanged-address-address-address-: xref:governance.adoc#IVotes-DelegateChanged-address-address-address-
  304. :xref-IVotes-DelegateVotesChanged-address-uint256-uint256-: xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-
  305. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  306. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  307. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  308. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  309. :xref-ERC20Wrapper-constructor-contract-IERC20-: xref:token/ERC20.adoc#ERC20Wrapper-constructor-contract-IERC20-
  310. :xref-ERC20Wrapper-decimals--: xref:token/ERC20.adoc#ERC20Wrapper-decimals--
  311. :xref-ERC20Wrapper-underlying--: xref:token/ERC20.adoc#ERC20Wrapper-underlying--
  312. :xref-ERC20Wrapper-depositFor-address-uint256-: xref:token/ERC20.adoc#ERC20Wrapper-depositFor-address-uint256-
  313. :xref-ERC20Wrapper-withdrawTo-address-uint256-: xref:token/ERC20.adoc#ERC20Wrapper-withdrawTo-address-uint256-
  314. :xref-ERC20Wrapper-_recover-address-: xref:token/ERC20.adoc#ERC20Wrapper-_recover-address-
  315. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  316. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  317. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  318. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  319. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  320. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  321. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  322. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  323. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  324. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  325. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  326. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  327. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  328. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  329. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  330. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  331. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  332. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  333. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  334. :ERC20-decimals: pass:normal[xref:token/ERC20.adoc#ERC20-decimals--[`ERC20.decimals`]]
  335. :xref-ERC20FlashMint-maxFlashLoan-address-: xref:token/ERC20.adoc#ERC20FlashMint-maxFlashLoan-address-
  336. :xref-ERC20FlashMint-flashFee-address-uint256-: xref:token/ERC20.adoc#ERC20FlashMint-flashFee-address-uint256-
  337. :xref-ERC20FlashMint-_flashFee-address-uint256-: xref:token/ERC20.adoc#ERC20FlashMint-_flashFee-address-uint256-
  338. :xref-ERC20FlashMint-_flashFeeReceiver--: xref:token/ERC20.adoc#ERC20FlashMint-_flashFeeReceiver--
  339. :xref-ERC20FlashMint-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-: xref:token/ERC20.adoc#ERC20FlashMint-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-
  340. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  341. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  342. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  343. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  344. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  345. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  346. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  347. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  348. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  349. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  350. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  351. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  352. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  353. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  354. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  355. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  356. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  357. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  358. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  359. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  360. :IERC3156FlashBorrower: pass:normal[xref:interfaces.adoc#IERC3156FlashBorrower[`IERC3156FlashBorrower`]]
  361. :xref-ERC4626-constructor-contract-IERC20-: xref:token/ERC20.adoc#ERC4626-constructor-contract-IERC20-
  362. :xref-ERC4626-decimals--: xref:token/ERC20.adoc#ERC4626-decimals--
  363. :xref-ERC4626-asset--: xref:token/ERC20.adoc#ERC4626-asset--
  364. :xref-ERC4626-totalAssets--: xref:token/ERC20.adoc#ERC4626-totalAssets--
  365. :xref-ERC4626-convertToShares-uint256-: xref:token/ERC20.adoc#ERC4626-convertToShares-uint256-
  366. :xref-ERC4626-convertToAssets-uint256-: xref:token/ERC20.adoc#ERC4626-convertToAssets-uint256-
  367. :xref-ERC4626-maxDeposit-address-: xref:token/ERC20.adoc#ERC4626-maxDeposit-address-
  368. :xref-ERC4626-maxMint-address-: xref:token/ERC20.adoc#ERC4626-maxMint-address-
  369. :xref-ERC4626-maxWithdraw-address-: xref:token/ERC20.adoc#ERC4626-maxWithdraw-address-
  370. :xref-ERC4626-maxRedeem-address-: xref:token/ERC20.adoc#ERC4626-maxRedeem-address-
  371. :xref-ERC4626-previewDeposit-uint256-: xref:token/ERC20.adoc#ERC4626-previewDeposit-uint256-
  372. :xref-ERC4626-previewMint-uint256-: xref:token/ERC20.adoc#ERC4626-previewMint-uint256-
  373. :xref-ERC4626-previewWithdraw-uint256-: xref:token/ERC20.adoc#ERC4626-previewWithdraw-uint256-
  374. :xref-ERC4626-previewRedeem-uint256-: xref:token/ERC20.adoc#ERC4626-previewRedeem-uint256-
  375. :xref-ERC4626-deposit-uint256-address-: xref:token/ERC20.adoc#ERC4626-deposit-uint256-address-
  376. :xref-ERC4626-mint-uint256-address-: xref:token/ERC20.adoc#ERC4626-mint-uint256-address-
  377. :xref-ERC4626-withdraw-uint256-address-address-: xref:token/ERC20.adoc#ERC4626-withdraw-uint256-address-address-
  378. :xref-ERC4626-redeem-uint256-address-address-: xref:token/ERC20.adoc#ERC4626-redeem-uint256-address-address-
  379. :xref-ERC4626-_convertToShares-uint256-enum-Math-Rounding-: xref:token/ERC20.adoc#ERC4626-_convertToShares-uint256-enum-Math-Rounding-
  380. :xref-ERC4626-_convertToAssets-uint256-enum-Math-Rounding-: xref:token/ERC20.adoc#ERC4626-_convertToAssets-uint256-enum-Math-Rounding-
  381. :xref-ERC4626-_deposit-address-address-uint256-uint256-: xref:token/ERC20.adoc#ERC4626-_deposit-address-address-uint256-uint256-
  382. :xref-ERC4626-_withdraw-address-address-address-uint256-uint256-: xref:token/ERC20.adoc#ERC4626-_withdraw-address-address-address-uint256-uint256-
  383. :xref-ERC4626-_decimalsOffset--: xref:token/ERC20.adoc#ERC4626-_decimalsOffset--
  384. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  385. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  386. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  387. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  388. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  389. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  390. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  391. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  392. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  393. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  394. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  395. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  396. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  397. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  398. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  399. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  400. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  401. :xref-IERC4626-Deposit-address-address-uint256-uint256-: xref:interfaces.adoc#IERC4626-Deposit-address-address-uint256-uint256-
  402. :xref-IERC4626-Withdraw-address-address-address-uint256-uint256-: xref:interfaces.adoc#IERC4626-Withdraw-address-address-address-uint256-uint256-
  403. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  404. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  405. :IERC20Metadata-decimals: pass:normal[xref:token/ERC20.adoc#IERC20Metadata-decimals--[`IERC20Metadata.decimals`]]
  406. :IERC4626-asset: pass:normal[xref:interfaces.adoc#IERC4626-asset--[`IERC4626.asset`]]
  407. :IERC4626-totalAssets: pass:normal[xref:interfaces.adoc#IERC4626-totalAssets--[`IERC4626.totalAssets`]]
  408. :IERC4626-convertToShares: pass:normal[xref:interfaces.adoc#IERC4626-convertToShares-uint256-[`IERC4626.convertToShares`]]
  409. :IERC4626-convertToAssets: pass:normal[xref:interfaces.adoc#IERC4626-convertToAssets-uint256-[`IERC4626.convertToAssets`]]
  410. :IERC4626-maxDeposit: pass:normal[xref:interfaces.adoc#IERC4626-maxDeposit-address-[`IERC4626.maxDeposit`]]
  411. :IERC4626-maxMint: pass:normal[xref:interfaces.adoc#IERC4626-maxMint-address-[`IERC4626.maxMint`]]
  412. :IERC4626-maxWithdraw: pass:normal[xref:interfaces.adoc#IERC4626-maxWithdraw-address-[`IERC4626.maxWithdraw`]]
  413. :IERC4626-maxRedeem: pass:normal[xref:interfaces.adoc#IERC4626-maxRedeem-address-[`IERC4626.maxRedeem`]]
  414. :IERC4626-previewDeposit: pass:normal[xref:interfaces.adoc#IERC4626-previewDeposit-uint256-[`IERC4626.previewDeposit`]]
  415. :IERC4626-previewMint: pass:normal[xref:interfaces.adoc#IERC4626-previewMint-uint256-[`IERC4626.previewMint`]]
  416. :IERC4626-previewWithdraw: pass:normal[xref:interfaces.adoc#IERC4626-previewWithdraw-uint256-[`IERC4626.previewWithdraw`]]
  417. :IERC4626-previewRedeem: pass:normal[xref:interfaces.adoc#IERC4626-previewRedeem-uint256-[`IERC4626.previewRedeem`]]
  418. :IERC4626-deposit: pass:normal[xref:interfaces.adoc#IERC4626-deposit-uint256-address-[`IERC4626.deposit`]]
  419. :IERC4626-mint: pass:normal[xref:interfaces.adoc#IERC4626-mint-uint256-address-[`IERC4626.mint`]]
  420. :IERC4626-withdraw: pass:normal[xref:interfaces.adoc#IERC4626-withdraw-uint256-address-address-[`IERC4626.withdraw`]]
  421. :IERC4626-redeem: pass:normal[xref:interfaces.adoc#IERC4626-redeem-uint256-address-address-[`IERC4626.redeem`]]
  422. :ERC20: pass:normal[xref:token/ERC20.adoc#ERC20[`ERC20`]]
  423. :AccessControl: pass:normal[xref:access.adoc#AccessControl[`AccessControl`]]
  424. :xref-ERC20PresetMinterPauser-constructor-string-string-: xref:token/ERC20.adoc#ERC20PresetMinterPauser-constructor-string-string-
  425. :xref-ERC20PresetMinterPauser-mint-address-uint256-: xref:token/ERC20.adoc#ERC20PresetMinterPauser-mint-address-uint256-
  426. :xref-ERC20PresetMinterPauser-pause--: xref:token/ERC20.adoc#ERC20PresetMinterPauser-pause--
  427. :xref-ERC20PresetMinterPauser-unpause--: xref:token/ERC20.adoc#ERC20PresetMinterPauser-unpause--
  428. :xref-ERC20PresetMinterPauser-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20PresetMinterPauser-_beforeTokenTransfer-address-address-uint256-
  429. :xref-Pausable-paused--: xref:security.adoc#Pausable-paused--
  430. :xref-Pausable-_requireNotPaused--: xref:security.adoc#Pausable-_requireNotPaused--
  431. :xref-Pausable-_requirePaused--: xref:security.adoc#Pausable-_requirePaused--
  432. :xref-Pausable-_pause--: xref:security.adoc#Pausable-_pause--
  433. :xref-Pausable-_unpause--: xref:security.adoc#Pausable-_unpause--
  434. :xref-ERC20Burnable-burn-uint256-: xref:token/ERC20.adoc#ERC20Burnable-burn-uint256-
  435. :xref-ERC20Burnable-burnFrom-address-uint256-: xref:token/ERC20.adoc#ERC20Burnable-burnFrom-address-uint256-
  436. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  437. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  438. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  439. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  440. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  441. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  442. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  443. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  444. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  445. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  446. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  447. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  448. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  449. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  450. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  451. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  452. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  453. :xref-AccessControlEnumerable-supportsInterface-bytes4-: xref:access.adoc#AccessControlEnumerable-supportsInterface-bytes4-
  454. :xref-AccessControlEnumerable-getRoleMember-bytes32-uint256-: xref:access.adoc#AccessControlEnumerable-getRoleMember-bytes32-uint256-
  455. :xref-AccessControlEnumerable-getRoleMemberCount-bytes32-: xref:access.adoc#AccessControlEnumerable-getRoleMemberCount-bytes32-
  456. :xref-AccessControlEnumerable-_grantRole-bytes32-address-: xref:access.adoc#AccessControlEnumerable-_grantRole-bytes32-address-
  457. :xref-AccessControlEnumerable-_revokeRole-bytes32-address-: xref:access.adoc#AccessControlEnumerable-_revokeRole-bytes32-address-
  458. :xref-AccessControl-hasRole-bytes32-address-: xref:access.adoc#AccessControl-hasRole-bytes32-address-
  459. :xref-AccessControl-_checkRole-bytes32-: xref:access.adoc#AccessControl-_checkRole-bytes32-
  460. :xref-AccessControl-_checkRole-bytes32-address-: xref:access.adoc#AccessControl-_checkRole-bytes32-address-
  461. :xref-AccessControl-getRoleAdmin-bytes32-: xref:access.adoc#AccessControl-getRoleAdmin-bytes32-
  462. :xref-AccessControl-grantRole-bytes32-address-: xref:access.adoc#AccessControl-grantRole-bytes32-address-
  463. :xref-AccessControl-revokeRole-bytes32-address-: xref:access.adoc#AccessControl-revokeRole-bytes32-address-
  464. :xref-AccessControl-renounceRole-bytes32-address-: xref:access.adoc#AccessControl-renounceRole-bytes32-address-
  465. :xref-AccessControl-_setupRole-bytes32-address-: xref:access.adoc#AccessControl-_setupRole-bytes32-address-
  466. :xref-AccessControl-_setRoleAdmin-bytes32-bytes32-: xref:access.adoc#AccessControl-_setRoleAdmin-bytes32-bytes32-
  467. :xref-Pausable-Paused-address-: xref:security.adoc#Pausable-Paused-address-
  468. :xref-Pausable-Unpaused-address-: xref:security.adoc#Pausable-Unpaused-address-
  469. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  470. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  471. :xref-IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-: xref:access.adoc#IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-
  472. :xref-IAccessControl-RoleGranted-bytes32-address-address-: xref:access.adoc#IAccessControl-RoleGranted-bytes32-address-address-
  473. :xref-IAccessControl-RoleRevoked-bytes32-address-address-: xref:access.adoc#IAccessControl-RoleRevoked-bytes32-address-address-
  474. :ERC20-constructor: pass:normal[xref:token/ERC20.adoc#ERC20-constructor-string-string-[`ERC20.constructor`]]
  475. :ERC20-_mint: pass:normal[xref:token/ERC20.adoc#ERC20-_mint-address-uint256-[`ERC20._mint`]]
  476. :ERC20Pausable: pass:normal[xref:token/ERC20.adoc#ERC20Pausable[`ERC20Pausable`]]
  477. :Pausable-_pause: pass:normal[xref:security.adoc#Pausable-_pause--[`Pausable._pause`]]
  478. :ERC20Pausable: pass:normal[xref:token/ERC20.adoc#ERC20Pausable[`ERC20Pausable`]]
  479. :Pausable-_unpause: pass:normal[xref:security.adoc#Pausable-_unpause--[`Pausable._unpause`]]
  480. :ERC20: pass:normal[xref:token/ERC20.adoc#ERC20[`ERC20`]]
  481. :ERC20Burnable: pass:normal[xref:token/ERC20.adoc#ERC20Burnable[`ERC20Burnable`]]
  482. :xref-ERC20PresetFixedSupply-constructor-string-string-uint256-address-: xref:token/ERC20.adoc#ERC20PresetFixedSupply-constructor-string-string-uint256-address-
  483. :xref-ERC20Burnable-burn-uint256-: xref:token/ERC20.adoc#ERC20Burnable-burn-uint256-
  484. :xref-ERC20Burnable-burnFrom-address-uint256-: xref:token/ERC20.adoc#ERC20Burnable-burnFrom-address-uint256-
  485. :xref-ERC20-name--: xref:token/ERC20.adoc#ERC20-name--
  486. :xref-ERC20-symbol--: xref:token/ERC20.adoc#ERC20-symbol--
  487. :xref-ERC20-decimals--: xref:token/ERC20.adoc#ERC20-decimals--
  488. :xref-ERC20-totalSupply--: xref:token/ERC20.adoc#ERC20-totalSupply--
  489. :xref-ERC20-balanceOf-address-: xref:token/ERC20.adoc#ERC20-balanceOf-address-
  490. :xref-ERC20-transfer-address-uint256-: xref:token/ERC20.adoc#ERC20-transfer-address-uint256-
  491. :xref-ERC20-allowance-address-address-: xref:token/ERC20.adoc#ERC20-allowance-address-address-
  492. :xref-ERC20-approve-address-uint256-: xref:token/ERC20.adoc#ERC20-approve-address-uint256-
  493. :xref-ERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#ERC20-transferFrom-address-address-uint256-
  494. :xref-ERC20-increaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-increaseAllowance-address-uint256-
  495. :xref-ERC20-decreaseAllowance-address-uint256-: xref:token/ERC20.adoc#ERC20-decreaseAllowance-address-uint256-
  496. :xref-ERC20-_transfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_transfer-address-address-uint256-
  497. :xref-ERC20-_mint-address-uint256-: xref:token/ERC20.adoc#ERC20-_mint-address-uint256-
  498. :xref-ERC20-_burn-address-uint256-: xref:token/ERC20.adoc#ERC20-_burn-address-uint256-
  499. :xref-ERC20-_approve-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_approve-address-address-uint256-
  500. :xref-ERC20-_spendAllowance-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_spendAllowance-address-address-uint256-
  501. :xref-ERC20-_beforeTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_beforeTokenTransfer-address-address-uint256-
  502. :xref-ERC20-_afterTokenTransfer-address-address-uint256-: xref:token/ERC20.adoc#ERC20-_afterTokenTransfer-address-address-uint256-
  503. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  504. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  505. :ERC20-constructor: pass:normal[xref:token/ERC20.adoc#ERC20-constructor-string-string-[`ERC20.constructor`]]
  506. :xref-SafeERC20-safeTransfer-contract-IERC20-address-uint256-: xref:token/ERC20.adoc#SafeERC20-safeTransfer-contract-IERC20-address-uint256-
  507. :xref-SafeERC20-safeTransferFrom-contract-IERC20-address-address-uint256-: xref:token/ERC20.adoc#SafeERC20-safeTransferFrom-contract-IERC20-address-address-uint256-
  508. :xref-SafeERC20-safeApprove-contract-IERC20-address-uint256-: xref:token/ERC20.adoc#SafeERC20-safeApprove-contract-IERC20-address-uint256-
  509. :xref-SafeERC20-safeIncreaseAllowance-contract-IERC20-address-uint256-: xref:token/ERC20.adoc#SafeERC20-safeIncreaseAllowance-contract-IERC20-address-uint256-
  510. :xref-SafeERC20-safeDecreaseAllowance-contract-IERC20-address-uint256-: xref:token/ERC20.adoc#SafeERC20-safeDecreaseAllowance-contract-IERC20-address-uint256-
  511. :xref-SafeERC20-forceApprove-contract-IERC20-address-uint256-: xref:token/ERC20.adoc#SafeERC20-forceApprove-contract-IERC20-address-uint256-
  512. :xref-SafeERC20-safePermit-contract-IERC20Permit-address-address-uint256-uint256-uint8-bytes32-bytes32-: xref:token/ERC20.adoc#SafeERC20-safePermit-contract-IERC20Permit-address-address-uint256-uint256-uint8-bytes32-bytes32-
  513. :IERC20-approve: pass:normal[xref:token/ERC20.adoc#IERC20-approve-address-uint256-[`IERC20.approve`]]
  514. :xref-TokenTimelock-constructor-contract-IERC20-address-uint256-: xref:token/ERC20.adoc#TokenTimelock-constructor-contract-IERC20-address-uint256-
  515. :xref-TokenTimelock-token--: xref:token/ERC20.adoc#TokenTimelock-token--
  516. :xref-TokenTimelock-beneficiary--: xref:token/ERC20.adoc#TokenTimelock-beneficiary--
  517. :xref-TokenTimelock-releaseTime--: xref:token/ERC20.adoc#TokenTimelock-releaseTime--
  518. :xref-TokenTimelock-release--: xref:token/ERC20.adoc#TokenTimelock-release--
  519. = ERC 20
  520. [.readme-notice]
  521. NOTE: This document is better viewed at https://docs.openzeppelin.com/contracts/api/token/erc20
  522. This set of interfaces, contracts, and utilities are all related to the https://eips.ethereum.org/EIPS/eip-20[ERC20 Token Standard].
  523. TIP: For an overview of ERC20 tokens and a walk through on how to create a token contract read our xref:ROOT:erc20.adoc[ERC20 guide].
  524. There are a few core contracts that implement the behavior specified in the EIP:
  525. * {IERC20}: the interface all ERC20 implementations should conform to.
  526. * {IERC20Metadata}: the extended ERC20 interface including the <<ERC20-name,`name`>>, <<ERC20-symbol,`symbol`>> and <<ERC20-decimals,`decimals`>> functions.
  527. * {ERC20}: the implementation of the ERC20 interface, including the <<ERC20-name,`name`>>, <<ERC20-symbol,`symbol`>> and <<ERC20-decimals,`decimals`>> optional standard extension to the base interface.
  528. Additionally there are multiple custom extensions, including:
  529. * {ERC20Burnable}: destruction of own tokens.
  530. * {ERC20Capped}: enforcement of a cap to the total supply when minting tokens.
  531. * {ERC20Pausable}: ability to pause token transfers.
  532. * {ERC20Snapshot}: efficient storage of past token balances to be later queried at any point in time.
  533. * {ERC20Permit}: gasless approval of tokens (standardized as ERC2612).
  534. * {ERC20FlashMint}: token level support for flash loans through the minting and burning of ephemeral tokens (standardized as ERC3156).
  535. * {ERC20Votes}: support for voting and vote delegation.
  536. * {ERC20VotesComp}: support for voting and vote delegation (compatible with Compound's token, with uint96 restrictions).
  537. * {ERC20Wrapper}: wrapper to create an ERC20 backed by another ERC20, with deposit and withdraw methods. Useful in conjunction with {ERC20Votes}.
  538. * {ERC4626}: tokenized vault that manages shares (represented as ERC20) that are backed by assets (another ERC20).
  539. Finally, there are some utilities to interact with ERC20 contracts in various ways.
  540. * {SafeERC20}: a wrapper around the interface that eliminates the need to handle boolean return values.
  541. * {TokenTimelock}: hold tokens for a beneficiary until a specified time.
  542. NOTE: This core set of contracts is designed to be unopinionated, allowing developers to access the internal functions in ERC20 (such as <<ERC20-_mint-address-uint256-,`_mint`>>) and expose them as external functions in the way they prefer. On the other hand, xref:ROOT:erc20.adoc#Presets[ERC20 Presets] (such as {ERC20PresetMinterPauser}) are designed using opinionated patterns to provide developers with ready to use, deployable contracts.
  543. == Core
  544. :Transfer: pass:normal[xref:#IERC20-Transfer-address-address-uint256-[`++Transfer++`]]
  545. :Approval: pass:normal[xref:#IERC20-Approval-address-address-uint256-[`++Approval++`]]
  546. :totalSupply: pass:normal[xref:#IERC20-totalSupply--[`++totalSupply++`]]
  547. :balanceOf: pass:normal[xref:#IERC20-balanceOf-address-[`++balanceOf++`]]
  548. :transfer: pass:normal[xref:#IERC20-transfer-address-uint256-[`++transfer++`]]
  549. :allowance: pass:normal[xref:#IERC20-allowance-address-address-[`++allowance++`]]
  550. :approve: pass:normal[xref:#IERC20-approve-address-uint256-[`++approve++`]]
  551. :transferFrom: pass:normal[xref:#IERC20-transferFrom-address-address-uint256-[`++transferFrom++`]]
  552. [.contract]
  553. [[IERC20]]
  554. === `++IERC20++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/IERC20.sol[{github-icon},role=heading-link]
  555. [.hljs-theme-light.nopadding]
  556. ```solidity
  557. import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
  558. ```
  559. Interface of the ERC20 standard as defined in the EIP.
  560. [.contract-index]
  561. .Functions
  562. --
  563. * {xref-IERC20-totalSupply--}[`++totalSupply()++`]
  564. * {xref-IERC20-balanceOf-address-}[`++balanceOf(account)++`]
  565. * {xref-IERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  566. * {xref-IERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  567. * {xref-IERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  568. * {xref-IERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  569. --
  570. [.contract-index]
  571. .Events
  572. --
  573. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  574. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  575. --
  576. [.contract-item]
  577. [[IERC20-totalSupply--]]
  578. ==== `[.contract-item-name]#++totalSupply++#++() → uint256++` [.item-kind]#external#
  579. Returns the amount of tokens in existence.
  580. [.contract-item]
  581. [[IERC20-balanceOf-address-]]
  582. ==== `[.contract-item-name]#++balanceOf++#++(address account) → uint256++` [.item-kind]#external#
  583. Returns the amount of tokens owned by `account`.
  584. [.contract-item]
  585. [[IERC20-transfer-address-uint256-]]
  586. ==== `[.contract-item-name]#++transfer++#++(address to, uint256 amount) → bool++` [.item-kind]#external#
  587. Moves `amount` tokens from the caller's account to `to`.
  588. Returns a boolean value indicating whether the operation succeeded.
  589. Emits a {Transfer} event.
  590. [.contract-item]
  591. [[IERC20-allowance-address-address-]]
  592. ==== `[.contract-item-name]#++allowance++#++(address owner, address spender) → uint256++` [.item-kind]#external#
  593. Returns the remaining number of tokens that `spender` will be
  594. allowed to spend on behalf of `owner` through {transferFrom}. This is
  595. zero by default.
  596. This value changes when {approve} or {transferFrom} are called.
  597. [.contract-item]
  598. [[IERC20-approve-address-uint256-]]
  599. ==== `[.contract-item-name]#++approve++#++(address spender, uint256 amount) → bool++` [.item-kind]#external#
  600. Sets `amount` as the allowance of `spender` over the caller's tokens.
  601. Returns a boolean value indicating whether the operation succeeded.
  602. IMPORTANT: Beware that changing an allowance with this method brings the risk
  603. that someone may use both the old and the new allowance by unfortunate
  604. transaction ordering. One possible solution to mitigate this race
  605. condition is to first reduce the spender's allowance to 0 and set the
  606. desired value afterwards:
  607. https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
  608. Emits an {Approval} event.
  609. [.contract-item]
  610. [[IERC20-transferFrom-address-address-uint256-]]
  611. ==== `[.contract-item-name]#++transferFrom++#++(address from, address to, uint256 amount) → bool++` [.item-kind]#external#
  612. Moves `amount` tokens from `from` to `to` using the
  613. allowance mechanism. `amount` is then deducted from the caller's
  614. allowance.
  615. Returns a boolean value indicating whether the operation succeeded.
  616. Emits a {Transfer} event.
  617. [.contract-item]
  618. [[IERC20-Transfer-address-address-uint256-]]
  619. ==== `[.contract-item-name]#++Transfer++#++(address indexed from, address indexed to, uint256 value)++` [.item-kind]#event#
  620. Emitted when `value` tokens are moved from one account (`from`) to
  621. another (`to`).
  622. Note that `value` may be zero.
  623. [.contract-item]
  624. [[IERC20-Approval-address-address-uint256-]]
  625. ==== `[.contract-item-name]#++Approval++#++(address indexed owner, address indexed spender, uint256 value)++` [.item-kind]#event#
  626. Emitted when the allowance of a `spender` for an `owner` is set by
  627. a call to {approve}. `value` is the new allowance.
  628. :name: pass:normal[xref:#IERC20Metadata-name--[`++name++`]]
  629. :symbol: pass:normal[xref:#IERC20Metadata-symbol--[`++symbol++`]]
  630. :decimals: pass:normal[xref:#IERC20Metadata-decimals--[`++decimals++`]]
  631. [.contract]
  632. [[IERC20Metadata]]
  633. === `++IERC20Metadata++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/IERC20Metadata.sol[{github-icon},role=heading-link]
  634. [.hljs-theme-light.nopadding]
  635. ```solidity
  636. import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
  637. ```
  638. Interface for the optional metadata functions from the ERC20 standard.
  639. _Available since v4.1._
  640. [.contract-index]
  641. .Functions
  642. --
  643. * {xref-IERC20Metadata-name--}[`++name()++`]
  644. * {xref-IERC20Metadata-symbol--}[`++symbol()++`]
  645. * {xref-IERC20Metadata-decimals--}[`++decimals()++`]
  646. [.contract-subindex-inherited]
  647. .IERC20
  648. * {xref-IERC20-totalSupply--}[`++totalSupply()++`]
  649. * {xref-IERC20-balanceOf-address-}[`++balanceOf(account)++`]
  650. * {xref-IERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  651. * {xref-IERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  652. * {xref-IERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  653. * {xref-IERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  654. --
  655. [.contract-index]
  656. .Events
  657. --
  658. [.contract-subindex-inherited]
  659. .IERC20
  660. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  661. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  662. --
  663. [.contract-item]
  664. [[IERC20Metadata-name--]]
  665. ==== `[.contract-item-name]#++name++#++() → string++` [.item-kind]#external#
  666. Returns the name of the token.
  667. [.contract-item]
  668. [[IERC20Metadata-symbol--]]
  669. ==== `[.contract-item-name]#++symbol++#++() → string++` [.item-kind]#external#
  670. Returns the symbol of the token.
  671. [.contract-item]
  672. [[IERC20Metadata-decimals--]]
  673. ==== `[.contract-item-name]#++decimals++#++() → uint8++` [.item-kind]#external#
  674. Returns the decimals places of the token.
  675. :constructor: pass:normal[xref:#ERC20-constructor-string-string-[`++constructor++`]]
  676. :name: pass:normal[xref:#ERC20-name--[`++name++`]]
  677. :symbol: pass:normal[xref:#ERC20-symbol--[`++symbol++`]]
  678. :decimals: pass:normal[xref:#ERC20-decimals--[`++decimals++`]]
  679. :totalSupply: pass:normal[xref:#ERC20-totalSupply--[`++totalSupply++`]]
  680. :balanceOf: pass:normal[xref:#ERC20-balanceOf-address-[`++balanceOf++`]]
  681. :transfer: pass:normal[xref:#ERC20-transfer-address-uint256-[`++transfer++`]]
  682. :allowance: pass:normal[xref:#ERC20-allowance-address-address-[`++allowance++`]]
  683. :approve: pass:normal[xref:#ERC20-approve-address-uint256-[`++approve++`]]
  684. :transferFrom: pass:normal[xref:#ERC20-transferFrom-address-address-uint256-[`++transferFrom++`]]
  685. :increaseAllowance: pass:normal[xref:#ERC20-increaseAllowance-address-uint256-[`++increaseAllowance++`]]
  686. :decreaseAllowance: pass:normal[xref:#ERC20-decreaseAllowance-address-uint256-[`++decreaseAllowance++`]]
  687. :_transfer: pass:normal[xref:#ERC20-_transfer-address-address-uint256-[`++_transfer++`]]
  688. :_mint: pass:normal[xref:#ERC20-_mint-address-uint256-[`++_mint++`]]
  689. :_burn: pass:normal[xref:#ERC20-_burn-address-uint256-[`++_burn++`]]
  690. :_approve: pass:normal[xref:#ERC20-_approve-address-address-uint256-[`++_approve++`]]
  691. :_spendAllowance: pass:normal[xref:#ERC20-_spendAllowance-address-address-uint256-[`++_spendAllowance++`]]
  692. :_beforeTokenTransfer: pass:normal[xref:#ERC20-_beforeTokenTransfer-address-address-uint256-[`++_beforeTokenTransfer++`]]
  693. :_afterTokenTransfer: pass:normal[xref:#ERC20-_afterTokenTransfer-address-address-uint256-[`++_afterTokenTransfer++`]]
  694. [.contract]
  695. [[ERC20]]
  696. === `++ERC20++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/ERC20.sol[{github-icon},role=heading-link]
  697. [.hljs-theme-light.nopadding]
  698. ```solidity
  699. import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
  700. ```
  701. Implementation of the {IERC20} interface.
  702. This implementation is agnostic to the way tokens are created. This means
  703. that a supply mechanism has to be added in a derived contract using {_mint}.
  704. For a generic mechanism see {ERC20PresetMinterPauser}.
  705. TIP: For a detailed writeup see our guide
  706. https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
  707. to implement supply mechanisms].
  708. The default value of {decimals} is 18. To change this, you should override
  709. this function so it returns a different value.
  710. We have followed general OpenZeppelin Contracts guidelines: functions revert
  711. instead returning `false` on failure. This behavior is nonetheless
  712. conventional and does not conflict with the expectations of ERC20
  713. applications.
  714. Additionally, an {Approval} event is emitted on calls to {transferFrom}.
  715. This allows applications to reconstruct the allowance for all accounts just
  716. by listening to said events. Other implementations of the EIP may not emit
  717. these events, as it isn't required by the specification.
  718. Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
  719. functions have been added to mitigate the well-known issues around setting
  720. allowances. See {IERC20-approve}.
  721. [.contract-index]
  722. .Functions
  723. --
  724. * {xref-ERC20-constructor-string-string-}[`++constructor(name_, symbol_)++`]
  725. * {xref-ERC20-name--}[`++name()++`]
  726. * {xref-ERC20-symbol--}[`++symbol()++`]
  727. * {xref-ERC20-decimals--}[`++decimals()++`]
  728. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  729. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  730. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  731. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  732. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  733. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  734. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  735. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  736. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  737. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  738. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  739. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  740. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  741. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  742. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  743. [.contract-subindex-inherited]
  744. .IERC20Metadata
  745. [.contract-subindex-inherited]
  746. .IERC20
  747. --
  748. [.contract-index]
  749. .Events
  750. --
  751. [.contract-subindex-inherited]
  752. .IERC20Metadata
  753. [.contract-subindex-inherited]
  754. .IERC20
  755. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  756. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  757. --
  758. [.contract-item]
  759. [[ERC20-constructor-string-string-]]
  760. ==== `[.contract-item-name]#++constructor++#++(string name_, string symbol_)++` [.item-kind]#public#
  761. Sets the values for {name} and {symbol}.
  762. All two of these values are immutable: they can only be set once during
  763. construction.
  764. [.contract-item]
  765. [[ERC20-name--]]
  766. ==== `[.contract-item-name]#++name++#++() → string++` [.item-kind]#public#
  767. Returns the name of the token.
  768. [.contract-item]
  769. [[ERC20-symbol--]]
  770. ==== `[.contract-item-name]#++symbol++#++() → string++` [.item-kind]#public#
  771. Returns the symbol of the token, usually a shorter version of the
  772. name.
  773. [.contract-item]
  774. [[ERC20-decimals--]]
  775. ==== `[.contract-item-name]#++decimals++#++() → uint8++` [.item-kind]#public#
  776. Returns the number of decimals used to get its user representation.
  777. For example, if `decimals` equals `2`, a balance of `505` tokens should
  778. be displayed to a user as `5.05` (`505 / 10 ** 2`).
  779. Tokens usually opt for a value of 18, imitating the relationship between
  780. Ether and Wei. This is the default value returned by this function, unless
  781. it's overridden.
  782. NOTE: This information is only used for _display_ purposes: it in
  783. no way affects any of the arithmetic of the contract, including
  784. {IERC20-balanceOf} and {IERC20-transfer}.
  785. [.contract-item]
  786. [[ERC20-totalSupply--]]
  787. ==== `[.contract-item-name]#++totalSupply++#++() → uint256++` [.item-kind]#public#
  788. See {IERC20-totalSupply}.
  789. [.contract-item]
  790. [[ERC20-balanceOf-address-]]
  791. ==== `[.contract-item-name]#++balanceOf++#++(address account) → uint256++` [.item-kind]#public#
  792. See {IERC20-balanceOf}.
  793. [.contract-item]
  794. [[ERC20-transfer-address-uint256-]]
  795. ==== `[.contract-item-name]#++transfer++#++(address to, uint256 amount) → bool++` [.item-kind]#public#
  796. See {IERC20-transfer}.
  797. Requirements:
  798. - `to` cannot be the zero address.
  799. - the caller must have a balance of at least `amount`.
  800. [.contract-item]
  801. [[ERC20-allowance-address-address-]]
  802. ==== `[.contract-item-name]#++allowance++#++(address owner, address spender) → uint256++` [.item-kind]#public#
  803. See {IERC20-allowance}.
  804. [.contract-item]
  805. [[ERC20-approve-address-uint256-]]
  806. ==== `[.contract-item-name]#++approve++#++(address spender, uint256 amount) → bool++` [.item-kind]#public#
  807. See {IERC20-approve}.
  808. NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
  809. `transferFrom`. This is semantically equivalent to an infinite approval.
  810. Requirements:
  811. - `spender` cannot be the zero address.
  812. [.contract-item]
  813. [[ERC20-transferFrom-address-address-uint256-]]
  814. ==== `[.contract-item-name]#++transferFrom++#++(address from, address to, uint256 amount) → bool++` [.item-kind]#public#
  815. See {IERC20-transferFrom}.
  816. Emits an {Approval} event indicating the updated allowance. This is not
  817. required by the EIP. See the note at the beginning of {ERC20}.
  818. NOTE: Does not update the allowance if the current allowance
  819. is the maximum `uint256`.
  820. Requirements:
  821. - `from` and `to` cannot be the zero address.
  822. - `from` must have a balance of at least `amount`.
  823. - the caller must have allowance for ``from``'s tokens of at least
  824. `amount`.
  825. [.contract-item]
  826. [[ERC20-increaseAllowance-address-uint256-]]
  827. ==== `[.contract-item-name]#++increaseAllowance++#++(address spender, uint256 addedValue) → bool++` [.item-kind]#public#
  828. Atomically increases the allowance granted to `spender` by the caller.
  829. This is an alternative to {approve} that can be used as a mitigation for
  830. problems described in {IERC20-approve}.
  831. Emits an {Approval} event indicating the updated allowance.
  832. Requirements:
  833. - `spender` cannot be the zero address.
  834. [.contract-item]
  835. [[ERC20-decreaseAllowance-address-uint256-]]
  836. ==== `[.contract-item-name]#++decreaseAllowance++#++(address spender, uint256 subtractedValue) → bool++` [.item-kind]#public#
  837. Atomically decreases the allowance granted to `spender` by the caller.
  838. This is an alternative to {approve} that can be used as a mitigation for
  839. problems described in {IERC20-approve}.
  840. Emits an {Approval} event indicating the updated allowance.
  841. Requirements:
  842. - `spender` cannot be the zero address.
  843. - `spender` must have allowance for the caller of at least
  844. `subtractedValue`.
  845. [.contract-item]
  846. [[ERC20-_transfer-address-address-uint256-]]
  847. ==== `[.contract-item-name]#++_transfer++#++(address from, address to, uint256 amount)++` [.item-kind]#internal#
  848. Moves `amount` of tokens from `from` to `to`.
  849. This internal function is equivalent to {transfer}, and can be used to
  850. e.g. implement automatic token fees, slashing mechanisms, etc.
  851. Emits a {Transfer} event.
  852. Requirements:
  853. - `from` cannot be the zero address.
  854. - `to` cannot be the zero address.
  855. - `from` must have a balance of at least `amount`.
  856. [.contract-item]
  857. [[ERC20-_mint-address-uint256-]]
  858. ==== `[.contract-item-name]#++_mint++#++(address account, uint256 amount)++` [.item-kind]#internal#
  859. Creates `amount` tokens and assigns them to `account`, increasing
  860. the total supply.
  861. Emits a {Transfer} event with `from` set to the zero address.
  862. Requirements:
  863. - `account` cannot be the zero address.
  864. [.contract-item]
  865. [[ERC20-_burn-address-uint256-]]
  866. ==== `[.contract-item-name]#++_burn++#++(address account, uint256 amount)++` [.item-kind]#internal#
  867. Destroys `amount` tokens from `account`, reducing the
  868. total supply.
  869. Emits a {Transfer} event with `to` set to the zero address.
  870. Requirements:
  871. - `account` cannot be the zero address.
  872. - `account` must have at least `amount` tokens.
  873. [.contract-item]
  874. [[ERC20-_approve-address-address-uint256-]]
  875. ==== `[.contract-item-name]#++_approve++#++(address owner, address spender, uint256 amount)++` [.item-kind]#internal#
  876. Sets `amount` as the allowance of `spender` over the `owner` s tokens.
  877. This internal function is equivalent to `approve`, and can be used to
  878. e.g. set automatic allowances for certain subsystems, etc.
  879. Emits an {Approval} event.
  880. Requirements:
  881. - `owner` cannot be the zero address.
  882. - `spender` cannot be the zero address.
  883. [.contract-item]
  884. [[ERC20-_spendAllowance-address-address-uint256-]]
  885. ==== `[.contract-item-name]#++_spendAllowance++#++(address owner, address spender, uint256 amount)++` [.item-kind]#internal#
  886. Updates `owner` s allowance for `spender` based on spent `amount`.
  887. Does not update the allowance amount in case of infinite allowance.
  888. Revert if not enough allowance is available.
  889. Might emit an {Approval} event.
  890. [.contract-item]
  891. [[ERC20-_beforeTokenTransfer-address-address-uint256-]]
  892. ==== `[.contract-item-name]#++_beforeTokenTransfer++#++(address from, address to, uint256 amount)++` [.item-kind]#internal#
  893. Hook that is called before any transfer of tokens. This includes
  894. minting and burning.
  895. Calling conditions:
  896. - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
  897. will be transferred to `to`.
  898. - when `from` is zero, `amount` tokens will be minted for `to`.
  899. - when `to` is zero, `amount` of ``from``'s tokens will be burned.
  900. - `from` and `to` are never both zero.
  901. To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
  902. [.contract-item]
  903. [[ERC20-_afterTokenTransfer-address-address-uint256-]]
  904. ==== `[.contract-item-name]#++_afterTokenTransfer++#++(address from, address to, uint256 amount)++` [.item-kind]#internal#
  905. Hook that is called after any transfer of tokens. This includes
  906. minting and burning.
  907. Calling conditions:
  908. - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
  909. has been transferred to `to`.
  910. - when `from` is zero, `amount` tokens have been minted for `to`.
  911. - when `to` is zero, `amount` of ``from``'s tokens have been burned.
  912. - `from` and `to` are never both zero.
  913. To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
  914. == Extensions
  915. :burn: pass:normal[xref:#ERC20Burnable-burn-uint256-[`++burn++`]]
  916. :burnFrom: pass:normal[xref:#ERC20Burnable-burnFrom-address-uint256-[`++burnFrom++`]]
  917. [.contract]
  918. [[ERC20Burnable]]
  919. === `++ERC20Burnable++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20Burnable.sol[{github-icon},role=heading-link]
  920. [.hljs-theme-light.nopadding]
  921. ```solidity
  922. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol";
  923. ```
  924. Extension of {ERC20} that allows token holders to destroy both their own
  925. tokens and those that they have an allowance for, in a way that can be
  926. recognized off-chain (via event analysis).
  927. [.contract-index]
  928. .Functions
  929. --
  930. * {xref-ERC20Burnable-burn-uint256-}[`++burn(amount)++`]
  931. * {xref-ERC20Burnable-burnFrom-address-uint256-}[`++burnFrom(account, amount)++`]
  932. [.contract-subindex-inherited]
  933. .ERC20
  934. * {xref-ERC20-name--}[`++name()++`]
  935. * {xref-ERC20-symbol--}[`++symbol()++`]
  936. * {xref-ERC20-decimals--}[`++decimals()++`]
  937. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  938. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  939. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  940. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  941. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  942. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  943. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  944. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  945. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  946. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  947. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  948. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  949. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  950. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  951. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  952. [.contract-subindex-inherited]
  953. .IERC20Metadata
  954. [.contract-subindex-inherited]
  955. .IERC20
  956. --
  957. [.contract-index]
  958. .Events
  959. --
  960. [.contract-subindex-inherited]
  961. .ERC20
  962. [.contract-subindex-inherited]
  963. .IERC20Metadata
  964. [.contract-subindex-inherited]
  965. .IERC20
  966. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  967. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  968. --
  969. [.contract-item]
  970. [[ERC20Burnable-burn-uint256-]]
  971. ==== `[.contract-item-name]#++burn++#++(uint256 amount)++` [.item-kind]#public#
  972. Destroys `amount` tokens from the caller.
  973. See {ERC20-_burn}.
  974. [.contract-item]
  975. [[ERC20Burnable-burnFrom-address-uint256-]]
  976. ==== `[.contract-item-name]#++burnFrom++#++(address account, uint256 amount)++` [.item-kind]#public#
  977. Destroys `amount` tokens from `account`, deducting from the caller's
  978. allowance.
  979. See {ERC20-_burn} and {ERC20-allowance}.
  980. Requirements:
  981. - the caller must have allowance for ``accounts``'s tokens of at least
  982. `amount`.
  983. :constructor: pass:normal[xref:#ERC20Capped-constructor-uint256-[`++constructor++`]]
  984. :cap: pass:normal[xref:#ERC20Capped-cap--[`++cap++`]]
  985. :_mint: pass:normal[xref:#ERC20Capped-_mint-address-uint256-[`++_mint++`]]
  986. [.contract]
  987. [[ERC20Capped]]
  988. === `++ERC20Capped++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20Capped.sol[{github-icon},role=heading-link]
  989. [.hljs-theme-light.nopadding]
  990. ```solidity
  991. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Capped.sol";
  992. ```
  993. Extension of {ERC20} that adds a cap to the supply of tokens.
  994. [.contract-index]
  995. .Functions
  996. --
  997. * {xref-ERC20Capped-constructor-uint256-}[`++constructor(cap_)++`]
  998. * {xref-ERC20Capped-cap--}[`++cap()++`]
  999. * {xref-ERC20Capped-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1000. [.contract-subindex-inherited]
  1001. .ERC20
  1002. * {xref-ERC20-name--}[`++name()++`]
  1003. * {xref-ERC20-symbol--}[`++symbol()++`]
  1004. * {xref-ERC20-decimals--}[`++decimals()++`]
  1005. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1006. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1007. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1008. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1009. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1010. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1011. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1012. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1013. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1014. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1015. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1016. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1017. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1018. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1019. [.contract-subindex-inherited]
  1020. .IERC20Metadata
  1021. [.contract-subindex-inherited]
  1022. .IERC20
  1023. --
  1024. [.contract-index]
  1025. .Events
  1026. --
  1027. [.contract-subindex-inherited]
  1028. .ERC20
  1029. [.contract-subindex-inherited]
  1030. .IERC20Metadata
  1031. [.contract-subindex-inherited]
  1032. .IERC20
  1033. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1034. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1035. --
  1036. [.contract-item]
  1037. [[ERC20Capped-constructor-uint256-]]
  1038. ==== `[.contract-item-name]#++constructor++#++(uint256 cap_)++` [.item-kind]#internal#
  1039. Sets the value of the `cap`. This value is immutable, it can only be
  1040. set once during construction.
  1041. [.contract-item]
  1042. [[ERC20Capped-cap--]]
  1043. ==== `[.contract-item-name]#++cap++#++() → uint256++` [.item-kind]#public#
  1044. Returns the cap on the token's total supply.
  1045. [.contract-item]
  1046. [[ERC20Capped-_mint-address-uint256-]]
  1047. ==== `[.contract-item-name]#++_mint++#++(address account, uint256 amount)++` [.item-kind]#internal#
  1048. See {ERC20-_mint}.
  1049. :_beforeTokenTransfer: pass:normal[xref:#ERC20Pausable-_beforeTokenTransfer-address-address-uint256-[`++_beforeTokenTransfer++`]]
  1050. [.contract]
  1051. [[ERC20Pausable]]
  1052. === `++ERC20Pausable++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20Pausable.sol[{github-icon},role=heading-link]
  1053. [.hljs-theme-light.nopadding]
  1054. ```solidity
  1055. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Pausable.sol";
  1056. ```
  1057. ERC20 token with pausable token transfers, minting and burning.
  1058. Useful for scenarios such as preventing trades until the end of an evaluation
  1059. period, or having an emergency switch for freezing all token transfers in the
  1060. event of a large bug.
  1061. IMPORTANT: This contract does not include public pause and unpause functions. In
  1062. addition to inheriting this contract, you must define both functions, invoking the
  1063. {Pausable-_pause} and {Pausable-_unpause} internal functions, with appropriate
  1064. access control, e.g. using {AccessControl} or {Ownable}. Not doing so will
  1065. make the contract unpausable.
  1066. [.contract-index]
  1067. .Functions
  1068. --
  1069. * {xref-ERC20Pausable-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1070. [.contract-subindex-inherited]
  1071. .Pausable
  1072. * {xref-Pausable-paused--}[`++paused()++`]
  1073. * {xref-Pausable-_requireNotPaused--}[`++_requireNotPaused()++`]
  1074. * {xref-Pausable-_requirePaused--}[`++_requirePaused()++`]
  1075. * {xref-Pausable-_pause--}[`++_pause()++`]
  1076. * {xref-Pausable-_unpause--}[`++_unpause()++`]
  1077. [.contract-subindex-inherited]
  1078. .ERC20
  1079. * {xref-ERC20-name--}[`++name()++`]
  1080. * {xref-ERC20-symbol--}[`++symbol()++`]
  1081. * {xref-ERC20-decimals--}[`++decimals()++`]
  1082. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1083. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1084. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1085. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1086. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1087. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1088. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1089. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1090. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1091. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1092. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1093. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1094. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1095. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1096. [.contract-subindex-inherited]
  1097. .IERC20Metadata
  1098. [.contract-subindex-inherited]
  1099. .IERC20
  1100. --
  1101. [.contract-index]
  1102. .Events
  1103. --
  1104. [.contract-subindex-inherited]
  1105. .Pausable
  1106. * {xref-Pausable-Paused-address-}[`++Paused(account)++`]
  1107. * {xref-Pausable-Unpaused-address-}[`++Unpaused(account)++`]
  1108. [.contract-subindex-inherited]
  1109. .ERC20
  1110. [.contract-subindex-inherited]
  1111. .IERC20Metadata
  1112. [.contract-subindex-inherited]
  1113. .IERC20
  1114. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1115. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1116. --
  1117. [.contract-item]
  1118. [[ERC20Pausable-_beforeTokenTransfer-address-address-uint256-]]
  1119. ==== `[.contract-item-name]#++_beforeTokenTransfer++#++(address from, address to, uint256 amount)++` [.item-kind]#internal#
  1120. See {ERC20-_beforeTokenTransfer}.
  1121. Requirements:
  1122. - the contract must not be paused.
  1123. :constructor: pass:normal[xref:#ERC20Permit-constructor-string-[`++constructor++`]]
  1124. :permit: pass:normal[xref:#ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-[`++permit++`]]
  1125. :nonces: pass:normal[xref:#ERC20Permit-nonces-address-[`++nonces++`]]
  1126. :DOMAIN_SEPARATOR: pass:normal[xref:#ERC20Permit-DOMAIN_SEPARATOR--[`++DOMAIN_SEPARATOR++`]]
  1127. :_useNonce: pass:normal[xref:#ERC20Permit-_useNonce-address-[`++_useNonce++`]]
  1128. [.contract]
  1129. [[ERC20Permit]]
  1130. === `++ERC20Permit++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20Permit.sol[{github-icon},role=heading-link]
  1131. [.hljs-theme-light.nopadding]
  1132. ```solidity
  1133. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Permit.sol";
  1134. ```
  1135. Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
  1136. https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
  1137. Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
  1138. presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
  1139. need to send a transaction, and thus is not required to hold Ether at all.
  1140. _Available since v3.4._
  1141. [.contract-index]
  1142. .Functions
  1143. --
  1144. * {xref-ERC20Permit-constructor-string-}[`++constructor(name)++`]
  1145. * {xref-ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-}[`++permit(owner, spender, value, deadline, v, r, s)++`]
  1146. * {xref-ERC20Permit-nonces-address-}[`++nonces(owner)++`]
  1147. * {xref-ERC20Permit-DOMAIN_SEPARATOR--}[`++DOMAIN_SEPARATOR()++`]
  1148. * {xref-ERC20Permit-_useNonce-address-}[`++_useNonce(owner)++`]
  1149. [.contract-subindex-inherited]
  1150. .EIP712
  1151. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  1152. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  1153. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  1154. [.contract-subindex-inherited]
  1155. .IERC5267
  1156. [.contract-subindex-inherited]
  1157. .IERC20Permit
  1158. [.contract-subindex-inherited]
  1159. .ERC20
  1160. * {xref-ERC20-name--}[`++name()++`]
  1161. * {xref-ERC20-symbol--}[`++symbol()++`]
  1162. * {xref-ERC20-decimals--}[`++decimals()++`]
  1163. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1164. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1165. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1166. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1167. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1168. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1169. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1170. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1171. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1172. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1173. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1174. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1175. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1176. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1177. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1178. [.contract-subindex-inherited]
  1179. .IERC20Metadata
  1180. [.contract-subindex-inherited]
  1181. .IERC20
  1182. --
  1183. [.contract-index]
  1184. .Events
  1185. --
  1186. [.contract-subindex-inherited]
  1187. .EIP712
  1188. [.contract-subindex-inherited]
  1189. .IERC5267
  1190. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  1191. [.contract-subindex-inherited]
  1192. .IERC20Permit
  1193. [.contract-subindex-inherited]
  1194. .ERC20
  1195. [.contract-subindex-inherited]
  1196. .IERC20Metadata
  1197. [.contract-subindex-inherited]
  1198. .IERC20
  1199. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1200. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1201. --
  1202. [.contract-item]
  1203. [[ERC20Permit-constructor-string-]]
  1204. ==== `[.contract-item-name]#++constructor++#++(string name)++` [.item-kind]#internal#
  1205. Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
  1206. It's a good idea to use the same `name` that is defined as the ERC20 token name.
  1207. [.contract-item]
  1208. [[ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-]]
  1209. ==== `[.contract-item-name]#++permit++#++(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s)++` [.item-kind]#public#
  1210. See {IERC20Permit-permit}.
  1211. [.contract-item]
  1212. [[ERC20Permit-nonces-address-]]
  1213. ==== `[.contract-item-name]#++nonces++#++(address owner) → uint256++` [.item-kind]#public#
  1214. See {IERC20Permit-nonces}.
  1215. [.contract-item]
  1216. [[ERC20Permit-DOMAIN_SEPARATOR--]]
  1217. ==== `[.contract-item-name]#++DOMAIN_SEPARATOR++#++() → bytes32++` [.item-kind]#external#
  1218. See {IERC20Permit-DOMAIN_SEPARATOR}.
  1219. [.contract-item]
  1220. [[ERC20Permit-_useNonce-address-]]
  1221. ==== `[.contract-item-name]#++_useNonce++#++(address owner) → uint256 current++` [.item-kind]#internal#
  1222. "Consume a nonce": return the current value and increment.
  1223. _Available since v4.1._
  1224. :Snapshots: pass:normal[xref:#ERC20Snapshot-Snapshots[`++Snapshots++`]]
  1225. :Snapshot: pass:normal[xref:#ERC20Snapshot-Snapshot-uint256-[`++Snapshot++`]]
  1226. :_snapshot: pass:normal[xref:#ERC20Snapshot-_snapshot--[`++_snapshot++`]]
  1227. :_getCurrentSnapshotId: pass:normal[xref:#ERC20Snapshot-_getCurrentSnapshotId--[`++_getCurrentSnapshotId++`]]
  1228. :balanceOfAt: pass:normal[xref:#ERC20Snapshot-balanceOfAt-address-uint256-[`++balanceOfAt++`]]
  1229. :totalSupplyAt: pass:normal[xref:#ERC20Snapshot-totalSupplyAt-uint256-[`++totalSupplyAt++`]]
  1230. :_beforeTokenTransfer: pass:normal[xref:#ERC20Snapshot-_beforeTokenTransfer-address-address-uint256-[`++_beforeTokenTransfer++`]]
  1231. [.contract]
  1232. [[ERC20Snapshot]]
  1233. === `++ERC20Snapshot++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20Snapshot.sol[{github-icon},role=heading-link]
  1234. [.hljs-theme-light.nopadding]
  1235. ```solidity
  1236. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Snapshot.sol";
  1237. ```
  1238. This contract extends an ERC20 token with a snapshot mechanism. When a snapshot is created, the balances and
  1239. total supply at the time are recorded for later access.
  1240. This can be used to safely create mechanisms based on token balances such as trustless dividends or weighted voting.
  1241. In naive implementations it's possible to perform a "double spend" attack by reusing the same balance from different
  1242. accounts. By using snapshots to calculate dividends or voting power, those attacks no longer apply. It can also be
  1243. used to create an efficient ERC20 forking mechanism.
  1244. Snapshots are created by the internal {_snapshot} function, which will emit the {Snapshot} event and return a
  1245. snapshot id. To get the total supply at the time of a snapshot, call the function {totalSupplyAt} with the snapshot
  1246. id. To get the balance of an account at the time of a snapshot, call the {balanceOfAt} function with the snapshot id
  1247. and the account address.
  1248. NOTE: Snapshot policy can be customized by overriding the {_getCurrentSnapshotId} method. For example, having it
  1249. return `block.number` will trigger the creation of snapshot at the beginning of each new block. When overriding this
  1250. function, be careful about the monotonicity of its result. Non-monotonic snapshot ids will break the contract.
  1251. Implementing snapshots for every block using this method will incur significant gas costs. For a gas-efficient
  1252. alternative consider {ERC20Votes}.
  1253. ==== Gas Costs
  1254. Snapshots are efficient. Snapshot creation is _O(1)_. Retrieval of balances or total supply from a snapshot is _O(log
  1255. n)_ in the number of snapshots that have been created, although _n_ for a specific account will generally be much
  1256. smaller since identical balances in subsequent snapshots are stored as a single entry.
  1257. There is a constant overhead for normal ERC20 transfers due to the additional snapshot bookkeeping. This overhead is
  1258. only significant for the first transfer that immediately follows a snapshot for a particular account. Subsequent
  1259. transfers will have normal cost until the next snapshot, and so on.
  1260. [.contract-index]
  1261. .Functions
  1262. --
  1263. * {xref-ERC20Snapshot-_snapshot--}[`++_snapshot()++`]
  1264. * {xref-ERC20Snapshot-_getCurrentSnapshotId--}[`++_getCurrentSnapshotId()++`]
  1265. * {xref-ERC20Snapshot-balanceOfAt-address-uint256-}[`++balanceOfAt(account, snapshotId)++`]
  1266. * {xref-ERC20Snapshot-totalSupplyAt-uint256-}[`++totalSupplyAt(snapshotId)++`]
  1267. * {xref-ERC20Snapshot-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1268. [.contract-subindex-inherited]
  1269. .ERC20
  1270. * {xref-ERC20-name--}[`++name()++`]
  1271. * {xref-ERC20-symbol--}[`++symbol()++`]
  1272. * {xref-ERC20-decimals--}[`++decimals()++`]
  1273. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1274. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1275. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1276. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1277. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1278. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1279. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1280. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1281. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1282. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1283. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1284. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1285. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1286. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1287. [.contract-subindex-inherited]
  1288. .IERC20Metadata
  1289. [.contract-subindex-inherited]
  1290. .IERC20
  1291. --
  1292. [.contract-index]
  1293. .Events
  1294. --
  1295. * {xref-ERC20Snapshot-Snapshot-uint256-}[`++Snapshot(id)++`]
  1296. [.contract-subindex-inherited]
  1297. .ERC20
  1298. [.contract-subindex-inherited]
  1299. .IERC20Metadata
  1300. [.contract-subindex-inherited]
  1301. .IERC20
  1302. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1303. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1304. --
  1305. [.contract-item]
  1306. [[ERC20Snapshot-_snapshot--]]
  1307. ==== `[.contract-item-name]#++_snapshot++#++() → uint256++` [.item-kind]#internal#
  1308. Creates a new snapshot and returns its snapshot id.
  1309. Emits a {Snapshot} event that contains the same id.
  1310. {_snapshot} is `internal` and you have to decide how to expose it externally. Its usage may be restricted to a
  1311. set of accounts, for example using {AccessControl}, or it may be open to the public.
  1312. [WARNING]
  1313. ====
  1314. While an open way of calling {_snapshot} is required for certain trust minimization mechanisms such as forking,
  1315. you must consider that it can potentially be used by attackers in two ways.
  1316. First, it can be used to increase the cost of retrieval of values from snapshots, although it will grow
  1317. logarithmically thus rendering this attack ineffective in the long term. Second, it can be used to target
  1318. specific accounts and increase the cost of ERC20 transfers for them, in the ways specified in the Gas Costs
  1319. section above.
  1320. We haven't measured the actual numbers; if this is something you're interested in please reach out to us.
  1321. ====
  1322. [.contract-item]
  1323. [[ERC20Snapshot-_getCurrentSnapshotId--]]
  1324. ==== `[.contract-item-name]#++_getCurrentSnapshotId++#++() → uint256++` [.item-kind]#internal#
  1325. Get the current snapshotId
  1326. [.contract-item]
  1327. [[ERC20Snapshot-balanceOfAt-address-uint256-]]
  1328. ==== `[.contract-item-name]#++balanceOfAt++#++(address account, uint256 snapshotId) → uint256++` [.item-kind]#public#
  1329. Retrieves the balance of `account` at the time `snapshotId` was created.
  1330. [.contract-item]
  1331. [[ERC20Snapshot-totalSupplyAt-uint256-]]
  1332. ==== `[.contract-item-name]#++totalSupplyAt++#++(uint256 snapshotId) → uint256++` [.item-kind]#public#
  1333. Retrieves the total supply at the time `snapshotId` was created.
  1334. [.contract-item]
  1335. [[ERC20Snapshot-_beforeTokenTransfer-address-address-uint256-]]
  1336. ==== `[.contract-item-name]#++_beforeTokenTransfer++#++(address from, address to, uint256 amount)++` [.item-kind]#internal#
  1337. Hook that is called before any transfer of tokens. This includes
  1338. minting and burning.
  1339. Calling conditions:
  1340. - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
  1341. will be transferred to `to`.
  1342. - when `from` is zero, `amount` tokens will be minted for `to`.
  1343. - when `to` is zero, `amount` of ``from``'s tokens will be burned.
  1344. - `from` and `to` are never both zero.
  1345. To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
  1346. [.contract-item]
  1347. [[ERC20Snapshot-Snapshot-uint256-]]
  1348. ==== `[.contract-item-name]#++Snapshot++#++(uint256 id)++` [.item-kind]#event#
  1349. Emitted by {_snapshot} when a snapshot identified by `id` is created.
  1350. :Checkpoint: pass:normal[xref:#ERC20Votes-Checkpoint[`++Checkpoint++`]]
  1351. :clock: pass:normal[xref:#ERC20Votes-clock--[`++clock++`]]
  1352. :CLOCK_MODE: pass:normal[xref:#ERC20Votes-CLOCK_MODE--[`++CLOCK_MODE++`]]
  1353. :checkpoints: pass:normal[xref:#ERC20Votes-checkpoints-address-uint32-[`++checkpoints++`]]
  1354. :numCheckpoints: pass:normal[xref:#ERC20Votes-numCheckpoints-address-[`++numCheckpoints++`]]
  1355. :delegates: pass:normal[xref:#ERC20Votes-delegates-address-[`++delegates++`]]
  1356. :getVotes: pass:normal[xref:#ERC20Votes-getVotes-address-[`++getVotes++`]]
  1357. :getPastVotes: pass:normal[xref:#ERC20Votes-getPastVotes-address-uint256-[`++getPastVotes++`]]
  1358. :getPastTotalSupply: pass:normal[xref:#ERC20Votes-getPastTotalSupply-uint256-[`++getPastTotalSupply++`]]
  1359. :delegate: pass:normal[xref:#ERC20Votes-delegate-address-[`++delegate++`]]
  1360. :delegateBySig: pass:normal[xref:#ERC20Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-[`++delegateBySig++`]]
  1361. :_maxSupply: pass:normal[xref:#ERC20Votes-_maxSupply--[`++_maxSupply++`]]
  1362. :_mint: pass:normal[xref:#ERC20Votes-_mint-address-uint256-[`++_mint++`]]
  1363. :_burn: pass:normal[xref:#ERC20Votes-_burn-address-uint256-[`++_burn++`]]
  1364. :_afterTokenTransfer: pass:normal[xref:#ERC20Votes-_afterTokenTransfer-address-address-uint256-[`++_afterTokenTransfer++`]]
  1365. :_delegate: pass:normal[xref:#ERC20Votes-_delegate-address-address-[`++_delegate++`]]
  1366. [.contract]
  1367. [[ERC20Votes]]
  1368. === `++ERC20Votes++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20Votes.sol[{github-icon},role=heading-link]
  1369. [.hljs-theme-light.nopadding]
  1370. ```solidity
  1371. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Votes.sol";
  1372. ```
  1373. Extension of ERC20 to support Compound-like voting and delegation. This version is more generic than Compound's,
  1374. and supports token supply up to 2^224^ - 1, while COMP is limited to 2^96^ - 1.
  1375. NOTE: If exact COMP compatibility is required, use the {ERC20VotesComp} variant of this module.
  1376. This extension keeps a history (checkpoints) of each account's vote power. Vote power can be delegated either
  1377. by calling the {delegate} function directly, or by providing a signature to be used with {delegateBySig}. Voting
  1378. power can be queried through the public accessors {getVotes} and {getPastVotes}.
  1379. By default, token balance does not account for voting power. This makes transfers cheaper. The downside is that it
  1380. requires users to delegate to themselves in order to activate checkpoints and have their voting power tracked.
  1381. _Available since v4.2._
  1382. [.contract-index]
  1383. .Functions
  1384. --
  1385. * {xref-ERC20Votes-clock--}[`++clock()++`]
  1386. * {xref-ERC20Votes-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  1387. * {xref-ERC20Votes-checkpoints-address-uint32-}[`++checkpoints(account, pos)++`]
  1388. * {xref-ERC20Votes-numCheckpoints-address-}[`++numCheckpoints(account)++`]
  1389. * {xref-ERC20Votes-delegates-address-}[`++delegates(account)++`]
  1390. * {xref-ERC20Votes-getVotes-address-}[`++getVotes(account)++`]
  1391. * {xref-ERC20Votes-getPastVotes-address-uint256-}[`++getPastVotes(account, timepoint)++`]
  1392. * {xref-ERC20Votes-getPastTotalSupply-uint256-}[`++getPastTotalSupply(timepoint)++`]
  1393. * {xref-ERC20Votes-delegate-address-}[`++delegate(delegatee)++`]
  1394. * {xref-ERC20Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-}[`++delegateBySig(delegatee, nonce, expiry, v, r, s)++`]
  1395. * {xref-ERC20Votes-_maxSupply--}[`++_maxSupply()++`]
  1396. * {xref-ERC20Votes-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1397. * {xref-ERC20Votes-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1398. * {xref-ERC20Votes-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1399. * {xref-ERC20Votes-_delegate-address-address-}[`++_delegate(delegator, delegatee)++`]
  1400. [.contract-subindex-inherited]
  1401. .IERC5805
  1402. [.contract-subindex-inherited]
  1403. .IVotes
  1404. [.contract-subindex-inherited]
  1405. .IERC6372
  1406. [.contract-subindex-inherited]
  1407. .ERC20Permit
  1408. * {xref-ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-}[`++permit(owner, spender, value, deadline, v, r, s)++`]
  1409. * {xref-ERC20Permit-nonces-address-}[`++nonces(owner)++`]
  1410. * {xref-ERC20Permit-DOMAIN_SEPARATOR--}[`++DOMAIN_SEPARATOR()++`]
  1411. * {xref-ERC20Permit-_useNonce-address-}[`++_useNonce(owner)++`]
  1412. [.contract-subindex-inherited]
  1413. .EIP712
  1414. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  1415. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  1416. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  1417. [.contract-subindex-inherited]
  1418. .IERC5267
  1419. [.contract-subindex-inherited]
  1420. .IERC20Permit
  1421. [.contract-subindex-inherited]
  1422. .ERC20
  1423. * {xref-ERC20-name--}[`++name()++`]
  1424. * {xref-ERC20-symbol--}[`++symbol()++`]
  1425. * {xref-ERC20-decimals--}[`++decimals()++`]
  1426. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1427. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1428. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1429. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1430. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1431. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1432. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1433. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1434. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1435. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1436. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1437. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1438. [.contract-subindex-inherited]
  1439. .IERC20Metadata
  1440. [.contract-subindex-inherited]
  1441. .IERC20
  1442. --
  1443. [.contract-index]
  1444. .Events
  1445. --
  1446. [.contract-subindex-inherited]
  1447. .IERC5805
  1448. [.contract-subindex-inherited]
  1449. .IVotes
  1450. * {xref-IVotes-DelegateChanged-address-address-address-}[`++DelegateChanged(delegator, fromDelegate, toDelegate)++`]
  1451. * {xref-IVotes-DelegateVotesChanged-address-uint256-uint256-}[`++DelegateVotesChanged(delegate, previousBalance, newBalance)++`]
  1452. [.contract-subindex-inherited]
  1453. .IERC6372
  1454. [.contract-subindex-inherited]
  1455. .ERC20Permit
  1456. [.contract-subindex-inherited]
  1457. .EIP712
  1458. [.contract-subindex-inherited]
  1459. .IERC5267
  1460. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  1461. [.contract-subindex-inherited]
  1462. .IERC20Permit
  1463. [.contract-subindex-inherited]
  1464. .ERC20
  1465. [.contract-subindex-inherited]
  1466. .IERC20Metadata
  1467. [.contract-subindex-inherited]
  1468. .IERC20
  1469. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1470. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1471. --
  1472. [.contract-item]
  1473. [[ERC20Votes-clock--]]
  1474. ==== `[.contract-item-name]#++clock++#++() → uint48++` [.item-kind]#public#
  1475. Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
  1476. [.contract-item]
  1477. [[ERC20Votes-CLOCK_MODE--]]
  1478. ==== `[.contract-item-name]#++CLOCK_MODE++#++() → string++` [.item-kind]#public#
  1479. Description of the clock
  1480. [.contract-item]
  1481. [[ERC20Votes-checkpoints-address-uint32-]]
  1482. ==== `[.contract-item-name]#++checkpoints++#++(address account, uint32 pos) → struct ERC20Votes.Checkpoint++` [.item-kind]#public#
  1483. Get the `pos`-th checkpoint for `account`.
  1484. [.contract-item]
  1485. [[ERC20Votes-numCheckpoints-address-]]
  1486. ==== `[.contract-item-name]#++numCheckpoints++#++(address account) → uint32++` [.item-kind]#public#
  1487. Get number of checkpoints for `account`.
  1488. [.contract-item]
  1489. [[ERC20Votes-delegates-address-]]
  1490. ==== `[.contract-item-name]#++delegates++#++(address account) → address++` [.item-kind]#public#
  1491. Get the address `account` is currently delegating to.
  1492. [.contract-item]
  1493. [[ERC20Votes-getVotes-address-]]
  1494. ==== `[.contract-item-name]#++getVotes++#++(address account) → uint256++` [.item-kind]#public#
  1495. Gets the current votes balance for `account`
  1496. [.contract-item]
  1497. [[ERC20Votes-getPastVotes-address-uint256-]]
  1498. ==== `[.contract-item-name]#++getPastVotes++#++(address account, uint256 timepoint) → uint256++` [.item-kind]#public#
  1499. Retrieve the number of votes for `account` at the end of `timepoint`.
  1500. Requirements:
  1501. - `timepoint` must be in the past
  1502. [.contract-item]
  1503. [[ERC20Votes-getPastTotalSupply-uint256-]]
  1504. ==== `[.contract-item-name]#++getPastTotalSupply++#++(uint256 timepoint) → uint256++` [.item-kind]#public#
  1505. Retrieve the `totalSupply` at the end of `timepoint`. Note, this value is the sum of all balances.
  1506. It is NOT the sum of all the delegated votes!
  1507. Requirements:
  1508. - `timepoint` must be in the past
  1509. [.contract-item]
  1510. [[ERC20Votes-delegate-address-]]
  1511. ==== `[.contract-item-name]#++delegate++#++(address delegatee)++` [.item-kind]#public#
  1512. Delegate votes from the sender to `delegatee`.
  1513. [.contract-item]
  1514. [[ERC20Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-]]
  1515. ==== `[.contract-item-name]#++delegateBySig++#++(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s)++` [.item-kind]#public#
  1516. Delegates votes from signer to `delegatee`
  1517. [.contract-item]
  1518. [[ERC20Votes-_maxSupply--]]
  1519. ==== `[.contract-item-name]#++_maxSupply++#++() → uint224++` [.item-kind]#internal#
  1520. Maximum token supply. Defaults to `type(uint224).max` (2^224^ - 1).
  1521. [.contract-item]
  1522. [[ERC20Votes-_mint-address-uint256-]]
  1523. ==== `[.contract-item-name]#++_mint++#++(address account, uint256 amount)++` [.item-kind]#internal#
  1524. Snapshots the totalSupply after it has been increased.
  1525. [.contract-item]
  1526. [[ERC20Votes-_burn-address-uint256-]]
  1527. ==== `[.contract-item-name]#++_burn++#++(address account, uint256 amount)++` [.item-kind]#internal#
  1528. Snapshots the totalSupply after it has been decreased.
  1529. [.contract-item]
  1530. [[ERC20Votes-_afterTokenTransfer-address-address-uint256-]]
  1531. ==== `[.contract-item-name]#++_afterTokenTransfer++#++(address from, address to, uint256 amount)++` [.item-kind]#internal#
  1532. Move voting power when tokens are transferred.
  1533. Emits a {IVotes-DelegateVotesChanged} event.
  1534. [.contract-item]
  1535. [[ERC20Votes-_delegate-address-address-]]
  1536. ==== `[.contract-item-name]#++_delegate++#++(address delegator, address delegatee)++` [.item-kind]#internal#
  1537. Change delegation for `delegator` to `delegatee`.
  1538. Emits events {IVotes-DelegateChanged} and {IVotes-DelegateVotesChanged}.
  1539. :getCurrentVotes: pass:normal[xref:#ERC20VotesComp-getCurrentVotes-address-[`++getCurrentVotes++`]]
  1540. :getPriorVotes: pass:normal[xref:#ERC20VotesComp-getPriorVotes-address-uint256-[`++getPriorVotes++`]]
  1541. :_maxSupply: pass:normal[xref:#ERC20VotesComp-_maxSupply--[`++_maxSupply++`]]
  1542. [.contract]
  1543. [[ERC20VotesComp]]
  1544. === `++ERC20VotesComp++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20VotesComp.sol[{github-icon},role=heading-link]
  1545. [.hljs-theme-light.nopadding]
  1546. ```solidity
  1547. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20VotesComp.sol";
  1548. ```
  1549. Extension of ERC20 to support Compound's voting and delegation. This version exactly matches Compound's
  1550. interface, with the drawback of only supporting supply up to (2^96^ - 1).
  1551. NOTE: You should use this contract if you need exact compatibility with COMP (for example in order to use your token
  1552. with Governor Alpha or Bravo) and if you are sure the supply cap of 2^96^ is enough for you. Otherwise, use the
  1553. {ERC20Votes} variant of this module.
  1554. This extension keeps a history (checkpoints) of each account's vote power. Vote power can be delegated either
  1555. by calling the {delegate} function directly, or by providing a signature to be used with {delegateBySig}. Voting
  1556. power can be queried through the public accessors {getCurrentVotes} and {getPriorVotes}.
  1557. By default, token balance does not account for voting power. This makes transfers cheaper. The downside is that it
  1558. requires users to delegate to themselves in order to activate checkpoints and have their voting power tracked.
  1559. _Available since v4.2._
  1560. [.contract-index]
  1561. .Functions
  1562. --
  1563. * {xref-ERC20VotesComp-getCurrentVotes-address-}[`++getCurrentVotes(account)++`]
  1564. * {xref-ERC20VotesComp-getPriorVotes-address-uint256-}[`++getPriorVotes(account, blockNumber)++`]
  1565. * {xref-ERC20VotesComp-_maxSupply--}[`++_maxSupply()++`]
  1566. [.contract-subindex-inherited]
  1567. .ERC20Votes
  1568. * {xref-ERC20Votes-clock--}[`++clock()++`]
  1569. * {xref-ERC20Votes-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  1570. * {xref-ERC20Votes-checkpoints-address-uint32-}[`++checkpoints(account, pos)++`]
  1571. * {xref-ERC20Votes-numCheckpoints-address-}[`++numCheckpoints(account)++`]
  1572. * {xref-ERC20Votes-delegates-address-}[`++delegates(account)++`]
  1573. * {xref-ERC20Votes-getVotes-address-}[`++getVotes(account)++`]
  1574. * {xref-ERC20Votes-getPastVotes-address-uint256-}[`++getPastVotes(account, timepoint)++`]
  1575. * {xref-ERC20Votes-getPastTotalSupply-uint256-}[`++getPastTotalSupply(timepoint)++`]
  1576. * {xref-ERC20Votes-delegate-address-}[`++delegate(delegatee)++`]
  1577. * {xref-ERC20Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-}[`++delegateBySig(delegatee, nonce, expiry, v, r, s)++`]
  1578. * {xref-ERC20Votes-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1579. * {xref-ERC20Votes-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1580. * {xref-ERC20Votes-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1581. * {xref-ERC20Votes-_delegate-address-address-}[`++_delegate(delegator, delegatee)++`]
  1582. [.contract-subindex-inherited]
  1583. .IERC5805
  1584. [.contract-subindex-inherited]
  1585. .IVotes
  1586. [.contract-subindex-inherited]
  1587. .IERC6372
  1588. [.contract-subindex-inherited]
  1589. .ERC20Permit
  1590. * {xref-ERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-}[`++permit(owner, spender, value, deadline, v, r, s)++`]
  1591. * {xref-ERC20Permit-nonces-address-}[`++nonces(owner)++`]
  1592. * {xref-ERC20Permit-DOMAIN_SEPARATOR--}[`++DOMAIN_SEPARATOR()++`]
  1593. * {xref-ERC20Permit-_useNonce-address-}[`++_useNonce(owner)++`]
  1594. [.contract-subindex-inherited]
  1595. .EIP712
  1596. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  1597. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  1598. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  1599. [.contract-subindex-inherited]
  1600. .IERC5267
  1601. [.contract-subindex-inherited]
  1602. .IERC20Permit
  1603. [.contract-subindex-inherited]
  1604. .ERC20
  1605. * {xref-ERC20-name--}[`++name()++`]
  1606. * {xref-ERC20-symbol--}[`++symbol()++`]
  1607. * {xref-ERC20-decimals--}[`++decimals()++`]
  1608. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1609. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1610. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1611. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1612. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1613. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1614. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1615. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1616. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1617. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1618. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1619. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1620. [.contract-subindex-inherited]
  1621. .IERC20Metadata
  1622. [.contract-subindex-inherited]
  1623. .IERC20
  1624. --
  1625. [.contract-index]
  1626. .Events
  1627. --
  1628. [.contract-subindex-inherited]
  1629. .ERC20Votes
  1630. [.contract-subindex-inherited]
  1631. .IERC5805
  1632. [.contract-subindex-inherited]
  1633. .IVotes
  1634. * {xref-IVotes-DelegateChanged-address-address-address-}[`++DelegateChanged(delegator, fromDelegate, toDelegate)++`]
  1635. * {xref-IVotes-DelegateVotesChanged-address-uint256-uint256-}[`++DelegateVotesChanged(delegate, previousBalance, newBalance)++`]
  1636. [.contract-subindex-inherited]
  1637. .IERC6372
  1638. [.contract-subindex-inherited]
  1639. .ERC20Permit
  1640. [.contract-subindex-inherited]
  1641. .EIP712
  1642. [.contract-subindex-inherited]
  1643. .IERC5267
  1644. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  1645. [.contract-subindex-inherited]
  1646. .IERC20Permit
  1647. [.contract-subindex-inherited]
  1648. .ERC20
  1649. [.contract-subindex-inherited]
  1650. .IERC20Metadata
  1651. [.contract-subindex-inherited]
  1652. .IERC20
  1653. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1654. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1655. --
  1656. [.contract-item]
  1657. [[ERC20VotesComp-getCurrentVotes-address-]]
  1658. ==== `[.contract-item-name]#++getCurrentVotes++#++(address account) → uint96++` [.item-kind]#external#
  1659. Comp version of the {getVotes} accessor, with `uint96` return type.
  1660. [.contract-item]
  1661. [[ERC20VotesComp-getPriorVotes-address-uint256-]]
  1662. ==== `[.contract-item-name]#++getPriorVotes++#++(address account, uint256 blockNumber) → uint96++` [.item-kind]#external#
  1663. Comp version of the {getPastVotes} accessor, with `uint96` return type.
  1664. [.contract-item]
  1665. [[ERC20VotesComp-_maxSupply--]]
  1666. ==== `[.contract-item-name]#++_maxSupply++#++() → uint224++` [.item-kind]#internal#
  1667. Maximum token supply. Reduced to `type(uint96).max` (2^96^ - 1) to fit COMP interface.
  1668. :constructor: pass:normal[xref:#ERC20Wrapper-constructor-contract-IERC20-[`++constructor++`]]
  1669. :decimals: pass:normal[xref:#ERC20Wrapper-decimals--[`++decimals++`]]
  1670. :underlying: pass:normal[xref:#ERC20Wrapper-underlying--[`++underlying++`]]
  1671. :depositFor: pass:normal[xref:#ERC20Wrapper-depositFor-address-uint256-[`++depositFor++`]]
  1672. :withdrawTo: pass:normal[xref:#ERC20Wrapper-withdrawTo-address-uint256-[`++withdrawTo++`]]
  1673. :_recover: pass:normal[xref:#ERC20Wrapper-_recover-address-[`++_recover++`]]
  1674. [.contract]
  1675. [[ERC20Wrapper]]
  1676. === `++ERC20Wrapper++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20Wrapper.sol[{github-icon},role=heading-link]
  1677. [.hljs-theme-light.nopadding]
  1678. ```solidity
  1679. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Wrapper.sol";
  1680. ```
  1681. Extension of the ERC20 token contract to support token wrapping.
  1682. Users can deposit and withdraw "underlying tokens" and receive a matching number of "wrapped tokens". This is useful
  1683. in conjunction with other modules. For example, combining this wrapping mechanism with {ERC20Votes} will allow the
  1684. wrapping of an existing "basic" ERC20 into a governance token.
  1685. _Available since v4.2._
  1686. [.contract-index]
  1687. .Functions
  1688. --
  1689. * {xref-ERC20Wrapper-constructor-contract-IERC20-}[`++constructor(underlyingToken)++`]
  1690. * {xref-ERC20Wrapper-decimals--}[`++decimals()++`]
  1691. * {xref-ERC20Wrapper-underlying--}[`++underlying()++`]
  1692. * {xref-ERC20Wrapper-depositFor-address-uint256-}[`++depositFor(account, amount)++`]
  1693. * {xref-ERC20Wrapper-withdrawTo-address-uint256-}[`++withdrawTo(account, amount)++`]
  1694. * {xref-ERC20Wrapper-_recover-address-}[`++_recover(account)++`]
  1695. [.contract-subindex-inherited]
  1696. .ERC20
  1697. * {xref-ERC20-name--}[`++name()++`]
  1698. * {xref-ERC20-symbol--}[`++symbol()++`]
  1699. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1700. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1701. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1702. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1703. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1704. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1705. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1706. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1707. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1708. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1709. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1710. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1711. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1712. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1713. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1714. [.contract-subindex-inherited]
  1715. .IERC20Metadata
  1716. [.contract-subindex-inherited]
  1717. .IERC20
  1718. --
  1719. [.contract-index]
  1720. .Events
  1721. --
  1722. [.contract-subindex-inherited]
  1723. .ERC20
  1724. [.contract-subindex-inherited]
  1725. .IERC20Metadata
  1726. [.contract-subindex-inherited]
  1727. .IERC20
  1728. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1729. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1730. --
  1731. [.contract-item]
  1732. [[ERC20Wrapper-constructor-contract-IERC20-]]
  1733. ==== `[.contract-item-name]#++constructor++#++(contract IERC20 underlyingToken)++` [.item-kind]#internal#
  1734. [.contract-item]
  1735. [[ERC20Wrapper-decimals--]]
  1736. ==== `[.contract-item-name]#++decimals++#++() → uint8++` [.item-kind]#public#
  1737. See {ERC20-decimals}.
  1738. [.contract-item]
  1739. [[ERC20Wrapper-underlying--]]
  1740. ==== `[.contract-item-name]#++underlying++#++() → contract IERC20++` [.item-kind]#public#
  1741. Returns the address of the underlying ERC-20 token that is being wrapped.
  1742. [.contract-item]
  1743. [[ERC20Wrapper-depositFor-address-uint256-]]
  1744. ==== `[.contract-item-name]#++depositFor++#++(address account, uint256 amount) → bool++` [.item-kind]#public#
  1745. Allow a user to deposit underlying tokens and mint the corresponding number of wrapped tokens.
  1746. [.contract-item]
  1747. [[ERC20Wrapper-withdrawTo-address-uint256-]]
  1748. ==== `[.contract-item-name]#++withdrawTo++#++(address account, uint256 amount) → bool++` [.item-kind]#public#
  1749. Allow a user to burn a number of wrapped tokens and withdraw the corresponding number of underlying tokens.
  1750. [.contract-item]
  1751. [[ERC20Wrapper-_recover-address-]]
  1752. ==== `[.contract-item-name]#++_recover++#++(address account) → uint256++` [.item-kind]#internal#
  1753. Mint wrapped token to cover any underlyingTokens that would have been transferred by mistake. Internal
  1754. function that can be exposed with access control if desired.
  1755. :maxFlashLoan: pass:normal[xref:#ERC20FlashMint-maxFlashLoan-address-[`++maxFlashLoan++`]]
  1756. :flashFee: pass:normal[xref:#ERC20FlashMint-flashFee-address-uint256-[`++flashFee++`]]
  1757. :_flashFee: pass:normal[xref:#ERC20FlashMint-_flashFee-address-uint256-[`++_flashFee++`]]
  1758. :_flashFeeReceiver: pass:normal[xref:#ERC20FlashMint-_flashFeeReceiver--[`++_flashFeeReceiver++`]]
  1759. :flashLoan: pass:normal[xref:#ERC20FlashMint-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-[`++flashLoan++`]]
  1760. [.contract]
  1761. [[ERC20FlashMint]]
  1762. === `++ERC20FlashMint++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC20FlashMint.sol[{github-icon},role=heading-link]
  1763. [.hljs-theme-light.nopadding]
  1764. ```solidity
  1765. import "@openzeppelin/contracts/token/ERC20/extensions/ERC20FlashMint.sol";
  1766. ```
  1767. Implementation of the ERC3156 Flash loans extension, as defined in
  1768. https://eips.ethereum.org/EIPS/eip-3156[ERC-3156].
  1769. Adds the {flashLoan} method, which provides flash loan support at the token
  1770. level. By default there is no fee, but this can be changed by overriding {flashFee}.
  1771. _Available since v4.1._
  1772. [.contract-index]
  1773. .Functions
  1774. --
  1775. * {xref-ERC20FlashMint-maxFlashLoan-address-}[`++maxFlashLoan(token)++`]
  1776. * {xref-ERC20FlashMint-flashFee-address-uint256-}[`++flashFee(token, amount)++`]
  1777. * {xref-ERC20FlashMint-_flashFee-address-uint256-}[`++_flashFee(token, amount)++`]
  1778. * {xref-ERC20FlashMint-_flashFeeReceiver--}[`++_flashFeeReceiver()++`]
  1779. * {xref-ERC20FlashMint-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-}[`++flashLoan(receiver, token, amount, data)++`]
  1780. [.contract-subindex-inherited]
  1781. .IERC3156FlashLender
  1782. [.contract-subindex-inherited]
  1783. .ERC20
  1784. * {xref-ERC20-name--}[`++name()++`]
  1785. * {xref-ERC20-symbol--}[`++symbol()++`]
  1786. * {xref-ERC20-decimals--}[`++decimals()++`]
  1787. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1788. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1789. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1790. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1791. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1792. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1793. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1794. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1795. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1796. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1797. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1798. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1799. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1800. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1801. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1802. [.contract-subindex-inherited]
  1803. .IERC20Metadata
  1804. [.contract-subindex-inherited]
  1805. .IERC20
  1806. --
  1807. [.contract-index]
  1808. .Events
  1809. --
  1810. [.contract-subindex-inherited]
  1811. .IERC3156FlashLender
  1812. [.contract-subindex-inherited]
  1813. .ERC20
  1814. [.contract-subindex-inherited]
  1815. .IERC20Metadata
  1816. [.contract-subindex-inherited]
  1817. .IERC20
  1818. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1819. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1820. --
  1821. [.contract-item]
  1822. [[ERC20FlashMint-maxFlashLoan-address-]]
  1823. ==== `[.contract-item-name]#++maxFlashLoan++#++(address token) → uint256++` [.item-kind]#public#
  1824. Returns the maximum amount of tokens available for loan.
  1825. [.contract-item]
  1826. [[ERC20FlashMint-flashFee-address-uint256-]]
  1827. ==== `[.contract-item-name]#++flashFee++#++(address token, uint256 amount) → uint256++` [.item-kind]#public#
  1828. Returns the fee applied when doing flash loans. This function calls
  1829. the {_flashFee} function which returns the fee applied when doing flash
  1830. loans.
  1831. [.contract-item]
  1832. [[ERC20FlashMint-_flashFee-address-uint256-]]
  1833. ==== `[.contract-item-name]#++_flashFee++#++(address token, uint256 amount) → uint256++` [.item-kind]#internal#
  1834. Returns the fee applied when doing flash loans. By default this
  1835. implementation has 0 fees. This function can be overloaded to make
  1836. the flash loan mechanism deflationary.
  1837. [.contract-item]
  1838. [[ERC20FlashMint-_flashFeeReceiver--]]
  1839. ==== `[.contract-item-name]#++_flashFeeReceiver++#++() → address++` [.item-kind]#internal#
  1840. Returns the receiver address of the flash fee. By default this
  1841. implementation returns the address(0) which means the fee amount will be burnt.
  1842. This function can be overloaded to change the fee receiver.
  1843. [.contract-item]
  1844. [[ERC20FlashMint-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-]]
  1845. ==== `[.contract-item-name]#++flashLoan++#++(contract IERC3156FlashBorrower receiver, address token, uint256 amount, bytes data) → bool++` [.item-kind]#public#
  1846. Performs a flash loan. New tokens are minted and sent to the
  1847. `receiver`, who is required to implement the {IERC3156FlashBorrower}
  1848. interface. By the end of the flash loan, the receiver is expected to own
  1849. amount + fee tokens and have them approved back to the token contract itself so
  1850. they can be burned.
  1851. :constructor: pass:normal[xref:#ERC4626-constructor-contract-IERC20-[`++constructor++`]]
  1852. :decimals: pass:normal[xref:#ERC4626-decimals--[`++decimals++`]]
  1853. :asset: pass:normal[xref:#ERC4626-asset--[`++asset++`]]
  1854. :totalAssets: pass:normal[xref:#ERC4626-totalAssets--[`++totalAssets++`]]
  1855. :convertToShares: pass:normal[xref:#ERC4626-convertToShares-uint256-[`++convertToShares++`]]
  1856. :convertToAssets: pass:normal[xref:#ERC4626-convertToAssets-uint256-[`++convertToAssets++`]]
  1857. :maxDeposit: pass:normal[xref:#ERC4626-maxDeposit-address-[`++maxDeposit++`]]
  1858. :maxMint: pass:normal[xref:#ERC4626-maxMint-address-[`++maxMint++`]]
  1859. :maxWithdraw: pass:normal[xref:#ERC4626-maxWithdraw-address-[`++maxWithdraw++`]]
  1860. :maxRedeem: pass:normal[xref:#ERC4626-maxRedeem-address-[`++maxRedeem++`]]
  1861. :previewDeposit: pass:normal[xref:#ERC4626-previewDeposit-uint256-[`++previewDeposit++`]]
  1862. :previewMint: pass:normal[xref:#ERC4626-previewMint-uint256-[`++previewMint++`]]
  1863. :previewWithdraw: pass:normal[xref:#ERC4626-previewWithdraw-uint256-[`++previewWithdraw++`]]
  1864. :previewRedeem: pass:normal[xref:#ERC4626-previewRedeem-uint256-[`++previewRedeem++`]]
  1865. :deposit: pass:normal[xref:#ERC4626-deposit-uint256-address-[`++deposit++`]]
  1866. :mint: pass:normal[xref:#ERC4626-mint-uint256-address-[`++mint++`]]
  1867. :withdraw: pass:normal[xref:#ERC4626-withdraw-uint256-address-address-[`++withdraw++`]]
  1868. :redeem: pass:normal[xref:#ERC4626-redeem-uint256-address-address-[`++redeem++`]]
  1869. :_convertToShares: pass:normal[xref:#ERC4626-_convertToShares-uint256-enum-Math-Rounding-[`++_convertToShares++`]]
  1870. :_convertToAssets: pass:normal[xref:#ERC4626-_convertToAssets-uint256-enum-Math-Rounding-[`++_convertToAssets++`]]
  1871. :_deposit: pass:normal[xref:#ERC4626-_deposit-address-address-uint256-uint256-[`++_deposit++`]]
  1872. :_withdraw: pass:normal[xref:#ERC4626-_withdraw-address-address-address-uint256-uint256-[`++_withdraw++`]]
  1873. :_decimalsOffset: pass:normal[xref:#ERC4626-_decimalsOffset--[`++_decimalsOffset++`]]
  1874. [.contract]
  1875. [[ERC4626]]
  1876. === `++ERC4626++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/extensions/ERC4626.sol[{github-icon},role=heading-link]
  1877. [.hljs-theme-light.nopadding]
  1878. ```solidity
  1879. import "@openzeppelin/contracts/token/ERC20/extensions/ERC4626.sol";
  1880. ```
  1881. Implementation of the ERC4626 "Tokenized Vault Standard" as defined in
  1882. https://eips.ethereum.org/EIPS/eip-4626[EIP-4626].
  1883. This extension allows the minting and burning of "shares" (represented using the ERC20 inheritance) in exchange for
  1884. underlying "assets" through standardized {deposit}, {mint}, {redeem} and {burn} workflows. This contract extends
  1885. the ERC20 standard. Any additional extensions included along it would affect the "shares" token represented by this
  1886. contract and not the "assets" token which is an independent contract.
  1887. [CAUTION]
  1888. ====
  1889. In empty (or nearly empty) ERC-4626 vaults, deposits are at high risk of being stolen through frontrunning
  1890. with a "donation" to the vault that inflates the price of a share. This is variously known as a donation or inflation
  1891. attack and is essentially a problem of slippage. Vault deployers can protect against this attack by making an initial
  1892. deposit of a non-trivial amount of the asset, such that price manipulation becomes infeasible. Withdrawals may
  1893. similarly be affected by slippage. Users can protect against this attack as well as unexpected slippage in general by
  1894. verifying the amount received is as expected, using a wrapper that performs these checks such as
  1895. https://github.com/fei-protocol/ERC4626#erc4626router-and-base[ERC4626Router].
  1896. Since v4.9, this implementation uses virtual assets and shares to mitigate that risk. The `_decimalsOffset()`
  1897. corresponds to an offset in the decimal representation between the underlying asset's decimals and the vault
  1898. decimals. This offset also determines the rate of virtual shares to virtual assets in the vault, which itself
  1899. determines the initial exchange rate. While not fully preventing the attack, analysis shows that the default offset
  1900. (0) makes it non-profitable, as a result of the value being captured by the virtual shares (out of the attacker's
  1901. donation) matching the attacker's expected gains. With a larger offset, the attack becomes orders of magnitude more
  1902. expensive than it is profitable. More details about the underlying math can be found
  1903. xref:erc4626.adoc#inflation-attack[here].
  1904. The drawback of this approach is that the virtual shares do capture (a very small) part of the value being accrued
  1905. to the vault. Also, if the vault experiences losses, the users try to exit the vault, the virtual shares and assets
  1906. will cause the first user to exit to experience reduced losses in detriment to the last users that will experience
  1907. bigger losses. Developers willing to revert back to the pre-v4.9 behavior just need to override the
  1908. `_convertToShares` and `_convertToAssets` functions.
  1909. To learn more, check out our xref:ROOT:erc4626.adoc[ERC-4626 guide].
  1910. ====
  1911. _Available since v4.7._
  1912. [.contract-index]
  1913. .Functions
  1914. --
  1915. * {xref-ERC4626-constructor-contract-IERC20-}[`++constructor(asset_)++`]
  1916. * {xref-ERC4626-decimals--}[`++decimals()++`]
  1917. * {xref-ERC4626-asset--}[`++asset()++`]
  1918. * {xref-ERC4626-totalAssets--}[`++totalAssets()++`]
  1919. * {xref-ERC4626-convertToShares-uint256-}[`++convertToShares(assets)++`]
  1920. * {xref-ERC4626-convertToAssets-uint256-}[`++convertToAssets(shares)++`]
  1921. * {xref-ERC4626-maxDeposit-address-}[`++maxDeposit()++`]
  1922. * {xref-ERC4626-maxMint-address-}[`++maxMint()++`]
  1923. * {xref-ERC4626-maxWithdraw-address-}[`++maxWithdraw(owner)++`]
  1924. * {xref-ERC4626-maxRedeem-address-}[`++maxRedeem(owner)++`]
  1925. * {xref-ERC4626-previewDeposit-uint256-}[`++previewDeposit(assets)++`]
  1926. * {xref-ERC4626-previewMint-uint256-}[`++previewMint(shares)++`]
  1927. * {xref-ERC4626-previewWithdraw-uint256-}[`++previewWithdraw(assets)++`]
  1928. * {xref-ERC4626-previewRedeem-uint256-}[`++previewRedeem(shares)++`]
  1929. * {xref-ERC4626-deposit-uint256-address-}[`++deposit(assets, receiver)++`]
  1930. * {xref-ERC4626-mint-uint256-address-}[`++mint(shares, receiver)++`]
  1931. * {xref-ERC4626-withdraw-uint256-address-address-}[`++withdraw(assets, receiver, owner)++`]
  1932. * {xref-ERC4626-redeem-uint256-address-address-}[`++redeem(shares, receiver, owner)++`]
  1933. * {xref-ERC4626-_convertToShares-uint256-enum-Math-Rounding-}[`++_convertToShares(assets, rounding)++`]
  1934. * {xref-ERC4626-_convertToAssets-uint256-enum-Math-Rounding-}[`++_convertToAssets(shares, rounding)++`]
  1935. * {xref-ERC4626-_deposit-address-address-uint256-uint256-}[`++_deposit(caller, receiver, assets, shares)++`]
  1936. * {xref-ERC4626-_withdraw-address-address-address-uint256-uint256-}[`++_withdraw(caller, receiver, owner, assets, shares)++`]
  1937. * {xref-ERC4626-_decimalsOffset--}[`++_decimalsOffset()++`]
  1938. [.contract-subindex-inherited]
  1939. .IERC4626
  1940. [.contract-subindex-inherited]
  1941. .ERC20
  1942. * {xref-ERC20-name--}[`++name()++`]
  1943. * {xref-ERC20-symbol--}[`++symbol()++`]
  1944. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  1945. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1946. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  1947. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1948. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  1949. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  1950. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  1951. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  1952. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  1953. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  1954. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  1955. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  1956. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  1957. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  1958. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  1959. [.contract-subindex-inherited]
  1960. .IERC20Metadata
  1961. [.contract-subindex-inherited]
  1962. .IERC20
  1963. --
  1964. [.contract-index]
  1965. .Events
  1966. --
  1967. [.contract-subindex-inherited]
  1968. .IERC4626
  1969. * {xref-IERC4626-Deposit-address-address-uint256-uint256-}[`++Deposit(sender, owner, assets, shares)++`]
  1970. * {xref-IERC4626-Withdraw-address-address-address-uint256-uint256-}[`++Withdraw(sender, receiver, owner, assets, shares)++`]
  1971. [.contract-subindex-inherited]
  1972. .ERC20
  1973. [.contract-subindex-inherited]
  1974. .IERC20Metadata
  1975. [.contract-subindex-inherited]
  1976. .IERC20
  1977. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1978. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1979. --
  1980. [.contract-item]
  1981. [[ERC4626-constructor-contract-IERC20-]]
  1982. ==== `[.contract-item-name]#++constructor++#++(contract IERC20 asset_)++` [.item-kind]#internal#
  1983. Set the underlying asset contract. This must be an ERC20-compatible contract (ERC20 or ERC777).
  1984. [.contract-item]
  1985. [[ERC4626-decimals--]]
  1986. ==== `[.contract-item-name]#++decimals++#++() → uint8++` [.item-kind]#public#
  1987. Decimals are computed by adding the decimal offset on top of the underlying asset's decimals. This
  1988. "original" value is cached during construction of the vault contract. If this read operation fails (e.g., the
  1989. asset has not been created yet), a default of 18 is used to represent the underlying asset's decimals.
  1990. See {IERC20Metadata-decimals}.
  1991. [.contract-item]
  1992. [[ERC4626-asset--]]
  1993. ==== `[.contract-item-name]#++asset++#++() → address++` [.item-kind]#public#
  1994. See {IERC4626-asset}.
  1995. [.contract-item]
  1996. [[ERC4626-totalAssets--]]
  1997. ==== `[.contract-item-name]#++totalAssets++#++() → uint256++` [.item-kind]#public#
  1998. See {IERC4626-totalAssets}.
  1999. [.contract-item]
  2000. [[ERC4626-convertToShares-uint256-]]
  2001. ==== `[.contract-item-name]#++convertToShares++#++(uint256 assets) → uint256++` [.item-kind]#public#
  2002. See {IERC4626-convertToShares}.
  2003. [.contract-item]
  2004. [[ERC4626-convertToAssets-uint256-]]
  2005. ==== `[.contract-item-name]#++convertToAssets++#++(uint256 shares) → uint256++` [.item-kind]#public#
  2006. See {IERC4626-convertToAssets}.
  2007. [.contract-item]
  2008. [[ERC4626-maxDeposit-address-]]
  2009. ==== `[.contract-item-name]#++maxDeposit++#++(address) → uint256++` [.item-kind]#public#
  2010. See {IERC4626-maxDeposit}.
  2011. [.contract-item]
  2012. [[ERC4626-maxMint-address-]]
  2013. ==== `[.contract-item-name]#++maxMint++#++(address) → uint256++` [.item-kind]#public#
  2014. See {IERC4626-maxMint}.
  2015. [.contract-item]
  2016. [[ERC4626-maxWithdraw-address-]]
  2017. ==== `[.contract-item-name]#++maxWithdraw++#++(address owner) → uint256++` [.item-kind]#public#
  2018. See {IERC4626-maxWithdraw}.
  2019. [.contract-item]
  2020. [[ERC4626-maxRedeem-address-]]
  2021. ==== `[.contract-item-name]#++maxRedeem++#++(address owner) → uint256++` [.item-kind]#public#
  2022. See {IERC4626-maxRedeem}.
  2023. [.contract-item]
  2024. [[ERC4626-previewDeposit-uint256-]]
  2025. ==== `[.contract-item-name]#++previewDeposit++#++(uint256 assets) → uint256++` [.item-kind]#public#
  2026. See {IERC4626-previewDeposit}.
  2027. [.contract-item]
  2028. [[ERC4626-previewMint-uint256-]]
  2029. ==== `[.contract-item-name]#++previewMint++#++(uint256 shares) → uint256++` [.item-kind]#public#
  2030. See {IERC4626-previewMint}.
  2031. [.contract-item]
  2032. [[ERC4626-previewWithdraw-uint256-]]
  2033. ==== `[.contract-item-name]#++previewWithdraw++#++(uint256 assets) → uint256++` [.item-kind]#public#
  2034. See {IERC4626-previewWithdraw}.
  2035. [.contract-item]
  2036. [[ERC4626-previewRedeem-uint256-]]
  2037. ==== `[.contract-item-name]#++previewRedeem++#++(uint256 shares) → uint256++` [.item-kind]#public#
  2038. See {IERC4626-previewRedeem}.
  2039. [.contract-item]
  2040. [[ERC4626-deposit-uint256-address-]]
  2041. ==== `[.contract-item-name]#++deposit++#++(uint256 assets, address receiver) → uint256++` [.item-kind]#public#
  2042. See {IERC4626-deposit}.
  2043. [.contract-item]
  2044. [[ERC4626-mint-uint256-address-]]
  2045. ==== `[.contract-item-name]#++mint++#++(uint256 shares, address receiver) → uint256++` [.item-kind]#public#
  2046. See {IERC4626-mint}.
  2047. As opposed to {deposit}, minting is allowed even if the vault is in a state where the price of a share is zero.
  2048. In this case, the shares will be minted without requiring any assets to be deposited.
  2049. [.contract-item]
  2050. [[ERC4626-withdraw-uint256-address-address-]]
  2051. ==== `[.contract-item-name]#++withdraw++#++(uint256 assets, address receiver, address owner) → uint256++` [.item-kind]#public#
  2052. See {IERC4626-withdraw}.
  2053. [.contract-item]
  2054. [[ERC4626-redeem-uint256-address-address-]]
  2055. ==== `[.contract-item-name]#++redeem++#++(uint256 shares, address receiver, address owner) → uint256++` [.item-kind]#public#
  2056. See {IERC4626-redeem}.
  2057. [.contract-item]
  2058. [[ERC4626-_convertToShares-uint256-enum-Math-Rounding-]]
  2059. ==== `[.contract-item-name]#++_convertToShares++#++(uint256 assets, enum Math.Rounding rounding) → uint256++` [.item-kind]#internal#
  2060. Internal conversion function (from assets to shares) with support for rounding direction.
  2061. [.contract-item]
  2062. [[ERC4626-_convertToAssets-uint256-enum-Math-Rounding-]]
  2063. ==== `[.contract-item-name]#++_convertToAssets++#++(uint256 shares, enum Math.Rounding rounding) → uint256++` [.item-kind]#internal#
  2064. Internal conversion function (from shares to assets) with support for rounding direction.
  2065. [.contract-item]
  2066. [[ERC4626-_deposit-address-address-uint256-uint256-]]
  2067. ==== `[.contract-item-name]#++_deposit++#++(address caller, address receiver, uint256 assets, uint256 shares)++` [.item-kind]#internal#
  2068. Deposit/mint common workflow.
  2069. [.contract-item]
  2070. [[ERC4626-_withdraw-address-address-address-uint256-uint256-]]
  2071. ==== `[.contract-item-name]#++_withdraw++#++(address caller, address receiver, address owner, uint256 assets, uint256 shares)++` [.item-kind]#internal#
  2072. Withdraw/redeem common workflow.
  2073. [.contract-item]
  2074. [[ERC4626-_decimalsOffset--]]
  2075. ==== `[.contract-item-name]#++_decimalsOffset++#++() → uint8++` [.item-kind]#internal#
  2076. == Presets
  2077. These contracts are preconfigured combinations of the above features. They can be used through inheritance or as models to copy and paste their source code.
  2078. :MINTER_ROLE: pass:normal[xref:#ERC20PresetMinterPauser-MINTER_ROLE-bytes32[`++MINTER_ROLE++`]]
  2079. :PAUSER_ROLE: pass:normal[xref:#ERC20PresetMinterPauser-PAUSER_ROLE-bytes32[`++PAUSER_ROLE++`]]
  2080. :constructor: pass:normal[xref:#ERC20PresetMinterPauser-constructor-string-string-[`++constructor++`]]
  2081. :mint: pass:normal[xref:#ERC20PresetMinterPauser-mint-address-uint256-[`++mint++`]]
  2082. :pause: pass:normal[xref:#ERC20PresetMinterPauser-pause--[`++pause++`]]
  2083. :unpause: pass:normal[xref:#ERC20PresetMinterPauser-unpause--[`++unpause++`]]
  2084. :_beforeTokenTransfer: pass:normal[xref:#ERC20PresetMinterPauser-_beforeTokenTransfer-address-address-uint256-[`++_beforeTokenTransfer++`]]
  2085. [.contract]
  2086. [[ERC20PresetMinterPauser]]
  2087. === `++ERC20PresetMinterPauser++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol[{github-icon},role=heading-link]
  2088. [.hljs-theme-light.nopadding]
  2089. ```solidity
  2090. import "@openzeppelin/contracts/token/ERC20/presets/ERC20PresetMinterPauser.sol";
  2091. ```
  2092. {ERC20} token, including:
  2093. - ability for holders to burn (destroy) their tokens
  2094. - a minter role that allows for token minting (creation)
  2095. - a pauser role that allows to stop all token transfers
  2096. This contract uses {AccessControl} to lock permissioned functions using the
  2097. different roles - head to its documentation for details.
  2098. The account that deploys the contract will be granted the minter and pauser
  2099. roles, as well as the default admin role, which will let it grant both minter
  2100. and pauser roles to other accounts.
  2101. _Deprecated in favor of https://wizard.openzeppelin.com/[Contracts Wizard]._
  2102. [.contract-index]
  2103. .Functions
  2104. --
  2105. * {xref-ERC20PresetMinterPauser-constructor-string-string-}[`++constructor(name, symbol)++`]
  2106. * {xref-ERC20PresetMinterPauser-mint-address-uint256-}[`++mint(to, amount)++`]
  2107. * {xref-ERC20PresetMinterPauser-pause--}[`++pause()++`]
  2108. * {xref-ERC20PresetMinterPauser-unpause--}[`++unpause()++`]
  2109. * {xref-ERC20PresetMinterPauser-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  2110. [.contract-subindex-inherited]
  2111. .ERC20Pausable
  2112. [.contract-subindex-inherited]
  2113. .Pausable
  2114. * {xref-Pausable-paused--}[`++paused()++`]
  2115. * {xref-Pausable-_requireNotPaused--}[`++_requireNotPaused()++`]
  2116. * {xref-Pausable-_requirePaused--}[`++_requirePaused()++`]
  2117. * {xref-Pausable-_pause--}[`++_pause()++`]
  2118. * {xref-Pausable-_unpause--}[`++_unpause()++`]
  2119. [.contract-subindex-inherited]
  2120. .ERC20Burnable
  2121. * {xref-ERC20Burnable-burn-uint256-}[`++burn(amount)++`]
  2122. * {xref-ERC20Burnable-burnFrom-address-uint256-}[`++burnFrom(account, amount)++`]
  2123. [.contract-subindex-inherited]
  2124. .ERC20
  2125. * {xref-ERC20-name--}[`++name()++`]
  2126. * {xref-ERC20-symbol--}[`++symbol()++`]
  2127. * {xref-ERC20-decimals--}[`++decimals()++`]
  2128. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  2129. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  2130. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  2131. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  2132. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  2133. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  2134. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  2135. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  2136. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  2137. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  2138. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  2139. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  2140. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  2141. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  2142. [.contract-subindex-inherited]
  2143. .IERC20Metadata
  2144. [.contract-subindex-inherited]
  2145. .IERC20
  2146. [.contract-subindex-inherited]
  2147. .AccessControlEnumerable
  2148. * {xref-AccessControlEnumerable-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  2149. * {xref-AccessControlEnumerable-getRoleMember-bytes32-uint256-}[`++getRoleMember(role, index)++`]
  2150. * {xref-AccessControlEnumerable-getRoleMemberCount-bytes32-}[`++getRoleMemberCount(role)++`]
  2151. * {xref-AccessControlEnumerable-_grantRole-bytes32-address-}[`++_grantRole(role, account)++`]
  2152. * {xref-AccessControlEnumerable-_revokeRole-bytes32-address-}[`++_revokeRole(role, account)++`]
  2153. [.contract-subindex-inherited]
  2154. .AccessControl
  2155. * {xref-AccessControl-hasRole-bytes32-address-}[`++hasRole(role, account)++`]
  2156. * {xref-AccessControl-_checkRole-bytes32-}[`++_checkRole(role)++`]
  2157. * {xref-AccessControl-_checkRole-bytes32-address-}[`++_checkRole(role, account)++`]
  2158. * {xref-AccessControl-getRoleAdmin-bytes32-}[`++getRoleAdmin(role)++`]
  2159. * {xref-AccessControl-grantRole-bytes32-address-}[`++grantRole(role, account)++`]
  2160. * {xref-AccessControl-revokeRole-bytes32-address-}[`++revokeRole(role, account)++`]
  2161. * {xref-AccessControl-renounceRole-bytes32-address-}[`++renounceRole(role, account)++`]
  2162. * {xref-AccessControl-_setupRole-bytes32-address-}[`++_setupRole(role, account)++`]
  2163. * {xref-AccessControl-_setRoleAdmin-bytes32-bytes32-}[`++_setRoleAdmin(role, adminRole)++`]
  2164. [.contract-subindex-inherited]
  2165. .ERC165
  2166. [.contract-subindex-inherited]
  2167. .IERC165
  2168. [.contract-subindex-inherited]
  2169. .IAccessControlEnumerable
  2170. [.contract-subindex-inherited]
  2171. .IAccessControl
  2172. --
  2173. [.contract-index]
  2174. .Events
  2175. --
  2176. [.contract-subindex-inherited]
  2177. .ERC20Pausable
  2178. [.contract-subindex-inherited]
  2179. .Pausable
  2180. * {xref-Pausable-Paused-address-}[`++Paused(account)++`]
  2181. * {xref-Pausable-Unpaused-address-}[`++Unpaused(account)++`]
  2182. [.contract-subindex-inherited]
  2183. .ERC20Burnable
  2184. [.contract-subindex-inherited]
  2185. .ERC20
  2186. [.contract-subindex-inherited]
  2187. .IERC20Metadata
  2188. [.contract-subindex-inherited]
  2189. .IERC20
  2190. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  2191. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  2192. [.contract-subindex-inherited]
  2193. .AccessControlEnumerable
  2194. [.contract-subindex-inherited]
  2195. .AccessControl
  2196. [.contract-subindex-inherited]
  2197. .ERC165
  2198. [.contract-subindex-inherited]
  2199. .IERC165
  2200. [.contract-subindex-inherited]
  2201. .IAccessControlEnumerable
  2202. [.contract-subindex-inherited]
  2203. .IAccessControl
  2204. * {xref-IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-}[`++RoleAdminChanged(role, previousAdminRole, newAdminRole)++`]
  2205. * {xref-IAccessControl-RoleGranted-bytes32-address-address-}[`++RoleGranted(role, account, sender)++`]
  2206. * {xref-IAccessControl-RoleRevoked-bytes32-address-address-}[`++RoleRevoked(role, account, sender)++`]
  2207. --
  2208. [.contract-item]
  2209. [[ERC20PresetMinterPauser-constructor-string-string-]]
  2210. ==== `[.contract-item-name]#++constructor++#++(string name, string symbol)++` [.item-kind]#public#
  2211. Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE` and `PAUSER_ROLE` to the
  2212. account that deploys the contract.
  2213. See {ERC20-constructor}.
  2214. [.contract-item]
  2215. [[ERC20PresetMinterPauser-mint-address-uint256-]]
  2216. ==== `[.contract-item-name]#++mint++#++(address to, uint256 amount)++` [.item-kind]#public#
  2217. Creates `amount` new tokens for `to`.
  2218. See {ERC20-_mint}.
  2219. Requirements:
  2220. - the caller must have the `MINTER_ROLE`.
  2221. [.contract-item]
  2222. [[ERC20PresetMinterPauser-pause--]]
  2223. ==== `[.contract-item-name]#++pause++#++()++` [.item-kind]#public#
  2224. Pauses all token transfers.
  2225. See {ERC20Pausable} and {Pausable-_pause}.
  2226. Requirements:
  2227. - the caller must have the `PAUSER_ROLE`.
  2228. [.contract-item]
  2229. [[ERC20PresetMinterPauser-unpause--]]
  2230. ==== `[.contract-item-name]#++unpause++#++()++` [.item-kind]#public#
  2231. Unpauses all token transfers.
  2232. See {ERC20Pausable} and {Pausable-_unpause}.
  2233. Requirements:
  2234. - the caller must have the `PAUSER_ROLE`.
  2235. [.contract-item]
  2236. [[ERC20PresetMinterPauser-_beforeTokenTransfer-address-address-uint256-]]
  2237. ==== `[.contract-item-name]#++_beforeTokenTransfer++#++(address from, address to, uint256 amount)++` [.item-kind]#internal#
  2238. :constructor: pass:normal[xref:#ERC20PresetFixedSupply-constructor-string-string-uint256-address-[`++constructor++`]]
  2239. [.contract]
  2240. [[ERC20PresetFixedSupply]]
  2241. === `++ERC20PresetFixedSupply++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/presets/ERC20PresetFixedSupply.sol[{github-icon},role=heading-link]
  2242. [.hljs-theme-light.nopadding]
  2243. ```solidity
  2244. import "@openzeppelin/contracts/token/ERC20/presets/ERC20PresetFixedSupply.sol";
  2245. ```
  2246. {ERC20} token, including:
  2247. - Preminted initial supply
  2248. - Ability for holders to burn (destroy) their tokens
  2249. - No access control mechanism (for minting/pausing) and hence no governance
  2250. This contract uses {ERC20Burnable} to include burn capabilities - head to
  2251. its documentation for details.
  2252. _Available since v3.4._
  2253. _Deprecated in favor of https://wizard.openzeppelin.com/[Contracts Wizard]._
  2254. [.contract-index]
  2255. .Functions
  2256. --
  2257. * {xref-ERC20PresetFixedSupply-constructor-string-string-uint256-address-}[`++constructor(name, symbol, initialSupply, owner)++`]
  2258. [.contract-subindex-inherited]
  2259. .ERC20Burnable
  2260. * {xref-ERC20Burnable-burn-uint256-}[`++burn(amount)++`]
  2261. * {xref-ERC20Burnable-burnFrom-address-uint256-}[`++burnFrom(account, amount)++`]
  2262. [.contract-subindex-inherited]
  2263. .ERC20
  2264. * {xref-ERC20-name--}[`++name()++`]
  2265. * {xref-ERC20-symbol--}[`++symbol()++`]
  2266. * {xref-ERC20-decimals--}[`++decimals()++`]
  2267. * {xref-ERC20-totalSupply--}[`++totalSupply()++`]
  2268. * {xref-ERC20-balanceOf-address-}[`++balanceOf(account)++`]
  2269. * {xref-ERC20-transfer-address-uint256-}[`++transfer(to, amount)++`]
  2270. * {xref-ERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  2271. * {xref-ERC20-approve-address-uint256-}[`++approve(spender, amount)++`]
  2272. * {xref-ERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, amount)++`]
  2273. * {xref-ERC20-increaseAllowance-address-uint256-}[`++increaseAllowance(spender, addedValue)++`]
  2274. * {xref-ERC20-decreaseAllowance-address-uint256-}[`++decreaseAllowance(spender, subtractedValue)++`]
  2275. * {xref-ERC20-_transfer-address-address-uint256-}[`++_transfer(from, to, amount)++`]
  2276. * {xref-ERC20-_mint-address-uint256-}[`++_mint(account, amount)++`]
  2277. * {xref-ERC20-_burn-address-uint256-}[`++_burn(account, amount)++`]
  2278. * {xref-ERC20-_approve-address-address-uint256-}[`++_approve(owner, spender, amount)++`]
  2279. * {xref-ERC20-_spendAllowance-address-address-uint256-}[`++_spendAllowance(owner, spender, amount)++`]
  2280. * {xref-ERC20-_beforeTokenTransfer-address-address-uint256-}[`++_beforeTokenTransfer(from, to, amount)++`]
  2281. * {xref-ERC20-_afterTokenTransfer-address-address-uint256-}[`++_afterTokenTransfer(from, to, amount)++`]
  2282. [.contract-subindex-inherited]
  2283. .IERC20Metadata
  2284. [.contract-subindex-inherited]
  2285. .IERC20
  2286. --
  2287. [.contract-index]
  2288. .Events
  2289. --
  2290. [.contract-subindex-inherited]
  2291. .ERC20Burnable
  2292. [.contract-subindex-inherited]
  2293. .ERC20
  2294. [.contract-subindex-inherited]
  2295. .IERC20Metadata
  2296. [.contract-subindex-inherited]
  2297. .IERC20
  2298. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  2299. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  2300. --
  2301. [.contract-item]
  2302. [[ERC20PresetFixedSupply-constructor-string-string-uint256-address-]]
  2303. ==== `[.contract-item-name]#++constructor++#++(string name, string symbol, uint256 initialSupply, address owner)++` [.item-kind]#public#
  2304. Mints `initialSupply` amount of token and transfers them to `owner`.
  2305. See {ERC20-constructor}.
  2306. == Utilities
  2307. :safeTransfer: pass:normal[xref:#SafeERC20-safeTransfer-contract-IERC20-address-uint256-[`++safeTransfer++`]]
  2308. :safeTransferFrom: pass:normal[xref:#SafeERC20-safeTransferFrom-contract-IERC20-address-address-uint256-[`++safeTransferFrom++`]]
  2309. :safeApprove: pass:normal[xref:#SafeERC20-safeApprove-contract-IERC20-address-uint256-[`++safeApprove++`]]
  2310. :safeIncreaseAllowance: pass:normal[xref:#SafeERC20-safeIncreaseAllowance-contract-IERC20-address-uint256-[`++safeIncreaseAllowance++`]]
  2311. :safeDecreaseAllowance: pass:normal[xref:#SafeERC20-safeDecreaseAllowance-contract-IERC20-address-uint256-[`++safeDecreaseAllowance++`]]
  2312. :forceApprove: pass:normal[xref:#SafeERC20-forceApprove-contract-IERC20-address-uint256-[`++forceApprove++`]]
  2313. :safePermit: pass:normal[xref:#SafeERC20-safePermit-contract-IERC20Permit-address-address-uint256-uint256-uint8-bytes32-bytes32-[`++safePermit++`]]
  2314. [.contract]
  2315. [[SafeERC20]]
  2316. === `++SafeERC20++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/utils/SafeERC20.sol[{github-icon},role=heading-link]
  2317. [.hljs-theme-light.nopadding]
  2318. ```solidity
  2319. import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
  2320. ```
  2321. Wrappers around ERC20 operations that throw on failure (when the token
  2322. contract returns false). Tokens that return no value (and instead revert or
  2323. throw on failure) are also supported, non-reverting calls are assumed to be
  2324. successful.
  2325. To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
  2326. which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
  2327. [.contract-index]
  2328. .Functions
  2329. --
  2330. * {xref-SafeERC20-safeTransfer-contract-IERC20-address-uint256-}[`++safeTransfer(token, to, value)++`]
  2331. * {xref-SafeERC20-safeTransferFrom-contract-IERC20-address-address-uint256-}[`++safeTransferFrom(token, from, to, value)++`]
  2332. * {xref-SafeERC20-safeApprove-contract-IERC20-address-uint256-}[`++safeApprove(token, spender, value)++`]
  2333. * {xref-SafeERC20-safeIncreaseAllowance-contract-IERC20-address-uint256-}[`++safeIncreaseAllowance(token, spender, value)++`]
  2334. * {xref-SafeERC20-safeDecreaseAllowance-contract-IERC20-address-uint256-}[`++safeDecreaseAllowance(token, spender, value)++`]
  2335. * {xref-SafeERC20-forceApprove-contract-IERC20-address-uint256-}[`++forceApprove(token, spender, value)++`]
  2336. * {xref-SafeERC20-safePermit-contract-IERC20Permit-address-address-uint256-uint256-uint8-bytes32-bytes32-}[`++safePermit(token, owner, spender, value, deadline, v, r, s)++`]
  2337. --
  2338. [.contract-item]
  2339. [[SafeERC20-safeTransfer-contract-IERC20-address-uint256-]]
  2340. ==== `[.contract-item-name]#++safeTransfer++#++(contract IERC20 token, address to, uint256 value)++` [.item-kind]#internal#
  2341. Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
  2342. non-reverting calls are assumed to be successful.
  2343. [.contract-item]
  2344. [[SafeERC20-safeTransferFrom-contract-IERC20-address-address-uint256-]]
  2345. ==== `[.contract-item-name]#++safeTransferFrom++#++(contract IERC20 token, address from, address to, uint256 value)++` [.item-kind]#internal#
  2346. Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
  2347. calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
  2348. [.contract-item]
  2349. [[SafeERC20-safeApprove-contract-IERC20-address-uint256-]]
  2350. ==== `[.contract-item-name]#++safeApprove++#++(contract IERC20 token, address spender, uint256 value)++` [.item-kind]#internal#
  2351. Deprecated. This function has issues similar to the ones found in
  2352. {IERC20-approve}, and its usage is discouraged.
  2353. Whenever possible, use {safeIncreaseAllowance} and
  2354. {safeDecreaseAllowance} instead.
  2355. [.contract-item]
  2356. [[SafeERC20-safeIncreaseAllowance-contract-IERC20-address-uint256-]]
  2357. ==== `[.contract-item-name]#++safeIncreaseAllowance++#++(contract IERC20 token, address spender, uint256 value)++` [.item-kind]#internal#
  2358. Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
  2359. non-reverting calls are assumed to be successful.
  2360. [.contract-item]
  2361. [[SafeERC20-safeDecreaseAllowance-contract-IERC20-address-uint256-]]
  2362. ==== `[.contract-item-name]#++safeDecreaseAllowance++#++(contract IERC20 token, address spender, uint256 value)++` [.item-kind]#internal#
  2363. Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
  2364. non-reverting calls are assumed to be successful.
  2365. [.contract-item]
  2366. [[SafeERC20-forceApprove-contract-IERC20-address-uint256-]]
  2367. ==== `[.contract-item-name]#++forceApprove++#++(contract IERC20 token, address spender, uint256 value)++` [.item-kind]#internal#
  2368. Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
  2369. non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
  2370. 0 before setting it to a non-zero value.
  2371. [.contract-item]
  2372. [[SafeERC20-safePermit-contract-IERC20Permit-address-address-uint256-uint256-uint8-bytes32-bytes32-]]
  2373. ==== `[.contract-item-name]#++safePermit++#++(contract IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s)++` [.item-kind]#internal#
  2374. Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
  2375. Revert on invalid signature.
  2376. :constructor: pass:normal[xref:#TokenTimelock-constructor-contract-IERC20-address-uint256-[`++constructor++`]]
  2377. :token: pass:normal[xref:#TokenTimelock-token--[`++token++`]]
  2378. :beneficiary: pass:normal[xref:#TokenTimelock-beneficiary--[`++beneficiary++`]]
  2379. :releaseTime: pass:normal[xref:#TokenTimelock-releaseTime--[`++releaseTime++`]]
  2380. :release: pass:normal[xref:#TokenTimelock-release--[`++release++`]]
  2381. [.contract]
  2382. [[TokenTimelock]]
  2383. === `++TokenTimelock++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.1/contracts/token/ERC20/utils/TokenTimelock.sol[{github-icon},role=heading-link]
  2384. [.hljs-theme-light.nopadding]
  2385. ```solidity
  2386. import "@openzeppelin/contracts/token/ERC20/utils/TokenTimelock.sol";
  2387. ```
  2388. A token holder contract that will allow a beneficiary to extract the
  2389. tokens after a given release time.
  2390. Useful for simple vesting schedules like "advisors get all of their tokens
  2391. after 1 year".
  2392. [.contract-index]
  2393. .Functions
  2394. --
  2395. * {xref-TokenTimelock-constructor-contract-IERC20-address-uint256-}[`++constructor(token_, beneficiary_, releaseTime_)++`]
  2396. * {xref-TokenTimelock-token--}[`++token()++`]
  2397. * {xref-TokenTimelock-beneficiary--}[`++beneficiary()++`]
  2398. * {xref-TokenTimelock-releaseTime--}[`++releaseTime()++`]
  2399. * {xref-TokenTimelock-release--}[`++release()++`]
  2400. --
  2401. [.contract-item]
  2402. [[TokenTimelock-constructor-contract-IERC20-address-uint256-]]
  2403. ==== `[.contract-item-name]#++constructor++#++(contract IERC20 token_, address beneficiary_, uint256 releaseTime_)++` [.item-kind]#public#
  2404. Deploys a timelock instance that is able to hold the token specified, and will only release it to
  2405. `beneficiary_` when {release} is invoked after `releaseTime_`. The release time is specified as a Unix timestamp
  2406. (in seconds).
  2407. [.contract-item]
  2408. [[TokenTimelock-token--]]
  2409. ==== `[.contract-item-name]#++token++#++() → contract IERC20++` [.item-kind]#public#
  2410. Returns the token being held.
  2411. [.contract-item]
  2412. [[TokenTimelock-beneficiary--]]
  2413. ==== `[.contract-item-name]#++beneficiary++#++() → address++` [.item-kind]#public#
  2414. Returns the beneficiary that will receive the tokens.
  2415. [.contract-item]
  2416. [[TokenTimelock-releaseTime--]]
  2417. ==== `[.contract-item-name]#++releaseTime++#++() → uint256++` [.item-kind]#public#
  2418. Returns the time when the tokens are released in seconds since Unix epoch (i.e. Unix timestamp).
  2419. [.contract-item]
  2420. [[TokenTimelock-release--]]
  2421. ==== `[.contract-item-name]#++release++#++()++` [.item-kind]#public#
  2422. Transfers tokens held by the timelock to the beneficiary. Will only succeed if invoked after the release
  2423. time.