interfaces.adoc 105 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075
  1. :github-icon: pass:[<svg class="icon"><use href="#github-icon"/></svg>]
  2. :IERC20: pass:normal[xref:token/ERC20.adoc#IERC20[`IERC20`]]
  3. :IERC20Errors: pass:normal[xref:interfaces.adoc#IERC20Errors[`IERC20Errors`]]
  4. :IERC20Metadata: pass:normal[xref:token/ERC20.adoc#IERC20Metadata[`IERC20Metadata`]]
  5. :IERC165: pass:normal[xref:utils.adoc#IERC165[`IERC165`]]
  6. :IERC721: pass:normal[xref:token/ERC721.adoc#IERC721[`IERC721`]]
  7. :IERC721Receiver: pass:normal[xref:token/ERC721.adoc#IERC721Receiver[`IERC721Receiver`]]
  8. :IERC721Enumerable: pass:normal[xref:token/ERC721.adoc#IERC721Enumerable[`IERC721Enumerable`]]
  9. :IERC721Metadata: pass:normal[xref:token/ERC721.adoc#IERC721Metadata[`IERC721Metadata`]]
  10. :IERC721Errors: pass:normal[xref:interfaces.adoc#IERC721Errors[`IERC721Errors`]]
  11. :IERC777: pass:normal[xref:interfaces.adoc#IERC777[`IERC777`]]
  12. :IERC777Recipient: pass:normal[xref:interfaces.adoc#IERC777Recipient[`IERC777Recipient`]]
  13. :IERC777Sender: pass:normal[xref:interfaces.adoc#IERC777Sender[`IERC777Sender`]]
  14. :IERC1155: pass:normal[xref:token/ERC1155.adoc#IERC1155[`IERC1155`]]
  15. :IERC1155Receiver: pass:normal[xref:token/ERC1155.adoc#IERC1155Receiver[`IERC1155Receiver`]]
  16. :IERC1155MetadataURI: pass:normal[xref:token/ERC1155.adoc#IERC1155MetadataURI[`IERC1155MetadataURI`]]
  17. :IERC1155Errors: pass:normal[xref:interfaces.adoc#IERC1155Errors[`IERC1155Errors`]]
  18. :IERC1271: pass:normal[xref:interfaces.adoc#IERC1271[`IERC1271`]]
  19. :IERC1363: pass:normal[xref:interfaces.adoc#IERC1363[`IERC1363`]]
  20. :IERC1363Receiver: pass:normal[xref:interfaces.adoc#IERC1363Receiver[`IERC1363Receiver`]]
  21. :IERC1363Spender: pass:normal[xref:interfaces.adoc#IERC1363Spender[`IERC1363Spender`]]
  22. :IERC1820Implementer: pass:normal[xref:interfaces.adoc#IERC1820Implementer[`IERC1820Implementer`]]
  23. :IERC1820Registry: pass:normal[xref:interfaces.adoc#IERC1820Registry[`IERC1820Registry`]]
  24. :IERC1822Proxiable: pass:normal[xref:interfaces.adoc#IERC1822Proxiable[`IERC1822Proxiable`]]
  25. :IERC2612: pass:normal[xref:interfaces.adoc#IERC2612[`IERC2612`]]
  26. :IERC2981: pass:normal[xref:interfaces.adoc#IERC2981[`IERC2981`]]
  27. :IERC3156FlashLender: pass:normal[xref:interfaces.adoc#IERC3156FlashLender[`IERC3156FlashLender`]]
  28. :IERC3156FlashBorrower: pass:normal[xref:interfaces.adoc#IERC3156FlashBorrower[`IERC3156FlashBorrower`]]
  29. :IERC4626: pass:normal[xref:interfaces.adoc#IERC4626[`IERC4626`]]
  30. :IERC4906: pass:normal[xref:interfaces.adoc#IERC4906[`IERC4906`]]
  31. :IERC5267: pass:normal[xref:interfaces.adoc#IERC5267[`IERC5267`]]
  32. :IERC5313: pass:normal[xref:interfaces.adoc#IERC5313[`IERC5313`]]
  33. :IERC5805: pass:normal[xref:interfaces.adoc#IERC5805[`IERC5805`]]
  34. :IERC6372: pass:normal[xref:interfaces.adoc#IERC6372[`IERC6372`]]
  35. :IERC6909: pass:normal[xref:interfaces.adoc#IERC6909[`IERC6909`]]
  36. :IERC6909ContentURI: pass:normal[xref:interfaces.adoc#IERC6909ContentURI[`IERC6909ContentURI`]]
  37. :IERC6909Metadata: pass:normal[xref:interfaces.adoc#IERC6909Metadata[`IERC6909Metadata`]]
  38. :IERC6909TokenSupply: pass:normal[xref:interfaces.adoc#IERC6909TokenSupply[`IERC6909TokenSupply`]]
  39. :IERC7674: pass:normal[xref:interfaces.adoc#IERC7674[`IERC7674`]]
  40. :IERC7802: pass:normal[xref:interfaces.adoc#IERC7802[`IERC7802`]]
  41. :xref-IERC20Errors-ERC20InsufficientBalance-address-uint256-uint256-: xref:interfaces.adoc#IERC20Errors-ERC20InsufficientBalance-address-uint256-uint256-
  42. :xref-IERC20Errors-ERC20InvalidSender-address-: xref:interfaces.adoc#IERC20Errors-ERC20InvalidSender-address-
  43. :xref-IERC20Errors-ERC20InvalidReceiver-address-: xref:interfaces.adoc#IERC20Errors-ERC20InvalidReceiver-address-
  44. :xref-IERC20Errors-ERC20InsufficientAllowance-address-uint256-uint256-: xref:interfaces.adoc#IERC20Errors-ERC20InsufficientAllowance-address-uint256-uint256-
  45. :xref-IERC20Errors-ERC20InvalidApprover-address-: xref:interfaces.adoc#IERC20Errors-ERC20InvalidApprover-address-
  46. :xref-IERC20Errors-ERC20InvalidSpender-address-: xref:interfaces.adoc#IERC20Errors-ERC20InvalidSpender-address-
  47. :xref-IERC721Errors-ERC721InvalidOwner-address-: xref:interfaces.adoc#IERC721Errors-ERC721InvalidOwner-address-
  48. :xref-IERC721Errors-ERC721NonexistentToken-uint256-: xref:interfaces.adoc#IERC721Errors-ERC721NonexistentToken-uint256-
  49. :xref-IERC721Errors-ERC721IncorrectOwner-address-uint256-address-: xref:interfaces.adoc#IERC721Errors-ERC721IncorrectOwner-address-uint256-address-
  50. :xref-IERC721Errors-ERC721InvalidSender-address-: xref:interfaces.adoc#IERC721Errors-ERC721InvalidSender-address-
  51. :xref-IERC721Errors-ERC721InvalidReceiver-address-: xref:interfaces.adoc#IERC721Errors-ERC721InvalidReceiver-address-
  52. :xref-IERC721Errors-ERC721InsufficientApproval-address-uint256-: xref:interfaces.adoc#IERC721Errors-ERC721InsufficientApproval-address-uint256-
  53. :xref-IERC721Errors-ERC721InvalidApprover-address-: xref:interfaces.adoc#IERC721Errors-ERC721InvalidApprover-address-
  54. :xref-IERC721Errors-ERC721InvalidOperator-address-: xref:interfaces.adoc#IERC721Errors-ERC721InvalidOperator-address-
  55. :xref-IERC1155Errors-ERC1155InsufficientBalance-address-uint256-uint256-uint256-: xref:interfaces.adoc#IERC1155Errors-ERC1155InsufficientBalance-address-uint256-uint256-uint256-
  56. :xref-IERC1155Errors-ERC1155InvalidSender-address-: xref:interfaces.adoc#IERC1155Errors-ERC1155InvalidSender-address-
  57. :xref-IERC1155Errors-ERC1155InvalidReceiver-address-: xref:interfaces.adoc#IERC1155Errors-ERC1155InvalidReceiver-address-
  58. :xref-IERC1155Errors-ERC1155MissingApprovalForAll-address-address-: xref:interfaces.adoc#IERC1155Errors-ERC1155MissingApprovalForAll-address-address-
  59. :xref-IERC1155Errors-ERC1155InvalidApprover-address-: xref:interfaces.adoc#IERC1155Errors-ERC1155InvalidApprover-address-
  60. :xref-IERC1155Errors-ERC1155InvalidOperator-address-: xref:interfaces.adoc#IERC1155Errors-ERC1155InvalidOperator-address-
  61. :xref-IERC1155Errors-ERC1155InvalidArrayLength-uint256-uint256-: xref:interfaces.adoc#IERC1155Errors-ERC1155InvalidArrayLength-uint256-uint256-
  62. :xref-IERC1271-isValidSignature-bytes32-bytes-: xref:interfaces.adoc#IERC1271-isValidSignature-bytes32-bytes-
  63. :xref-IERC1363-transferAndCall-address-uint256-: xref:interfaces.adoc#IERC1363-transferAndCall-address-uint256-
  64. :xref-IERC1363-transferAndCall-address-uint256-bytes-: xref:interfaces.adoc#IERC1363-transferAndCall-address-uint256-bytes-
  65. :xref-IERC1363-transferFromAndCall-address-address-uint256-: xref:interfaces.adoc#IERC1363-transferFromAndCall-address-address-uint256-
  66. :xref-IERC1363-transferFromAndCall-address-address-uint256-bytes-: xref:interfaces.adoc#IERC1363-transferFromAndCall-address-address-uint256-bytes-
  67. :xref-IERC1363-approveAndCall-address-uint256-: xref:interfaces.adoc#IERC1363-approveAndCall-address-uint256-
  68. :xref-IERC1363-approveAndCall-address-uint256-bytes-: xref:interfaces.adoc#IERC1363-approveAndCall-address-uint256-bytes-
  69. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  70. :xref-IERC20-totalSupply--: xref:token/ERC20.adoc#IERC20-totalSupply--
  71. :xref-IERC20-balanceOf-address-: xref:token/ERC20.adoc#IERC20-balanceOf-address-
  72. :xref-IERC20-transfer-address-uint256-: xref:token/ERC20.adoc#IERC20-transfer-address-uint256-
  73. :xref-IERC20-allowance-address-address-: xref:token/ERC20.adoc#IERC20-allowance-address-address-
  74. :xref-IERC20-approve-address-uint256-: xref:token/ERC20.adoc#IERC20-approve-address-uint256-
  75. :xref-IERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#IERC20-transferFrom-address-address-uint256-
  76. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  77. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  78. :IERC1363Receiver-onTransferReceived: pass:normal[xref:interfaces.adoc#IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-[`IERC1363Receiver.onTransferReceived`]]
  79. :IERC1363Receiver-onTransferReceived: pass:normal[xref:interfaces.adoc#IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-[`IERC1363Receiver.onTransferReceived`]]
  80. :IERC1363Receiver-onTransferReceived: pass:normal[xref:interfaces.adoc#IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-[`IERC1363Receiver.onTransferReceived`]]
  81. :IERC1363Receiver-onTransferReceived: pass:normal[xref:interfaces.adoc#IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-[`IERC1363Receiver.onTransferReceived`]]
  82. :IERC1363Spender-onApprovalReceived: pass:normal[xref:interfaces.adoc#IERC1363Spender-onApprovalReceived-address-uint256-bytes-[`IERC1363Spender.onApprovalReceived`]]
  83. :IERC1363Spender-onApprovalReceived: pass:normal[xref:interfaces.adoc#IERC1363Spender-onApprovalReceived-address-uint256-bytes-[`IERC1363Spender.onApprovalReceived`]]
  84. :xref-IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-: xref:interfaces.adoc#IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-
  85. :xref-IERC1363Spender-onApprovalReceived-address-uint256-bytes-: xref:interfaces.adoc#IERC1363Spender-onApprovalReceived-address-uint256-bytes-
  86. :IERC1820Registry: pass:normal[xref:interfaces.adoc#IERC1820Registry[`IERC1820Registry`]]
  87. :xref-IERC1820Implementer-canImplementInterfaceForAddress-bytes32-address-: xref:interfaces.adoc#IERC1820Implementer-canImplementInterfaceForAddress-bytes32-address-
  88. :IERC1820Registry-setInterfaceImplementer: pass:normal[xref:interfaces.adoc#IERC1820Registry-setInterfaceImplementer-address-bytes32-address-[`IERC1820Registry.setInterfaceImplementer`]]
  89. :IERC165: pass:normal[xref:utils.adoc#IERC165[`IERC165`]]
  90. :xref-IERC1820Registry-setManager-address-address-: xref:interfaces.adoc#IERC1820Registry-setManager-address-address-
  91. :xref-IERC1820Registry-getManager-address-: xref:interfaces.adoc#IERC1820Registry-getManager-address-
  92. :xref-IERC1820Registry-setInterfaceImplementer-address-bytes32-address-: xref:interfaces.adoc#IERC1820Registry-setInterfaceImplementer-address-bytes32-address-
  93. :xref-IERC1820Registry-getInterfaceImplementer-address-bytes32-: xref:interfaces.adoc#IERC1820Registry-getInterfaceImplementer-address-bytes32-
  94. :xref-IERC1820Registry-interfaceHash-string-: xref:interfaces.adoc#IERC1820Registry-interfaceHash-string-
  95. :xref-IERC1820Registry-updateERC165Cache-address-bytes4-: xref:interfaces.adoc#IERC1820Registry-updateERC165Cache-address-bytes4-
  96. :xref-IERC1820Registry-implementsERC165Interface-address-bytes4-: xref:interfaces.adoc#IERC1820Registry-implementsERC165Interface-address-bytes4-
  97. :xref-IERC1820Registry-implementsERC165InterfaceNoCache-address-bytes4-: xref:interfaces.adoc#IERC1820Registry-implementsERC165InterfaceNoCache-address-bytes4-
  98. :xref-IERC1820Registry-InterfaceImplementerSet-address-bytes32-address-: xref:interfaces.adoc#IERC1820Registry-InterfaceImplementerSet-address-bytes32-address-
  99. :xref-IERC1820Registry-ManagerChanged-address-address-: xref:interfaces.adoc#IERC1820Registry-ManagerChanged-address-address-
  100. :IERC165: pass:normal[xref:utils.adoc#IERC165[`IERC165`]]
  101. :IERC1820Implementer: pass:normal[xref:interfaces.adoc#IERC1820Implementer[`IERC1820Implementer`]]
  102. :IERC1820Implementer-canImplementInterfaceForAddress: pass:normal[xref:interfaces.adoc#IERC1820Implementer-canImplementInterfaceForAddress-bytes32-address-[`IERC1820Implementer.canImplementInterfaceForAddress`]]
  103. :IERC165: pass:normal[xref:utils.adoc#IERC165[`IERC165`]]
  104. :xref-IERC1822Proxiable-proxiableUUID--: xref:interfaces.adoc#IERC1822Proxiable-proxiableUUID--
  105. :xref-IERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-: xref:token/ERC20.adoc#IERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-
  106. :xref-IERC20Permit-nonces-address-: xref:token/ERC20.adoc#IERC20Permit-nonces-address-
  107. :xref-IERC20Permit-DOMAIN_SEPARATOR--: xref:token/ERC20.adoc#IERC20Permit-DOMAIN_SEPARATOR--
  108. :xref-IERC2981-royaltyInfo-uint256-uint256-: xref:interfaces.adoc#IERC2981-royaltyInfo-uint256-uint256-
  109. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  110. :xref-IERC3156FlashLender-maxFlashLoan-address-: xref:interfaces.adoc#IERC3156FlashLender-maxFlashLoan-address-
  111. :xref-IERC3156FlashLender-flashFee-address-uint256-: xref:interfaces.adoc#IERC3156FlashLender-flashFee-address-uint256-
  112. :xref-IERC3156FlashLender-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-: xref:interfaces.adoc#IERC3156FlashLender-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-
  113. :xref-IERC3156FlashBorrower-onFlashLoan-address-address-uint256-uint256-bytes-: xref:interfaces.adoc#IERC3156FlashBorrower-onFlashLoan-address-address-uint256-uint256-bytes-
  114. :xref-IERC4626-asset--: xref:interfaces.adoc#IERC4626-asset--
  115. :xref-IERC4626-totalAssets--: xref:interfaces.adoc#IERC4626-totalAssets--
  116. :xref-IERC4626-convertToShares-uint256-: xref:interfaces.adoc#IERC4626-convertToShares-uint256-
  117. :xref-IERC4626-convertToAssets-uint256-: xref:interfaces.adoc#IERC4626-convertToAssets-uint256-
  118. :xref-IERC4626-maxDeposit-address-: xref:interfaces.adoc#IERC4626-maxDeposit-address-
  119. :xref-IERC4626-previewDeposit-uint256-: xref:interfaces.adoc#IERC4626-previewDeposit-uint256-
  120. :xref-IERC4626-deposit-uint256-address-: xref:interfaces.adoc#IERC4626-deposit-uint256-address-
  121. :xref-IERC4626-maxMint-address-: xref:interfaces.adoc#IERC4626-maxMint-address-
  122. :xref-IERC4626-previewMint-uint256-: xref:interfaces.adoc#IERC4626-previewMint-uint256-
  123. :xref-IERC4626-mint-uint256-address-: xref:interfaces.adoc#IERC4626-mint-uint256-address-
  124. :xref-IERC4626-maxWithdraw-address-: xref:interfaces.adoc#IERC4626-maxWithdraw-address-
  125. :xref-IERC4626-previewWithdraw-uint256-: xref:interfaces.adoc#IERC4626-previewWithdraw-uint256-
  126. :xref-IERC4626-withdraw-uint256-address-address-: xref:interfaces.adoc#IERC4626-withdraw-uint256-address-address-
  127. :xref-IERC4626-maxRedeem-address-: xref:interfaces.adoc#IERC4626-maxRedeem-address-
  128. :xref-IERC4626-previewRedeem-uint256-: xref:interfaces.adoc#IERC4626-previewRedeem-uint256-
  129. :xref-IERC4626-redeem-uint256-address-address-: xref:interfaces.adoc#IERC4626-redeem-uint256-address-address-
  130. :xref-IERC20Metadata-name--: xref:token/ERC20.adoc#IERC20Metadata-name--
  131. :xref-IERC20Metadata-symbol--: xref:token/ERC20.adoc#IERC20Metadata-symbol--
  132. :xref-IERC20Metadata-decimals--: xref:token/ERC20.adoc#IERC20Metadata-decimals--
  133. :xref-IERC20-totalSupply--: xref:token/ERC20.adoc#IERC20-totalSupply--
  134. :xref-IERC20-balanceOf-address-: xref:token/ERC20.adoc#IERC20-balanceOf-address-
  135. :xref-IERC20-transfer-address-uint256-: xref:token/ERC20.adoc#IERC20-transfer-address-uint256-
  136. :xref-IERC20-allowance-address-address-: xref:token/ERC20.adoc#IERC20-allowance-address-address-
  137. :xref-IERC20-approve-address-uint256-: xref:token/ERC20.adoc#IERC20-approve-address-uint256-
  138. :xref-IERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#IERC20-transferFrom-address-address-uint256-
  139. :xref-IERC4626-Deposit-address-address-uint256-uint256-: xref:interfaces.adoc#IERC4626-Deposit-address-address-uint256-uint256-
  140. :xref-IERC4626-Withdraw-address-address-address-uint256-uint256-: xref:interfaces.adoc#IERC4626-Withdraw-address-address-address-uint256-uint256-
  141. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  142. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  143. :xref-IERC721-balanceOf-address-: xref:token/ERC721.adoc#IERC721-balanceOf-address-
  144. :xref-IERC721-ownerOf-uint256-: xref:token/ERC721.adoc#IERC721-ownerOf-uint256-
  145. :xref-IERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-bytes-
  146. :xref-IERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-
  147. :xref-IERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#IERC721-transferFrom-address-address-uint256-
  148. :xref-IERC721-approve-address-uint256-: xref:token/ERC721.adoc#IERC721-approve-address-uint256-
  149. :xref-IERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#IERC721-setApprovalForAll-address-bool-
  150. :xref-IERC721-getApproved-uint256-: xref:token/ERC721.adoc#IERC721-getApproved-uint256-
  151. :xref-IERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#IERC721-isApprovedForAll-address-address-
  152. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  153. :xref-IERC4906-MetadataUpdate-uint256-: xref:interfaces.adoc#IERC4906-MetadataUpdate-uint256-
  154. :xref-IERC4906-BatchMetadataUpdate-uint256-uint256-: xref:interfaces.adoc#IERC4906-BatchMetadataUpdate-uint256-uint256-
  155. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  156. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  157. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  158. :xref-IERC5267-eip712Domain--: xref:interfaces.adoc#IERC5267-eip712Domain--
  159. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  160. :xref-IERC5313-owner--: xref:interfaces.adoc#IERC5313-owner--
  161. :xref-IVotes-getVotes-address-: xref:governance.adoc#IVotes-getVotes-address-
  162. :xref-IVotes-getPastVotes-address-uint256-: xref:governance.adoc#IVotes-getPastVotes-address-uint256-
  163. :xref-IVotes-getPastTotalSupply-uint256-: xref:governance.adoc#IVotes-getPastTotalSupply-uint256-
  164. :xref-IVotes-delegates-address-: xref:governance.adoc#IVotes-delegates-address-
  165. :xref-IVotes-delegate-address-: xref:governance.adoc#IVotes-delegate-address-
  166. :xref-IVotes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-: xref:governance.adoc#IVotes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-
  167. :xref-IERC6372-clock--: xref:interfaces.adoc#IERC6372-clock--
  168. :xref-IERC6372-CLOCK_MODE--: xref:interfaces.adoc#IERC6372-CLOCK_MODE--
  169. :xref-IVotes-DelegateChanged-address-address-address-: xref:governance.adoc#IVotes-DelegateChanged-address-address-address-
  170. :xref-IVotes-DelegateVotesChanged-address-uint256-uint256-: xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-
  171. :xref-IVotes-VotesExpiredSignature-uint256-: xref:governance.adoc#IVotes-VotesExpiredSignature-uint256-
  172. :xref-IERC6372-clock--: xref:interfaces.adoc#IERC6372-clock--
  173. :xref-IERC6372-CLOCK_MODE--: xref:interfaces.adoc#IERC6372-CLOCK_MODE--
  174. :xref-IERC6909-balanceOf-address-uint256-: xref:interfaces.adoc#IERC6909-balanceOf-address-uint256-
  175. :xref-IERC6909-allowance-address-address-uint256-: xref:interfaces.adoc#IERC6909-allowance-address-address-uint256-
  176. :xref-IERC6909-isOperator-address-address-: xref:interfaces.adoc#IERC6909-isOperator-address-address-
  177. :xref-IERC6909-approve-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-approve-address-uint256-uint256-
  178. :xref-IERC6909-setOperator-address-bool-: xref:interfaces.adoc#IERC6909-setOperator-address-bool-
  179. :xref-IERC6909-transfer-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-transfer-address-uint256-uint256-
  180. :xref-IERC6909-transferFrom-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-transferFrom-address-address-uint256-uint256-
  181. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  182. :xref-IERC6909-Approval-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-Approval-address-address-uint256-uint256-
  183. :xref-IERC6909-OperatorSet-address-address-bool-: xref:interfaces.adoc#IERC6909-OperatorSet-address-address-bool-
  184. :xref-IERC6909-Transfer-address-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-Transfer-address-address-address-uint256-uint256-
  185. :IERC6909: pass:normal[xref:interfaces.adoc#IERC6909[`IERC6909`]]
  186. :xref-IERC6909ContentURI-contractURI--: xref:interfaces.adoc#IERC6909ContentURI-contractURI--
  187. :xref-IERC6909ContentURI-tokenURI-uint256-: xref:interfaces.adoc#IERC6909ContentURI-tokenURI-uint256-
  188. :xref-IERC6909-balanceOf-address-uint256-: xref:interfaces.adoc#IERC6909-balanceOf-address-uint256-
  189. :xref-IERC6909-allowance-address-address-uint256-: xref:interfaces.adoc#IERC6909-allowance-address-address-uint256-
  190. :xref-IERC6909-isOperator-address-address-: xref:interfaces.adoc#IERC6909-isOperator-address-address-
  191. :xref-IERC6909-approve-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-approve-address-uint256-uint256-
  192. :xref-IERC6909-setOperator-address-bool-: xref:interfaces.adoc#IERC6909-setOperator-address-bool-
  193. :xref-IERC6909-transfer-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-transfer-address-uint256-uint256-
  194. :xref-IERC6909-transferFrom-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-transferFrom-address-address-uint256-uint256-
  195. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  196. :xref-IERC6909-Approval-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-Approval-address-address-uint256-uint256-
  197. :xref-IERC6909-OperatorSet-address-address-bool-: xref:interfaces.adoc#IERC6909-OperatorSet-address-address-bool-
  198. :xref-IERC6909-Transfer-address-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-Transfer-address-address-address-uint256-uint256-
  199. :IERC6909: pass:normal[xref:interfaces.adoc#IERC6909[`IERC6909`]]
  200. :xref-IERC6909Metadata-name-uint256-: xref:interfaces.adoc#IERC6909Metadata-name-uint256-
  201. :xref-IERC6909Metadata-symbol-uint256-: xref:interfaces.adoc#IERC6909Metadata-symbol-uint256-
  202. :xref-IERC6909Metadata-decimals-uint256-: xref:interfaces.adoc#IERC6909Metadata-decimals-uint256-
  203. :xref-IERC6909-balanceOf-address-uint256-: xref:interfaces.adoc#IERC6909-balanceOf-address-uint256-
  204. :xref-IERC6909-allowance-address-address-uint256-: xref:interfaces.adoc#IERC6909-allowance-address-address-uint256-
  205. :xref-IERC6909-isOperator-address-address-: xref:interfaces.adoc#IERC6909-isOperator-address-address-
  206. :xref-IERC6909-approve-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-approve-address-uint256-uint256-
  207. :xref-IERC6909-setOperator-address-bool-: xref:interfaces.adoc#IERC6909-setOperator-address-bool-
  208. :xref-IERC6909-transfer-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-transfer-address-uint256-uint256-
  209. :xref-IERC6909-transferFrom-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-transferFrom-address-address-uint256-uint256-
  210. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  211. :xref-IERC6909-Approval-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-Approval-address-address-uint256-uint256-
  212. :xref-IERC6909-OperatorSet-address-address-bool-: xref:interfaces.adoc#IERC6909-OperatorSet-address-address-bool-
  213. :xref-IERC6909-Transfer-address-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-Transfer-address-address-address-uint256-uint256-
  214. :IERC6909: pass:normal[xref:interfaces.adoc#IERC6909[`IERC6909`]]
  215. :xref-IERC6909TokenSupply-totalSupply-uint256-: xref:interfaces.adoc#IERC6909TokenSupply-totalSupply-uint256-
  216. :xref-IERC6909-balanceOf-address-uint256-: xref:interfaces.adoc#IERC6909-balanceOf-address-uint256-
  217. :xref-IERC6909-allowance-address-address-uint256-: xref:interfaces.adoc#IERC6909-allowance-address-address-uint256-
  218. :xref-IERC6909-isOperator-address-address-: xref:interfaces.adoc#IERC6909-isOperator-address-address-
  219. :xref-IERC6909-approve-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-approve-address-uint256-uint256-
  220. :xref-IERC6909-setOperator-address-bool-: xref:interfaces.adoc#IERC6909-setOperator-address-bool-
  221. :xref-IERC6909-transfer-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-transfer-address-uint256-uint256-
  222. :xref-IERC6909-transferFrom-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-transferFrom-address-address-uint256-uint256-
  223. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  224. :xref-IERC6909-Approval-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-Approval-address-address-uint256-uint256-
  225. :xref-IERC6909-OperatorSet-address-address-bool-: xref:interfaces.adoc#IERC6909-OperatorSet-address-address-bool-
  226. :xref-IERC6909-Transfer-address-address-address-uint256-uint256-: xref:interfaces.adoc#IERC6909-Transfer-address-address-address-uint256-uint256-
  227. :xref-IERC7674-temporaryApprove-address-uint256-: xref:interfaces.adoc#IERC7674-temporaryApprove-address-uint256-
  228. :xref-IERC20-totalSupply--: xref:token/ERC20.adoc#IERC20-totalSupply--
  229. :xref-IERC20-balanceOf-address-: xref:token/ERC20.adoc#IERC20-balanceOf-address-
  230. :xref-IERC20-transfer-address-uint256-: xref:token/ERC20.adoc#IERC20-transfer-address-uint256-
  231. :xref-IERC20-allowance-address-address-: xref:token/ERC20.adoc#IERC20-allowance-address-address-
  232. :xref-IERC20-approve-address-uint256-: xref:token/ERC20.adoc#IERC20-approve-address-uint256-
  233. :xref-IERC20-transferFrom-address-address-uint256-: xref:token/ERC20.adoc#IERC20-transferFrom-address-address-uint256-
  234. :xref-IERC20-Transfer-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Transfer-address-address-uint256-
  235. :xref-IERC20-Approval-address-address-uint256-: xref:token/ERC20.adoc#IERC20-Approval-address-address-uint256-
  236. :xref-IERC7802-crosschainMint-address-uint256-: xref:interfaces.adoc#IERC7802-crosschainMint-address-uint256-
  237. :xref-IERC7802-crosschainBurn-address-uint256-: xref:interfaces.adoc#IERC7802-crosschainBurn-address-uint256-
  238. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  239. :xref-IERC7802-CrosschainMint-address-uint256-address-: xref:interfaces.adoc#IERC7802-CrosschainMint-address-uint256-address-
  240. :xref-IERC7802-CrosschainBurn-address-uint256-address-: xref:interfaces.adoc#IERC7802-CrosschainBurn-address-uint256-address-
  241. = Interfaces
  242. [.readme-notice]
  243. NOTE: This document is better viewed at https://docs.openzeppelin.com/contracts/api/interfaces
  244. == List of standardized interfaces
  245. These interfaces are available as `.sol` files, and also as compiler `.json` ABI files (through the npm package). These
  246. are useful to interact with third party contracts that implement them.
  247. - {IERC20}
  248. - {IERC20Errors}
  249. - {IERC20Metadata}
  250. - {IERC165}
  251. - {IERC721}
  252. - {IERC721Receiver}
  253. - {IERC721Enumerable}
  254. - {IERC721Metadata}
  255. - {IERC721Errors}
  256. - {IERC777}
  257. - {IERC777Recipient}
  258. - {IERC777Sender}
  259. - {IERC1155}
  260. - {IERC1155Receiver}
  261. - {IERC1155MetadataURI}
  262. - {IERC1155Errors}
  263. - {IERC1271}
  264. - {IERC1363}
  265. - {IERC1363Receiver}
  266. - {IERC1363Spender}
  267. - {IERC1820Implementer}
  268. - {IERC1820Registry}
  269. - {IERC1822Proxiable}
  270. - {IERC2612}
  271. - {IERC2981}
  272. - {IERC3156FlashLender}
  273. - {IERC3156FlashBorrower}
  274. - {IERC4626}
  275. - {IERC4906}
  276. - {IERC5267}
  277. - {IERC5313}
  278. - {IERC5805}
  279. - {IERC6372}
  280. - {IERC6909}
  281. - {IERC6909ContentURI}
  282. - {IERC6909Metadata}
  283. - {IERC6909TokenSupply}
  284. - {IERC7674}
  285. - {IERC7802}
  286. == Detailed ABI
  287. :ERC20InsufficientBalance: pass:normal[xref:#IERC20Errors-ERC20InsufficientBalance-address-uint256-uint256-[`++ERC20InsufficientBalance++`]]
  288. :ERC20InvalidSender: pass:normal[xref:#IERC20Errors-ERC20InvalidSender-address-[`++ERC20InvalidSender++`]]
  289. :ERC20InvalidReceiver: pass:normal[xref:#IERC20Errors-ERC20InvalidReceiver-address-[`++ERC20InvalidReceiver++`]]
  290. :ERC20InsufficientAllowance: pass:normal[xref:#IERC20Errors-ERC20InsufficientAllowance-address-uint256-uint256-[`++ERC20InsufficientAllowance++`]]
  291. :ERC20InvalidApprover: pass:normal[xref:#IERC20Errors-ERC20InvalidApprover-address-[`++ERC20InvalidApprover++`]]
  292. :ERC20InvalidSpender: pass:normal[xref:#IERC20Errors-ERC20InvalidSpender-address-[`++ERC20InvalidSpender++`]]
  293. [.contract]
  294. [[IERC20Errors]]
  295. === `++IERC20Errors++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC6093.sol[{github-icon},role=heading-link]
  296. [.hljs-theme-light.nopadding]
  297. ```solidity
  298. import "@openzeppelin/contracts/interfaces/draft-IERC6093.sol";
  299. ```
  300. Standard ERC-20 Errors
  301. Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens.
  302. [.contract-index]
  303. .Errors
  304. --
  305. * {xref-IERC20Errors-ERC20InsufficientBalance-address-uint256-uint256-}[`++ERC20InsufficientBalance(sender, balance, needed)++`]
  306. * {xref-IERC20Errors-ERC20InvalidSender-address-}[`++ERC20InvalidSender(sender)++`]
  307. * {xref-IERC20Errors-ERC20InvalidReceiver-address-}[`++ERC20InvalidReceiver(receiver)++`]
  308. * {xref-IERC20Errors-ERC20InsufficientAllowance-address-uint256-uint256-}[`++ERC20InsufficientAllowance(spender, allowance, needed)++`]
  309. * {xref-IERC20Errors-ERC20InvalidApprover-address-}[`++ERC20InvalidApprover(approver)++`]
  310. * {xref-IERC20Errors-ERC20InvalidSpender-address-}[`++ERC20InvalidSpender(spender)++`]
  311. --
  312. [.contract-item]
  313. [[IERC20Errors-ERC20InsufficientBalance-address-uint256-uint256-]]
  314. ==== `[.contract-item-name]#++ERC20InsufficientBalance++#++(address sender, uint256 balance, uint256 needed)++` [.item-kind]#error#
  315. Indicates an error related to the current `balance` of a `sender`. Used in transfers.
  316. [.contract-item]
  317. [[IERC20Errors-ERC20InvalidSender-address-]]
  318. ==== `[.contract-item-name]#++ERC20InvalidSender++#++(address sender)++` [.item-kind]#error#
  319. Indicates a failure with the token `sender`. Used in transfers.
  320. [.contract-item]
  321. [[IERC20Errors-ERC20InvalidReceiver-address-]]
  322. ==== `[.contract-item-name]#++ERC20InvalidReceiver++#++(address receiver)++` [.item-kind]#error#
  323. Indicates a failure with the token `receiver`. Used in transfers.
  324. [.contract-item]
  325. [[IERC20Errors-ERC20InsufficientAllowance-address-uint256-uint256-]]
  326. ==== `[.contract-item-name]#++ERC20InsufficientAllowance++#++(address spender, uint256 allowance, uint256 needed)++` [.item-kind]#error#
  327. Indicates a failure with the `spender`’s `allowance`. Used in transfers.
  328. [.contract-item]
  329. [[IERC20Errors-ERC20InvalidApprover-address-]]
  330. ==== `[.contract-item-name]#++ERC20InvalidApprover++#++(address approver)++` [.item-kind]#error#
  331. Indicates a failure with the `approver` of a token to be approved. Used in approvals.
  332. [.contract-item]
  333. [[IERC20Errors-ERC20InvalidSpender-address-]]
  334. ==== `[.contract-item-name]#++ERC20InvalidSpender++#++(address spender)++` [.item-kind]#error#
  335. Indicates a failure with the `spender` to be approved. Used in approvals.
  336. :ERC721InvalidOwner: pass:normal[xref:#IERC721Errors-ERC721InvalidOwner-address-[`++ERC721InvalidOwner++`]]
  337. :ERC721NonexistentToken: pass:normal[xref:#IERC721Errors-ERC721NonexistentToken-uint256-[`++ERC721NonexistentToken++`]]
  338. :ERC721IncorrectOwner: pass:normal[xref:#IERC721Errors-ERC721IncorrectOwner-address-uint256-address-[`++ERC721IncorrectOwner++`]]
  339. :ERC721InvalidSender: pass:normal[xref:#IERC721Errors-ERC721InvalidSender-address-[`++ERC721InvalidSender++`]]
  340. :ERC721InvalidReceiver: pass:normal[xref:#IERC721Errors-ERC721InvalidReceiver-address-[`++ERC721InvalidReceiver++`]]
  341. :ERC721InsufficientApproval: pass:normal[xref:#IERC721Errors-ERC721InsufficientApproval-address-uint256-[`++ERC721InsufficientApproval++`]]
  342. :ERC721InvalidApprover: pass:normal[xref:#IERC721Errors-ERC721InvalidApprover-address-[`++ERC721InvalidApprover++`]]
  343. :ERC721InvalidOperator: pass:normal[xref:#IERC721Errors-ERC721InvalidOperator-address-[`++ERC721InvalidOperator++`]]
  344. [.contract]
  345. [[IERC721Errors]]
  346. === `++IERC721Errors++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC6093.sol[{github-icon},role=heading-link]
  347. [.hljs-theme-light.nopadding]
  348. ```solidity
  349. import "@openzeppelin/contracts/interfaces/draft-IERC6093.sol";
  350. ```
  351. Standard ERC-721 Errors
  352. Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens.
  353. [.contract-index]
  354. .Errors
  355. --
  356. * {xref-IERC721Errors-ERC721InvalidOwner-address-}[`++ERC721InvalidOwner(owner)++`]
  357. * {xref-IERC721Errors-ERC721NonexistentToken-uint256-}[`++ERC721NonexistentToken(tokenId)++`]
  358. * {xref-IERC721Errors-ERC721IncorrectOwner-address-uint256-address-}[`++ERC721IncorrectOwner(sender, tokenId, owner)++`]
  359. * {xref-IERC721Errors-ERC721InvalidSender-address-}[`++ERC721InvalidSender(sender)++`]
  360. * {xref-IERC721Errors-ERC721InvalidReceiver-address-}[`++ERC721InvalidReceiver(receiver)++`]
  361. * {xref-IERC721Errors-ERC721InsufficientApproval-address-uint256-}[`++ERC721InsufficientApproval(operator, tokenId)++`]
  362. * {xref-IERC721Errors-ERC721InvalidApprover-address-}[`++ERC721InvalidApprover(approver)++`]
  363. * {xref-IERC721Errors-ERC721InvalidOperator-address-}[`++ERC721InvalidOperator(operator)++`]
  364. --
  365. [.contract-item]
  366. [[IERC721Errors-ERC721InvalidOwner-address-]]
  367. ==== `[.contract-item-name]#++ERC721InvalidOwner++#++(address owner)++` [.item-kind]#error#
  368. Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20.
  369. Used in balance queries.
  370. [.contract-item]
  371. [[IERC721Errors-ERC721NonexistentToken-uint256-]]
  372. ==== `[.contract-item-name]#++ERC721NonexistentToken++#++(uint256 tokenId)++` [.item-kind]#error#
  373. Indicates a `tokenId` whose `owner` is the zero address.
  374. [.contract-item]
  375. [[IERC721Errors-ERC721IncorrectOwner-address-uint256-address-]]
  376. ==== `[.contract-item-name]#++ERC721IncorrectOwner++#++(address sender, uint256 tokenId, address owner)++` [.item-kind]#error#
  377. Indicates an error related to the ownership over a particular token. Used in transfers.
  378. [.contract-item]
  379. [[IERC721Errors-ERC721InvalidSender-address-]]
  380. ==== `[.contract-item-name]#++ERC721InvalidSender++#++(address sender)++` [.item-kind]#error#
  381. Indicates a failure with the token `sender`. Used in transfers.
  382. [.contract-item]
  383. [[IERC721Errors-ERC721InvalidReceiver-address-]]
  384. ==== `[.contract-item-name]#++ERC721InvalidReceiver++#++(address receiver)++` [.item-kind]#error#
  385. Indicates a failure with the token `receiver`. Used in transfers.
  386. [.contract-item]
  387. [[IERC721Errors-ERC721InsufficientApproval-address-uint256-]]
  388. ==== `[.contract-item-name]#++ERC721InsufficientApproval++#++(address operator, uint256 tokenId)++` [.item-kind]#error#
  389. Indicates a failure with the `operator`’s approval. Used in transfers.
  390. [.contract-item]
  391. [[IERC721Errors-ERC721InvalidApprover-address-]]
  392. ==== `[.contract-item-name]#++ERC721InvalidApprover++#++(address approver)++` [.item-kind]#error#
  393. Indicates a failure with the `approver` of a token to be approved. Used in approvals.
  394. [.contract-item]
  395. [[IERC721Errors-ERC721InvalidOperator-address-]]
  396. ==== `[.contract-item-name]#++ERC721InvalidOperator++#++(address operator)++` [.item-kind]#error#
  397. Indicates a failure with the `operator` to be approved. Used in approvals.
  398. :ERC1155InsufficientBalance: pass:normal[xref:#IERC1155Errors-ERC1155InsufficientBalance-address-uint256-uint256-uint256-[`++ERC1155InsufficientBalance++`]]
  399. :ERC1155InvalidSender: pass:normal[xref:#IERC1155Errors-ERC1155InvalidSender-address-[`++ERC1155InvalidSender++`]]
  400. :ERC1155InvalidReceiver: pass:normal[xref:#IERC1155Errors-ERC1155InvalidReceiver-address-[`++ERC1155InvalidReceiver++`]]
  401. :ERC1155MissingApprovalForAll: pass:normal[xref:#IERC1155Errors-ERC1155MissingApprovalForAll-address-address-[`++ERC1155MissingApprovalForAll++`]]
  402. :ERC1155InvalidApprover: pass:normal[xref:#IERC1155Errors-ERC1155InvalidApprover-address-[`++ERC1155InvalidApprover++`]]
  403. :ERC1155InvalidOperator: pass:normal[xref:#IERC1155Errors-ERC1155InvalidOperator-address-[`++ERC1155InvalidOperator++`]]
  404. :ERC1155InvalidArrayLength: pass:normal[xref:#IERC1155Errors-ERC1155InvalidArrayLength-uint256-uint256-[`++ERC1155InvalidArrayLength++`]]
  405. [.contract]
  406. [[IERC1155Errors]]
  407. === `++IERC1155Errors++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC6093.sol[{github-icon},role=heading-link]
  408. [.hljs-theme-light.nopadding]
  409. ```solidity
  410. import "@openzeppelin/contracts/interfaces/draft-IERC6093.sol";
  411. ```
  412. Standard ERC-1155 Errors
  413. Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens.
  414. [.contract-index]
  415. .Errors
  416. --
  417. * {xref-IERC1155Errors-ERC1155InsufficientBalance-address-uint256-uint256-uint256-}[`++ERC1155InsufficientBalance(sender, balance, needed, tokenId)++`]
  418. * {xref-IERC1155Errors-ERC1155InvalidSender-address-}[`++ERC1155InvalidSender(sender)++`]
  419. * {xref-IERC1155Errors-ERC1155InvalidReceiver-address-}[`++ERC1155InvalidReceiver(receiver)++`]
  420. * {xref-IERC1155Errors-ERC1155MissingApprovalForAll-address-address-}[`++ERC1155MissingApprovalForAll(operator, owner)++`]
  421. * {xref-IERC1155Errors-ERC1155InvalidApprover-address-}[`++ERC1155InvalidApprover(approver)++`]
  422. * {xref-IERC1155Errors-ERC1155InvalidOperator-address-}[`++ERC1155InvalidOperator(operator)++`]
  423. * {xref-IERC1155Errors-ERC1155InvalidArrayLength-uint256-uint256-}[`++ERC1155InvalidArrayLength(idsLength, valuesLength)++`]
  424. --
  425. [.contract-item]
  426. [[IERC1155Errors-ERC1155InsufficientBalance-address-uint256-uint256-uint256-]]
  427. ==== `[.contract-item-name]#++ERC1155InsufficientBalance++#++(address sender, uint256 balance, uint256 needed, uint256 tokenId)++` [.item-kind]#error#
  428. Indicates an error related to the current `balance` of a `sender`. Used in transfers.
  429. [.contract-item]
  430. [[IERC1155Errors-ERC1155InvalidSender-address-]]
  431. ==== `[.contract-item-name]#++ERC1155InvalidSender++#++(address sender)++` [.item-kind]#error#
  432. Indicates a failure with the token `sender`. Used in transfers.
  433. [.contract-item]
  434. [[IERC1155Errors-ERC1155InvalidReceiver-address-]]
  435. ==== `[.contract-item-name]#++ERC1155InvalidReceiver++#++(address receiver)++` [.item-kind]#error#
  436. Indicates a failure with the token `receiver`. Used in transfers.
  437. [.contract-item]
  438. [[IERC1155Errors-ERC1155MissingApprovalForAll-address-address-]]
  439. ==== `[.contract-item-name]#++ERC1155MissingApprovalForAll++#++(address operator, address owner)++` [.item-kind]#error#
  440. Indicates a failure with the `operator`’s approval. Used in transfers.
  441. [.contract-item]
  442. [[IERC1155Errors-ERC1155InvalidApprover-address-]]
  443. ==== `[.contract-item-name]#++ERC1155InvalidApprover++#++(address approver)++` [.item-kind]#error#
  444. Indicates a failure with the `approver` of a token to be approved. Used in approvals.
  445. [.contract-item]
  446. [[IERC1155Errors-ERC1155InvalidOperator-address-]]
  447. ==== `[.contract-item-name]#++ERC1155InvalidOperator++#++(address operator)++` [.item-kind]#error#
  448. Indicates a failure with the `operator` to be approved. Used in approvals.
  449. [.contract-item]
  450. [[IERC1155Errors-ERC1155InvalidArrayLength-uint256-uint256-]]
  451. ==== `[.contract-item-name]#++ERC1155InvalidArrayLength++#++(uint256 idsLength, uint256 valuesLength)++` [.item-kind]#error#
  452. Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
  453. Used in batch transfers.
  454. :isValidSignature: pass:normal[xref:#IERC1271-isValidSignature-bytes32-bytes-[`++isValidSignature++`]]
  455. :isValidSignature-bytes32-bytes: pass:normal[xref:#IERC1271-isValidSignature-bytes32-bytes-[`++isValidSignature++`]]
  456. [.contract]
  457. [[IERC1271]]
  458. === `++IERC1271++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC1271.sol[{github-icon},role=heading-link]
  459. [.hljs-theme-light.nopadding]
  460. ```solidity
  461. import "@openzeppelin/contracts/interfaces/IERC1271.sol";
  462. ```
  463. Interface of the ERC-1271 standard signature validation method for
  464. contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
  465. [.contract-index]
  466. .Functions
  467. --
  468. * {xref-IERC1271-isValidSignature-bytes32-bytes-}[`++isValidSignature(hash, signature)++`]
  469. --
  470. [.contract-item]
  471. [[IERC1271-isValidSignature-bytes32-bytes-]]
  472. ==== `[.contract-item-name]#++isValidSignature++#++(bytes32 hash, bytes signature) → bytes4 magicValue++` [.item-kind]#external#
  473. Should return whether the signature provided is valid for the provided data
  474. :transferAndCall: pass:normal[xref:#IERC1363-transferAndCall-address-uint256-[`++transferAndCall++`]]
  475. :transferAndCall: pass:normal[xref:#IERC1363-transferAndCall-address-uint256-bytes-[`++transferAndCall++`]]
  476. :transferFromAndCall: pass:normal[xref:#IERC1363-transferFromAndCall-address-address-uint256-[`++transferFromAndCall++`]]
  477. :transferFromAndCall: pass:normal[xref:#IERC1363-transferFromAndCall-address-address-uint256-bytes-[`++transferFromAndCall++`]]
  478. :approveAndCall: pass:normal[xref:#IERC1363-approveAndCall-address-uint256-[`++approveAndCall++`]]
  479. :approveAndCall: pass:normal[xref:#IERC1363-approveAndCall-address-uint256-bytes-[`++approveAndCall++`]]
  480. :transferAndCall-address-uint256: pass:normal[xref:#IERC1363-transferAndCall-address-uint256-[`++transferAndCall++`]]
  481. :transferAndCall-address-uint256-bytes: pass:normal[xref:#IERC1363-transferAndCall-address-uint256-bytes-[`++transferAndCall++`]]
  482. :transferFromAndCall-address-address-uint256: pass:normal[xref:#IERC1363-transferFromAndCall-address-address-uint256-[`++transferFromAndCall++`]]
  483. :transferFromAndCall-address-address-uint256-bytes: pass:normal[xref:#IERC1363-transferFromAndCall-address-address-uint256-bytes-[`++transferFromAndCall++`]]
  484. :approveAndCall-address-uint256: pass:normal[xref:#IERC1363-approveAndCall-address-uint256-[`++approveAndCall++`]]
  485. :approveAndCall-address-uint256-bytes: pass:normal[xref:#IERC1363-approveAndCall-address-uint256-bytes-[`++approveAndCall++`]]
  486. [.contract]
  487. [[IERC1363]]
  488. === `++IERC1363++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC1363.sol[{github-icon},role=heading-link]
  489. [.hljs-theme-light.nopadding]
  490. ```solidity
  491. import "@openzeppelin/contracts/interfaces/IERC1363.sol";
  492. ```
  493. Interface of the ERC-1363 standard as defined in the https://eips.ethereum.org/EIPS/eip-1363[ERC-1363].
  494. Defines an extension interface for ERC-20 tokens that supports executing code on a recipient contract
  495. after `transfer` or `transferFrom`, or code on a spender contract after `approve`, in a single transaction.
  496. [.contract-index]
  497. .Functions
  498. --
  499. * {xref-IERC1363-transferAndCall-address-uint256-}[`++transferAndCall(to, value)++`]
  500. * {xref-IERC1363-transferAndCall-address-uint256-bytes-}[`++transferAndCall(to, value, data)++`]
  501. * {xref-IERC1363-transferFromAndCall-address-address-uint256-}[`++transferFromAndCall(from, to, value)++`]
  502. * {xref-IERC1363-transferFromAndCall-address-address-uint256-bytes-}[`++transferFromAndCall(from, to, value, data)++`]
  503. * {xref-IERC1363-approveAndCall-address-uint256-}[`++approveAndCall(spender, value)++`]
  504. * {xref-IERC1363-approveAndCall-address-uint256-bytes-}[`++approveAndCall(spender, value, data)++`]
  505. [.contract-subindex-inherited]
  506. .IERC165
  507. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  508. [.contract-subindex-inherited]
  509. .IERC20
  510. * {xref-IERC20-totalSupply--}[`++totalSupply()++`]
  511. * {xref-IERC20-balanceOf-address-}[`++balanceOf(account)++`]
  512. * {xref-IERC20-transfer-address-uint256-}[`++transfer(to, value)++`]
  513. * {xref-IERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  514. * {xref-IERC20-approve-address-uint256-}[`++approve(spender, value)++`]
  515. * {xref-IERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, value)++`]
  516. --
  517. [.contract-index]
  518. .Events
  519. --
  520. [.contract-subindex-inherited]
  521. .IERC165
  522. [.contract-subindex-inherited]
  523. .IERC20
  524. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  525. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  526. --
  527. [.contract-item]
  528. [[IERC1363-transferAndCall-address-uint256-]]
  529. ==== `[.contract-item-name]#++transferAndCall++#++(address to, uint256 value) → bool++` [.item-kind]#external#
  530. Moves a `value` amount of tokens from the caller's account to `to`
  531. and then calls {IERC1363Receiver-onTransferReceived} on `to`.
  532. [.contract-item]
  533. [[IERC1363-transferAndCall-address-uint256-bytes-]]
  534. ==== `[.contract-item-name]#++transferAndCall++#++(address to, uint256 value, bytes data) → bool++` [.item-kind]#external#
  535. Moves a `value` amount of tokens from the caller's account to `to`
  536. and then calls {IERC1363Receiver-onTransferReceived} on `to`.
  537. [.contract-item]
  538. [[IERC1363-transferFromAndCall-address-address-uint256-]]
  539. ==== `[.contract-item-name]#++transferFromAndCall++#++(address from, address to, uint256 value) → bool++` [.item-kind]#external#
  540. Moves a `value` amount of tokens from `from` to `to` using the allowance mechanism
  541. and then calls {IERC1363Receiver-onTransferReceived} on `to`.
  542. [.contract-item]
  543. [[IERC1363-transferFromAndCall-address-address-uint256-bytes-]]
  544. ==== `[.contract-item-name]#++transferFromAndCall++#++(address from, address to, uint256 value, bytes data) → bool++` [.item-kind]#external#
  545. Moves a `value` amount of tokens from `from` to `to` using the allowance mechanism
  546. and then calls {IERC1363Receiver-onTransferReceived} on `to`.
  547. [.contract-item]
  548. [[IERC1363-approveAndCall-address-uint256-]]
  549. ==== `[.contract-item-name]#++approveAndCall++#++(address spender, uint256 value) → bool++` [.item-kind]#external#
  550. Sets a `value` amount of tokens as the allowance of `spender` over the
  551. caller's tokens and then calls {IERC1363Spender-onApprovalReceived} on `spender`.
  552. [.contract-item]
  553. [[IERC1363-approveAndCall-address-uint256-bytes-]]
  554. ==== `[.contract-item-name]#++approveAndCall++#++(address spender, uint256 value, bytes data) → bool++` [.item-kind]#external#
  555. Sets a `value` amount of tokens as the allowance of `spender` over the
  556. caller's tokens and then calls {IERC1363Spender-onApprovalReceived} on `spender`.
  557. :onTransferReceived: pass:normal[xref:#IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-[`++onTransferReceived++`]]
  558. :onTransferReceived-address-address-uint256-bytes: pass:normal[xref:#IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-[`++onTransferReceived++`]]
  559. [.contract]
  560. [[IERC1363Receiver]]
  561. === `++IERC1363Receiver++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC1363Receiver.sol[{github-icon},role=heading-link]
  562. [.hljs-theme-light.nopadding]
  563. ```solidity
  564. import "@openzeppelin/contracts/interfaces/IERC1363Receiver.sol";
  565. ```
  566. Interface for any contract that wants to support `transferAndCall` or `transferFromAndCall`
  567. from ERC-1363 token contracts.
  568. [.contract-index]
  569. .Functions
  570. --
  571. * {xref-IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-}[`++onTransferReceived(operator, from, value, data)++`]
  572. --
  573. [.contract-item]
  574. [[IERC1363Receiver-onTransferReceived-address-address-uint256-bytes-]]
  575. ==== `[.contract-item-name]#++onTransferReceived++#++(address operator, address from, uint256 value, bytes data) → bytes4++` [.item-kind]#external#
  576. Whenever ERC-1363 tokens are transferred to this contract via `transferAndCall` or `transferFromAndCall`
  577. by `operator` from `from`, this function is called.
  578. NOTE: To accept the transfer, this must return
  579. `bytes4(keccak256("onTransferReceived(address,address,uint256,bytes)"))`
  580. (i.e. 0x88a7ca5c, or its own function selector).
  581. :onApprovalReceived: pass:normal[xref:#IERC1363Spender-onApprovalReceived-address-uint256-bytes-[`++onApprovalReceived++`]]
  582. :onApprovalReceived-address-uint256-bytes: pass:normal[xref:#IERC1363Spender-onApprovalReceived-address-uint256-bytes-[`++onApprovalReceived++`]]
  583. [.contract]
  584. [[IERC1363Spender]]
  585. === `++IERC1363Spender++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC1363Spender.sol[{github-icon},role=heading-link]
  586. [.hljs-theme-light.nopadding]
  587. ```solidity
  588. import "@openzeppelin/contracts/interfaces/IERC1363Spender.sol";
  589. ```
  590. Interface for any contract that wants to support `approveAndCall`
  591. from ERC-1363 token contracts.
  592. [.contract-index]
  593. .Functions
  594. --
  595. * {xref-IERC1363Spender-onApprovalReceived-address-uint256-bytes-}[`++onApprovalReceived(owner, value, data)++`]
  596. --
  597. [.contract-item]
  598. [[IERC1363Spender-onApprovalReceived-address-uint256-bytes-]]
  599. ==== `[.contract-item-name]#++onApprovalReceived++#++(address owner, uint256 value, bytes data) → bytes4++` [.item-kind]#external#
  600. Whenever an ERC-1363 token `owner` approves this contract via `approveAndCall`
  601. to spend their tokens, this function is called.
  602. NOTE: To accept the approval, this must return
  603. `bytes4(keccak256("onApprovalReceived(address,uint256,bytes)"))`
  604. (i.e. 0x7b04a2d0, or its own function selector).
  605. :canImplementInterfaceForAddress: pass:normal[xref:#IERC1820Implementer-canImplementInterfaceForAddress-bytes32-address-[`++canImplementInterfaceForAddress++`]]
  606. :canImplementInterfaceForAddress-bytes32-address: pass:normal[xref:#IERC1820Implementer-canImplementInterfaceForAddress-bytes32-address-[`++canImplementInterfaceForAddress++`]]
  607. [.contract]
  608. [[IERC1820Implementer]]
  609. === `++IERC1820Implementer++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC1820Implementer.sol[{github-icon},role=heading-link]
  610. [.hljs-theme-light.nopadding]
  611. ```solidity
  612. import "@openzeppelin/contracts/interfaces/IERC1820Implementer.sol";
  613. ```
  614. Interface for an ERC-1820 implementer, as defined in the
  615. https://eips.ethereum.org/EIPS/eip-1820#interface-implementation-erc1820implementerinterface[ERC].
  616. Used by contracts that will be registered as implementers in the
  617. {IERC1820Registry}.
  618. [.contract-index]
  619. .Functions
  620. --
  621. * {xref-IERC1820Implementer-canImplementInterfaceForAddress-bytes32-address-}[`++canImplementInterfaceForAddress(interfaceHash, account)++`]
  622. --
  623. [.contract-item]
  624. [[IERC1820Implementer-canImplementInterfaceForAddress-bytes32-address-]]
  625. ==== `[.contract-item-name]#++canImplementInterfaceForAddress++#++(bytes32 interfaceHash, address account) → bytes32++` [.item-kind]#external#
  626. Returns a special value (`ERC1820_ACCEPT_MAGIC`) if this contract
  627. implements `interfaceHash` for `account`.
  628. See {IERC1820Registry-setInterfaceImplementer}.
  629. :InterfaceImplementerSet: pass:normal[xref:#IERC1820Registry-InterfaceImplementerSet-address-bytes32-address-[`++InterfaceImplementerSet++`]]
  630. :ManagerChanged: pass:normal[xref:#IERC1820Registry-ManagerChanged-address-address-[`++ManagerChanged++`]]
  631. :setManager: pass:normal[xref:#IERC1820Registry-setManager-address-address-[`++setManager++`]]
  632. :getManager: pass:normal[xref:#IERC1820Registry-getManager-address-[`++getManager++`]]
  633. :setInterfaceImplementer: pass:normal[xref:#IERC1820Registry-setInterfaceImplementer-address-bytes32-address-[`++setInterfaceImplementer++`]]
  634. :getInterfaceImplementer: pass:normal[xref:#IERC1820Registry-getInterfaceImplementer-address-bytes32-[`++getInterfaceImplementer++`]]
  635. :interfaceHash: pass:normal[xref:#IERC1820Registry-interfaceHash-string-[`++interfaceHash++`]]
  636. :updateERC165Cache: pass:normal[xref:#IERC1820Registry-updateERC165Cache-address-bytes4-[`++updateERC165Cache++`]]
  637. :implementsERC165Interface: pass:normal[xref:#IERC1820Registry-implementsERC165Interface-address-bytes4-[`++implementsERC165Interface++`]]
  638. :implementsERC165InterfaceNoCache: pass:normal[xref:#IERC1820Registry-implementsERC165InterfaceNoCache-address-bytes4-[`++implementsERC165InterfaceNoCache++`]]
  639. :setManager-address-address: pass:normal[xref:#IERC1820Registry-setManager-address-address-[`++setManager++`]]
  640. :getManager-address: pass:normal[xref:#IERC1820Registry-getManager-address-[`++getManager++`]]
  641. :setInterfaceImplementer-address-bytes32-address: pass:normal[xref:#IERC1820Registry-setInterfaceImplementer-address-bytes32-address-[`++setInterfaceImplementer++`]]
  642. :getInterfaceImplementer-address-bytes32: pass:normal[xref:#IERC1820Registry-getInterfaceImplementer-address-bytes32-[`++getInterfaceImplementer++`]]
  643. :interfaceHash-string: pass:normal[xref:#IERC1820Registry-interfaceHash-string-[`++interfaceHash++`]]
  644. :updateERC165Cache-address-bytes4: pass:normal[xref:#IERC1820Registry-updateERC165Cache-address-bytes4-[`++updateERC165Cache++`]]
  645. :implementsERC165Interface-address-bytes4: pass:normal[xref:#IERC1820Registry-implementsERC165Interface-address-bytes4-[`++implementsERC165Interface++`]]
  646. :implementsERC165InterfaceNoCache-address-bytes4: pass:normal[xref:#IERC1820Registry-implementsERC165InterfaceNoCache-address-bytes4-[`++implementsERC165InterfaceNoCache++`]]
  647. [.contract]
  648. [[IERC1820Registry]]
  649. === `++IERC1820Registry++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC1820Registry.sol[{github-icon},role=heading-link]
  650. [.hljs-theme-light.nopadding]
  651. ```solidity
  652. import "@openzeppelin/contracts/interfaces/IERC1820Registry.sol";
  653. ```
  654. Interface of the global ERC-1820 Registry, as defined in the
  655. https://eips.ethereum.org/EIPS/eip-1820[ERC]. Accounts may register
  656. implementers for interfaces in this registry, as well as query support.
  657. Implementers may be shared by multiple accounts, and can also implement more
  658. than a single interface for each account. Contracts can implement interfaces
  659. for themselves, but externally-owned accounts (EOA) must delegate this to a
  660. contract.
  661. {IERC165} interfaces can also be queried via the registry.
  662. For an in-depth explanation and source code analysis, see the ERC text.
  663. [.contract-index]
  664. .Functions
  665. --
  666. * {xref-IERC1820Registry-setManager-address-address-}[`++setManager(account, newManager)++`]
  667. * {xref-IERC1820Registry-getManager-address-}[`++getManager(account)++`]
  668. * {xref-IERC1820Registry-setInterfaceImplementer-address-bytes32-address-}[`++setInterfaceImplementer(account, _interfaceHash, implementer)++`]
  669. * {xref-IERC1820Registry-getInterfaceImplementer-address-bytes32-}[`++getInterfaceImplementer(account, _interfaceHash)++`]
  670. * {xref-IERC1820Registry-interfaceHash-string-}[`++interfaceHash(interfaceName)++`]
  671. * {xref-IERC1820Registry-updateERC165Cache-address-bytes4-}[`++updateERC165Cache(account, interfaceId)++`]
  672. * {xref-IERC1820Registry-implementsERC165Interface-address-bytes4-}[`++implementsERC165Interface(account, interfaceId)++`]
  673. * {xref-IERC1820Registry-implementsERC165InterfaceNoCache-address-bytes4-}[`++implementsERC165InterfaceNoCache(account, interfaceId)++`]
  674. --
  675. [.contract-index]
  676. .Events
  677. --
  678. * {xref-IERC1820Registry-InterfaceImplementerSet-address-bytes32-address-}[`++InterfaceImplementerSet(account, interfaceHash, implementer)++`]
  679. * {xref-IERC1820Registry-ManagerChanged-address-address-}[`++ManagerChanged(account, newManager)++`]
  680. --
  681. [.contract-item]
  682. [[IERC1820Registry-setManager-address-address-]]
  683. ==== `[.contract-item-name]#++setManager++#++(address account, address newManager)++` [.item-kind]#external#
  684. Sets `newManager` as the manager for `account`. A manager of an
  685. account is able to set interface implementers for it.
  686. By default, each account is its own manager. Passing a value of `0x0` in
  687. `newManager` will reset the manager to this initial state.
  688. Emits a {ManagerChanged} event.
  689. Requirements:
  690. - the caller must be the current manager for `account`.
  691. [.contract-item]
  692. [[IERC1820Registry-getManager-address-]]
  693. ==== `[.contract-item-name]#++getManager++#++(address account) → address++` [.item-kind]#external#
  694. Returns the manager for `account`.
  695. See {setManager}.
  696. [.contract-item]
  697. [[IERC1820Registry-setInterfaceImplementer-address-bytes32-address-]]
  698. ==== `[.contract-item-name]#++setInterfaceImplementer++#++(address account, bytes32 _interfaceHash, address implementer)++` [.item-kind]#external#
  699. Sets the `implementer` contract as ``account``'s implementer for
  700. `interfaceHash`.
  701. `account` being the zero address is an alias for the caller's address.
  702. The zero address can also be used in `implementer` to remove an old one.
  703. See {interfaceHash} to learn how these are created.
  704. Emits an {InterfaceImplementerSet} event.
  705. Requirements:
  706. - the caller must be the current manager for `account`.
  707. - `interfaceHash` must not be an {IERC165} interface id (i.e. it must not
  708. end in 28 zeroes).
  709. - `implementer` must implement {IERC1820Implementer} and return true when
  710. queried for support, unless `implementer` is the caller. See
  711. {IERC1820Implementer-canImplementInterfaceForAddress}.
  712. [.contract-item]
  713. [[IERC1820Registry-getInterfaceImplementer-address-bytes32-]]
  714. ==== `[.contract-item-name]#++getInterfaceImplementer++#++(address account, bytes32 _interfaceHash) → address++` [.item-kind]#external#
  715. Returns the implementer of `interfaceHash` for `account`. If no such
  716. implementer is registered, returns the zero address.
  717. If `interfaceHash` is an {IERC165} interface id (i.e. it ends with 28
  718. zeroes), `account` will be queried for support of it.
  719. `account` being the zero address is an alias for the caller's address.
  720. [.contract-item]
  721. [[IERC1820Registry-interfaceHash-string-]]
  722. ==== `[.contract-item-name]#++interfaceHash++#++(string interfaceName) → bytes32++` [.item-kind]#external#
  723. Returns the interface hash for an `interfaceName`, as defined in the
  724. corresponding
  725. https://eips.ethereum.org/EIPS/eip-1820#interface-name[section of the ERC].
  726. [.contract-item]
  727. [[IERC1820Registry-updateERC165Cache-address-bytes4-]]
  728. ==== `[.contract-item-name]#++updateERC165Cache++#++(address account, bytes4 interfaceId)++` [.item-kind]#external#
  729. [.contract-item]
  730. [[IERC1820Registry-implementsERC165Interface-address-bytes4-]]
  731. ==== `[.contract-item-name]#++implementsERC165Interface++#++(address account, bytes4 interfaceId) → bool++` [.item-kind]#external#
  732. [.contract-item]
  733. [[IERC1820Registry-implementsERC165InterfaceNoCache-address-bytes4-]]
  734. ==== `[.contract-item-name]#++implementsERC165InterfaceNoCache++#++(address account, bytes4 interfaceId) → bool++` [.item-kind]#external#
  735. [.contract-item]
  736. [[IERC1820Registry-InterfaceImplementerSet-address-bytes32-address-]]
  737. ==== `[.contract-item-name]#++InterfaceImplementerSet++#++(address indexed account, bytes32 indexed interfaceHash, address indexed implementer)++` [.item-kind]#event#
  738. [.contract-item]
  739. [[IERC1820Registry-ManagerChanged-address-address-]]
  740. ==== `[.contract-item-name]#++ManagerChanged++#++(address indexed account, address indexed newManager)++` [.item-kind]#event#
  741. :proxiableUUID: pass:normal[xref:#IERC1822Proxiable-proxiableUUID--[`++proxiableUUID++`]]
  742. :proxiableUUID-: pass:normal[xref:#IERC1822Proxiable-proxiableUUID--[`++proxiableUUID++`]]
  743. [.contract]
  744. [[IERC1822Proxiable]]
  745. === `++IERC1822Proxiable++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC1822.sol[{github-icon},role=heading-link]
  746. [.hljs-theme-light.nopadding]
  747. ```solidity
  748. import "@openzeppelin/contracts/interfaces/draft-IERC1822.sol";
  749. ```
  750. ERC-1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
  751. proxy whose upgrades are fully controlled by the current implementation.
  752. [.contract-index]
  753. .Functions
  754. --
  755. * {xref-IERC1822Proxiable-proxiableUUID--}[`++proxiableUUID()++`]
  756. --
  757. [.contract-item]
  758. [[IERC1822Proxiable-proxiableUUID--]]
  759. ==== `[.contract-item-name]#++proxiableUUID++#++() → bytes32++` [.item-kind]#external#
  760. Returns the storage slot that the proxiable contract assumes is being used to store the implementation
  761. address.
  762. IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
  763. bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
  764. function revert if invoked through a proxy.
  765. [.contract]
  766. [[IERC2612]]
  767. === `++IERC2612++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC2612.sol[{github-icon},role=heading-link]
  768. [.hljs-theme-light.nopadding]
  769. ```solidity
  770. import "@openzeppelin/contracts/interfaces/IERC2612.sol";
  771. ```
  772. [.contract-index]
  773. .Functions
  774. --
  775. [.contract-subindex-inherited]
  776. .IERC20Permit
  777. * {xref-IERC20Permit-permit-address-address-uint256-uint256-uint8-bytes32-bytes32-}[`++permit(owner, spender, value, deadline, v, r, s)++`]
  778. * {xref-IERC20Permit-nonces-address-}[`++nonces(owner)++`]
  779. * {xref-IERC20Permit-DOMAIN_SEPARATOR--}[`++DOMAIN_SEPARATOR()++`]
  780. --
  781. :royaltyInfo: pass:normal[xref:#IERC2981-royaltyInfo-uint256-uint256-[`++royaltyInfo++`]]
  782. :royaltyInfo-uint256-uint256: pass:normal[xref:#IERC2981-royaltyInfo-uint256-uint256-[`++royaltyInfo++`]]
  783. [.contract]
  784. [[IERC2981]]
  785. === `++IERC2981++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC2981.sol[{github-icon},role=heading-link]
  786. [.hljs-theme-light.nopadding]
  787. ```solidity
  788. import "@openzeppelin/contracts/interfaces/IERC2981.sol";
  789. ```
  790. Interface for the NFT Royalty Standard.
  791. A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
  792. support for royalty payments across all NFT marketplaces and ecosystem participants.
  793. [.contract-index]
  794. .Functions
  795. --
  796. * {xref-IERC2981-royaltyInfo-uint256-uint256-}[`++royaltyInfo(tokenId, salePrice)++`]
  797. [.contract-subindex-inherited]
  798. .IERC165
  799. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  800. --
  801. [.contract-item]
  802. [[IERC2981-royaltyInfo-uint256-uint256-]]
  803. ==== `[.contract-item-name]#++royaltyInfo++#++(uint256 tokenId, uint256 salePrice) → address receiver, uint256 royaltyAmount++` [.item-kind]#external#
  804. Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
  805. exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
  806. NOTE: ERC-2981 allows setting the royalty to 100% of the price. In that case all the price would be sent to the
  807. royalty receiver and 0 tokens to the seller. Contracts dealing with royalty should consider empty transfers.
  808. :maxFlashLoan: pass:normal[xref:#IERC3156FlashLender-maxFlashLoan-address-[`++maxFlashLoan++`]]
  809. :flashFee: pass:normal[xref:#IERC3156FlashLender-flashFee-address-uint256-[`++flashFee++`]]
  810. :flashLoan: pass:normal[xref:#IERC3156FlashLender-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-[`++flashLoan++`]]
  811. :maxFlashLoan-address: pass:normal[xref:#IERC3156FlashLender-maxFlashLoan-address-[`++maxFlashLoan++`]]
  812. :flashFee-address-uint256: pass:normal[xref:#IERC3156FlashLender-flashFee-address-uint256-[`++flashFee++`]]
  813. :flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes: pass:normal[xref:#IERC3156FlashLender-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-[`++flashLoan++`]]
  814. [.contract]
  815. [[IERC3156FlashLender]]
  816. === `++IERC3156FlashLender++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC3156FlashLender.sol[{github-icon},role=heading-link]
  817. [.hljs-theme-light.nopadding]
  818. ```solidity
  819. import "@openzeppelin/contracts/interfaces/IERC3156FlashLender.sol";
  820. ```
  821. Interface of the ERC-3156 FlashLender, as defined in
  822. https://eips.ethereum.org/EIPS/eip-3156[ERC-3156].
  823. [.contract-index]
  824. .Functions
  825. --
  826. * {xref-IERC3156FlashLender-maxFlashLoan-address-}[`++maxFlashLoan(token)++`]
  827. * {xref-IERC3156FlashLender-flashFee-address-uint256-}[`++flashFee(token, amount)++`]
  828. * {xref-IERC3156FlashLender-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-}[`++flashLoan(receiver, token, amount, data)++`]
  829. --
  830. [.contract-item]
  831. [[IERC3156FlashLender-maxFlashLoan-address-]]
  832. ==== `[.contract-item-name]#++maxFlashLoan++#++(address token) → uint256++` [.item-kind]#external#
  833. The amount of currency available to be lended.
  834. [.contract-item]
  835. [[IERC3156FlashLender-flashFee-address-uint256-]]
  836. ==== `[.contract-item-name]#++flashFee++#++(address token, uint256 amount) → uint256++` [.item-kind]#external#
  837. The fee to be charged for a given loan.
  838. [.contract-item]
  839. [[IERC3156FlashLender-flashLoan-contract-IERC3156FlashBorrower-address-uint256-bytes-]]
  840. ==== `[.contract-item-name]#++flashLoan++#++(contract IERC3156FlashBorrower receiver, address token, uint256 amount, bytes data) → bool++` [.item-kind]#external#
  841. Initiate a flash loan.
  842. :onFlashLoan: pass:normal[xref:#IERC3156FlashBorrower-onFlashLoan-address-address-uint256-uint256-bytes-[`++onFlashLoan++`]]
  843. :onFlashLoan-address-address-uint256-uint256-bytes: pass:normal[xref:#IERC3156FlashBorrower-onFlashLoan-address-address-uint256-uint256-bytes-[`++onFlashLoan++`]]
  844. [.contract]
  845. [[IERC3156FlashBorrower]]
  846. === `++IERC3156FlashBorrower++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC3156FlashBorrower.sol[{github-icon},role=heading-link]
  847. [.hljs-theme-light.nopadding]
  848. ```solidity
  849. import "@openzeppelin/contracts/interfaces/IERC3156FlashBorrower.sol";
  850. ```
  851. Interface of the ERC-3156 FlashBorrower, as defined in
  852. https://eips.ethereum.org/EIPS/eip-3156[ERC-3156].
  853. [.contract-index]
  854. .Functions
  855. --
  856. * {xref-IERC3156FlashBorrower-onFlashLoan-address-address-uint256-uint256-bytes-}[`++onFlashLoan(initiator, token, amount, fee, data)++`]
  857. --
  858. [.contract-item]
  859. [[IERC3156FlashBorrower-onFlashLoan-address-address-uint256-uint256-bytes-]]
  860. ==== `[.contract-item-name]#++onFlashLoan++#++(address initiator, address token, uint256 amount, uint256 fee, bytes data) → bytes32++` [.item-kind]#external#
  861. Receive a flash loan.
  862. :Deposit: pass:normal[xref:#IERC4626-Deposit-address-address-uint256-uint256-[`++Deposit++`]]
  863. :Withdraw: pass:normal[xref:#IERC4626-Withdraw-address-address-address-uint256-uint256-[`++Withdraw++`]]
  864. :asset: pass:normal[xref:#IERC4626-asset--[`++asset++`]]
  865. :totalAssets: pass:normal[xref:#IERC4626-totalAssets--[`++totalAssets++`]]
  866. :convertToShares: pass:normal[xref:#IERC4626-convertToShares-uint256-[`++convertToShares++`]]
  867. :convertToAssets: pass:normal[xref:#IERC4626-convertToAssets-uint256-[`++convertToAssets++`]]
  868. :maxDeposit: pass:normal[xref:#IERC4626-maxDeposit-address-[`++maxDeposit++`]]
  869. :previewDeposit: pass:normal[xref:#IERC4626-previewDeposit-uint256-[`++previewDeposit++`]]
  870. :deposit: pass:normal[xref:#IERC4626-deposit-uint256-address-[`++deposit++`]]
  871. :maxMint: pass:normal[xref:#IERC4626-maxMint-address-[`++maxMint++`]]
  872. :previewMint: pass:normal[xref:#IERC4626-previewMint-uint256-[`++previewMint++`]]
  873. :mint: pass:normal[xref:#IERC4626-mint-uint256-address-[`++mint++`]]
  874. :maxWithdraw: pass:normal[xref:#IERC4626-maxWithdraw-address-[`++maxWithdraw++`]]
  875. :previewWithdraw: pass:normal[xref:#IERC4626-previewWithdraw-uint256-[`++previewWithdraw++`]]
  876. :withdraw: pass:normal[xref:#IERC4626-withdraw-uint256-address-address-[`++withdraw++`]]
  877. :maxRedeem: pass:normal[xref:#IERC4626-maxRedeem-address-[`++maxRedeem++`]]
  878. :previewRedeem: pass:normal[xref:#IERC4626-previewRedeem-uint256-[`++previewRedeem++`]]
  879. :redeem: pass:normal[xref:#IERC4626-redeem-uint256-address-address-[`++redeem++`]]
  880. :asset-: pass:normal[xref:#IERC4626-asset--[`++asset++`]]
  881. :totalAssets-: pass:normal[xref:#IERC4626-totalAssets--[`++totalAssets++`]]
  882. :convertToShares-uint256: pass:normal[xref:#IERC4626-convertToShares-uint256-[`++convertToShares++`]]
  883. :convertToAssets-uint256: pass:normal[xref:#IERC4626-convertToAssets-uint256-[`++convertToAssets++`]]
  884. :maxDeposit-address: pass:normal[xref:#IERC4626-maxDeposit-address-[`++maxDeposit++`]]
  885. :previewDeposit-uint256: pass:normal[xref:#IERC4626-previewDeposit-uint256-[`++previewDeposit++`]]
  886. :deposit-uint256-address: pass:normal[xref:#IERC4626-deposit-uint256-address-[`++deposit++`]]
  887. :maxMint-address: pass:normal[xref:#IERC4626-maxMint-address-[`++maxMint++`]]
  888. :previewMint-uint256: pass:normal[xref:#IERC4626-previewMint-uint256-[`++previewMint++`]]
  889. :mint-uint256-address: pass:normal[xref:#IERC4626-mint-uint256-address-[`++mint++`]]
  890. :maxWithdraw-address: pass:normal[xref:#IERC4626-maxWithdraw-address-[`++maxWithdraw++`]]
  891. :previewWithdraw-uint256: pass:normal[xref:#IERC4626-previewWithdraw-uint256-[`++previewWithdraw++`]]
  892. :withdraw-uint256-address-address: pass:normal[xref:#IERC4626-withdraw-uint256-address-address-[`++withdraw++`]]
  893. :maxRedeem-address: pass:normal[xref:#IERC4626-maxRedeem-address-[`++maxRedeem++`]]
  894. :previewRedeem-uint256: pass:normal[xref:#IERC4626-previewRedeem-uint256-[`++previewRedeem++`]]
  895. :redeem-uint256-address-address: pass:normal[xref:#IERC4626-redeem-uint256-address-address-[`++redeem++`]]
  896. [.contract]
  897. [[IERC4626]]
  898. === `++IERC4626++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC4626.sol[{github-icon},role=heading-link]
  899. [.hljs-theme-light.nopadding]
  900. ```solidity
  901. import "@openzeppelin/contracts/interfaces/IERC4626.sol";
  902. ```
  903. Interface of the ERC-4626 "Tokenized Vault Standard", as defined in
  904. https://eips.ethereum.org/EIPS/eip-4626[ERC-4626].
  905. [.contract-index]
  906. .Functions
  907. --
  908. * {xref-IERC4626-asset--}[`++asset()++`]
  909. * {xref-IERC4626-totalAssets--}[`++totalAssets()++`]
  910. * {xref-IERC4626-convertToShares-uint256-}[`++convertToShares(assets)++`]
  911. * {xref-IERC4626-convertToAssets-uint256-}[`++convertToAssets(shares)++`]
  912. * {xref-IERC4626-maxDeposit-address-}[`++maxDeposit(receiver)++`]
  913. * {xref-IERC4626-previewDeposit-uint256-}[`++previewDeposit(assets)++`]
  914. * {xref-IERC4626-deposit-uint256-address-}[`++deposit(assets, receiver)++`]
  915. * {xref-IERC4626-maxMint-address-}[`++maxMint(receiver)++`]
  916. * {xref-IERC4626-previewMint-uint256-}[`++previewMint(shares)++`]
  917. * {xref-IERC4626-mint-uint256-address-}[`++mint(shares, receiver)++`]
  918. * {xref-IERC4626-maxWithdraw-address-}[`++maxWithdraw(owner)++`]
  919. * {xref-IERC4626-previewWithdraw-uint256-}[`++previewWithdraw(assets)++`]
  920. * {xref-IERC4626-withdraw-uint256-address-address-}[`++withdraw(assets, receiver, owner)++`]
  921. * {xref-IERC4626-maxRedeem-address-}[`++maxRedeem(owner)++`]
  922. * {xref-IERC4626-previewRedeem-uint256-}[`++previewRedeem(shares)++`]
  923. * {xref-IERC4626-redeem-uint256-address-address-}[`++redeem(shares, receiver, owner)++`]
  924. [.contract-subindex-inherited]
  925. .IERC20Metadata
  926. * {xref-IERC20Metadata-name--}[`++name()++`]
  927. * {xref-IERC20Metadata-symbol--}[`++symbol()++`]
  928. * {xref-IERC20Metadata-decimals--}[`++decimals()++`]
  929. [.contract-subindex-inherited]
  930. .IERC20
  931. * {xref-IERC20-totalSupply--}[`++totalSupply()++`]
  932. * {xref-IERC20-balanceOf-address-}[`++balanceOf(account)++`]
  933. * {xref-IERC20-transfer-address-uint256-}[`++transfer(to, value)++`]
  934. * {xref-IERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  935. * {xref-IERC20-approve-address-uint256-}[`++approve(spender, value)++`]
  936. * {xref-IERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, value)++`]
  937. --
  938. [.contract-index]
  939. .Events
  940. --
  941. * {xref-IERC4626-Deposit-address-address-uint256-uint256-}[`++Deposit(sender, owner, assets, shares)++`]
  942. * {xref-IERC4626-Withdraw-address-address-address-uint256-uint256-}[`++Withdraw(sender, receiver, owner, assets, shares)++`]
  943. [.contract-subindex-inherited]
  944. .IERC20Metadata
  945. [.contract-subindex-inherited]
  946. .IERC20
  947. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  948. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  949. --
  950. [.contract-item]
  951. [[IERC4626-asset--]]
  952. ==== `[.contract-item-name]#++asset++#++() → address assetTokenAddress++` [.item-kind]#external#
  953. Returns the address of the underlying token used for the Vault for accounting, depositing, and withdrawing.
  954. - MUST be an ERC-20 token contract.
  955. - MUST NOT revert.
  956. [.contract-item]
  957. [[IERC4626-totalAssets--]]
  958. ==== `[.contract-item-name]#++totalAssets++#++() → uint256 totalManagedAssets++` [.item-kind]#external#
  959. Returns the total amount of the underlying asset that is “managed” by Vault.
  960. - SHOULD include any compounding that occurs from yield.
  961. - MUST be inclusive of any fees that are charged against assets in the Vault.
  962. - MUST NOT revert.
  963. [.contract-item]
  964. [[IERC4626-convertToShares-uint256-]]
  965. ==== `[.contract-item-name]#++convertToShares++#++(uint256 assets) → uint256 shares++` [.item-kind]#external#
  966. Returns the amount of shares that the Vault would exchange for the amount of assets provided, in an ideal
  967. scenario where all the conditions are met.
  968. - MUST NOT be inclusive of any fees that are charged against assets in the Vault.
  969. - MUST NOT show any variations depending on the caller.
  970. - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange.
  971. - MUST NOT revert.
  972. NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the
  973. “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and
  974. from.
  975. [.contract-item]
  976. [[IERC4626-convertToAssets-uint256-]]
  977. ==== `[.contract-item-name]#++convertToAssets++#++(uint256 shares) → uint256 assets++` [.item-kind]#external#
  978. Returns the amount of assets that the Vault would exchange for the amount of shares provided, in an ideal
  979. scenario where all the conditions are met.
  980. - MUST NOT be inclusive of any fees that are charged against assets in the Vault.
  981. - MUST NOT show any variations depending on the caller.
  982. - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange.
  983. - MUST NOT revert.
  984. NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the
  985. “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and
  986. from.
  987. [.contract-item]
  988. [[IERC4626-maxDeposit-address-]]
  989. ==== `[.contract-item-name]#++maxDeposit++#++(address receiver) → uint256 maxAssets++` [.item-kind]#external#
  990. Returns the maximum amount of the underlying asset that can be deposited into the Vault for the receiver,
  991. through a deposit call.
  992. - MUST return a limited value if receiver is subject to some deposit limit.
  993. - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of assets that may be deposited.
  994. - MUST NOT revert.
  995. [.contract-item]
  996. [[IERC4626-previewDeposit-uint256-]]
  997. ==== `[.contract-item-name]#++previewDeposit++#++(uint256 assets) → uint256 shares++` [.item-kind]#external#
  998. Allows an on-chain or off-chain user to simulate the effects of their deposit at the current block, given
  999. current on-chain conditions.
  1000. - MUST return as close to and no more than the exact amount of Vault shares that would be minted in a deposit
  1001. call in the same transaction. I.e. deposit should return the same or more shares as previewDeposit if called
  1002. in the same transaction.
  1003. - MUST NOT account for deposit limits like those returned from maxDeposit and should always act as though the
  1004. deposit would be accepted, regardless if the user has enough tokens approved, etc.
  1005. - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees.
  1006. - MUST NOT revert.
  1007. NOTE: any unfavorable discrepancy between convertToShares and previewDeposit SHOULD be considered slippage in
  1008. share price or some other type of condition, meaning the depositor will lose assets by depositing.
  1009. [.contract-item]
  1010. [[IERC4626-deposit-uint256-address-]]
  1011. ==== `[.contract-item-name]#++deposit++#++(uint256 assets, address receiver) → uint256 shares++` [.item-kind]#external#
  1012. Mints shares Vault shares to receiver by depositing exactly amount of underlying tokens.
  1013. - MUST emit the Deposit event.
  1014. - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
  1015. deposit execution, and are accounted for during deposit.
  1016. - MUST revert if all of assets cannot be deposited (due to deposit limit being reached, slippage, the user not
  1017. approving enough underlying tokens to the Vault contract, etc).
  1018. NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token.
  1019. [.contract-item]
  1020. [[IERC4626-maxMint-address-]]
  1021. ==== `[.contract-item-name]#++maxMint++#++(address receiver) → uint256 maxShares++` [.item-kind]#external#
  1022. Returns the maximum amount of the Vault shares that can be minted for the receiver, through a mint call.
  1023. - MUST return a limited value if receiver is subject to some mint limit.
  1024. - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of shares that may be minted.
  1025. - MUST NOT revert.
  1026. [.contract-item]
  1027. [[IERC4626-previewMint-uint256-]]
  1028. ==== `[.contract-item-name]#++previewMint++#++(uint256 shares) → uint256 assets++` [.item-kind]#external#
  1029. Allows an on-chain or off-chain user to simulate the effects of their mint at the current block, given
  1030. current on-chain conditions.
  1031. - MUST return as close to and no fewer than the exact amount of assets that would be deposited in a mint call
  1032. in the same transaction. I.e. mint should return the same or fewer assets as previewMint if called in the
  1033. same transaction.
  1034. - MUST NOT account for mint limits like those returned from maxMint and should always act as though the mint
  1035. would be accepted, regardless if the user has enough tokens approved, etc.
  1036. - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees.
  1037. - MUST NOT revert.
  1038. NOTE: any unfavorable discrepancy between convertToAssets and previewMint SHOULD be considered slippage in
  1039. share price or some other type of condition, meaning the depositor will lose assets by minting.
  1040. [.contract-item]
  1041. [[IERC4626-mint-uint256-address-]]
  1042. ==== `[.contract-item-name]#++mint++#++(uint256 shares, address receiver) → uint256 assets++` [.item-kind]#external#
  1043. Mints exactly shares Vault shares to receiver by depositing amount of underlying tokens.
  1044. - MUST emit the Deposit event.
  1045. - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the mint
  1046. execution, and are accounted for during mint.
  1047. - MUST revert if all of shares cannot be minted (due to deposit limit being reached, slippage, the user not
  1048. approving enough underlying tokens to the Vault contract, etc).
  1049. NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token.
  1050. [.contract-item]
  1051. [[IERC4626-maxWithdraw-address-]]
  1052. ==== `[.contract-item-name]#++maxWithdraw++#++(address owner) → uint256 maxAssets++` [.item-kind]#external#
  1053. Returns the maximum amount of the underlying asset that can be withdrawn from the owner balance in the
  1054. Vault, through a withdraw call.
  1055. - MUST return a limited value if owner is subject to some withdrawal limit or timelock.
  1056. - MUST NOT revert.
  1057. [.contract-item]
  1058. [[IERC4626-previewWithdraw-uint256-]]
  1059. ==== `[.contract-item-name]#++previewWithdraw++#++(uint256 assets) → uint256 shares++` [.item-kind]#external#
  1060. Allows an on-chain or off-chain user to simulate the effects of their withdrawal at the current block,
  1061. given current on-chain conditions.
  1062. - MUST return as close to and no fewer than the exact amount of Vault shares that would be burned in a withdraw
  1063. call in the same transaction. I.e. withdraw should return the same or fewer shares as previewWithdraw if
  1064. called
  1065. in the same transaction.
  1066. - MUST NOT account for withdrawal limits like those returned from maxWithdraw and should always act as though
  1067. the withdrawal would be accepted, regardless if the user has enough shares, etc.
  1068. - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees.
  1069. - MUST NOT revert.
  1070. NOTE: any unfavorable discrepancy between convertToShares and previewWithdraw SHOULD be considered slippage in
  1071. share price or some other type of condition, meaning the depositor will lose assets by depositing.
  1072. [.contract-item]
  1073. [[IERC4626-withdraw-uint256-address-address-]]
  1074. ==== `[.contract-item-name]#++withdraw++#++(uint256 assets, address receiver, address owner) → uint256 shares++` [.item-kind]#external#
  1075. Burns shares from owner and sends exactly assets of underlying tokens to receiver.
  1076. - MUST emit the Withdraw event.
  1077. - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
  1078. withdraw execution, and are accounted for during withdraw.
  1079. - MUST revert if all of assets cannot be withdrawn (due to withdrawal limit being reached, slippage, the owner
  1080. not having enough shares, etc).
  1081. Note that some implementations will require pre-requesting to the Vault before a withdrawal may be performed.
  1082. Those methods should be performed separately.
  1083. [.contract-item]
  1084. [[IERC4626-maxRedeem-address-]]
  1085. ==== `[.contract-item-name]#++maxRedeem++#++(address owner) → uint256 maxShares++` [.item-kind]#external#
  1086. Returns the maximum amount of Vault shares that can be redeemed from the owner balance in the Vault,
  1087. through a redeem call.
  1088. - MUST return a limited value if owner is subject to some withdrawal limit or timelock.
  1089. - MUST return balanceOf(owner) if owner is not subject to any withdrawal limit or timelock.
  1090. - MUST NOT revert.
  1091. [.contract-item]
  1092. [[IERC4626-previewRedeem-uint256-]]
  1093. ==== `[.contract-item-name]#++previewRedeem++#++(uint256 shares) → uint256 assets++` [.item-kind]#external#
  1094. Allows an on-chain or off-chain user to simulate the effects of their redemption at the current block,
  1095. given current on-chain conditions.
  1096. - MUST return as close to and no more than the exact amount of assets that would be withdrawn in a redeem call
  1097. in the same transaction. I.e. redeem should return the same or more assets as previewRedeem if called in the
  1098. same transaction.
  1099. - MUST NOT account for redemption limits like those returned from maxRedeem and should always act as though the
  1100. redemption would be accepted, regardless if the user has enough shares, etc.
  1101. - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees.
  1102. - MUST NOT revert.
  1103. NOTE: any unfavorable discrepancy between convertToAssets and previewRedeem SHOULD be considered slippage in
  1104. share price or some other type of condition, meaning the depositor will lose assets by redeeming.
  1105. [.contract-item]
  1106. [[IERC4626-redeem-uint256-address-address-]]
  1107. ==== `[.contract-item-name]#++redeem++#++(uint256 shares, address receiver, address owner) → uint256 assets++` [.item-kind]#external#
  1108. Burns exactly shares from owner and sends assets of underlying tokens to receiver.
  1109. - MUST emit the Withdraw event.
  1110. - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
  1111. redeem execution, and are accounted for during redeem.
  1112. - MUST revert if all of shares cannot be redeemed (due to withdrawal limit being reached, slippage, the owner
  1113. not having enough shares, etc).
  1114. NOTE: some implementations will require pre-requesting to the Vault before a withdrawal may be performed.
  1115. Those methods should be performed separately.
  1116. [.contract-item]
  1117. [[IERC4626-Deposit-address-address-uint256-uint256-]]
  1118. ==== `[.contract-item-name]#++Deposit++#++(address indexed sender, address indexed owner, uint256 assets, uint256 shares)++` [.item-kind]#event#
  1119. [.contract-item]
  1120. [[IERC4626-Withdraw-address-address-address-uint256-uint256-]]
  1121. ==== `[.contract-item-name]#++Withdraw++#++(address indexed sender, address indexed receiver, address indexed owner, uint256 assets, uint256 shares)++` [.item-kind]#event#
  1122. :MetadataUpdate: pass:normal[xref:#IERC4906-MetadataUpdate-uint256-[`++MetadataUpdate++`]]
  1123. :BatchMetadataUpdate: pass:normal[xref:#IERC4906-BatchMetadataUpdate-uint256-uint256-[`++BatchMetadataUpdate++`]]
  1124. [.contract]
  1125. [[IERC4906]]
  1126. === `++IERC4906++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC4906.sol[{github-icon},role=heading-link]
  1127. [.hljs-theme-light.nopadding]
  1128. ```solidity
  1129. import "@openzeppelin/contracts/interfaces/IERC4906.sol";
  1130. ```
  1131. [.contract-index]
  1132. .Functions
  1133. --
  1134. [.contract-subindex-inherited]
  1135. .IERC721
  1136. * {xref-IERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1137. * {xref-IERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1138. * {xref-IERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1139. * {xref-IERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1140. * {xref-IERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1141. * {xref-IERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1142. * {xref-IERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1143. * {xref-IERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1144. * {xref-IERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1145. [.contract-subindex-inherited]
  1146. .IERC165
  1147. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1148. --
  1149. [.contract-index]
  1150. .Events
  1151. --
  1152. * {xref-IERC4906-MetadataUpdate-uint256-}[`++MetadataUpdate(_tokenId)++`]
  1153. * {xref-IERC4906-BatchMetadataUpdate-uint256-uint256-}[`++BatchMetadataUpdate(_fromTokenId, _toTokenId)++`]
  1154. [.contract-subindex-inherited]
  1155. .IERC721
  1156. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1157. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1158. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1159. [.contract-subindex-inherited]
  1160. .IERC165
  1161. --
  1162. [.contract-item]
  1163. [[IERC4906-MetadataUpdate-uint256-]]
  1164. ==== `[.contract-item-name]#++MetadataUpdate++#++(uint256 _tokenId)++` [.item-kind]#event#
  1165. This event emits when the metadata of a token is changed.
  1166. So that the third-party platforms such as NFT market could
  1167. timely update the images and related attributes of the NFT.
  1168. [.contract-item]
  1169. [[IERC4906-BatchMetadataUpdate-uint256-uint256-]]
  1170. ==== `[.contract-item-name]#++BatchMetadataUpdate++#++(uint256 _fromTokenId, uint256 _toTokenId)++` [.item-kind]#event#
  1171. This event emits when the metadata of a range of tokens is changed.
  1172. So that the third-party platforms such as NFT market could
  1173. timely update the images and related attributes of the NFTs.
  1174. :EIP712DomainChanged: pass:normal[xref:#IERC5267-EIP712DomainChanged--[`++EIP712DomainChanged++`]]
  1175. :eip712Domain: pass:normal[xref:#IERC5267-eip712Domain--[`++eip712Domain++`]]
  1176. :eip712Domain-: pass:normal[xref:#IERC5267-eip712Domain--[`++eip712Domain++`]]
  1177. [.contract]
  1178. [[IERC5267]]
  1179. === `++IERC5267++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC5267.sol[{github-icon},role=heading-link]
  1180. [.hljs-theme-light.nopadding]
  1181. ```solidity
  1182. import "@openzeppelin/contracts/interfaces/IERC5267.sol";
  1183. ```
  1184. [.contract-index]
  1185. .Functions
  1186. --
  1187. * {xref-IERC5267-eip712Domain--}[`++eip712Domain()++`]
  1188. --
  1189. [.contract-index]
  1190. .Events
  1191. --
  1192. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  1193. --
  1194. [.contract-item]
  1195. [[IERC5267-eip712Domain--]]
  1196. ==== `[.contract-item-name]#++eip712Domain++#++() → bytes1 fields, string name, string version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] extensions++` [.item-kind]#external#
  1197. returns the fields and values that describe the domain separator used by this contract for EIP-712
  1198. signature.
  1199. [.contract-item]
  1200. [[IERC5267-EIP712DomainChanged--]]
  1201. ==== `[.contract-item-name]#++EIP712DomainChanged++#++()++` [.item-kind]#event#
  1202. MAY be emitted to signal that the domain could have changed.
  1203. :owner: pass:normal[xref:#IERC5313-owner--[`++owner++`]]
  1204. :owner-: pass:normal[xref:#IERC5313-owner--[`++owner++`]]
  1205. [.contract]
  1206. [[IERC5313]]
  1207. === `++IERC5313++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC5313.sol[{github-icon},role=heading-link]
  1208. [.hljs-theme-light.nopadding]
  1209. ```solidity
  1210. import "@openzeppelin/contracts/interfaces/IERC5313.sol";
  1211. ```
  1212. Interface for the Light Contract Ownership Standard.
  1213. A standardized minimal interface required to identify an account that controls a contract
  1214. [.contract-index]
  1215. .Functions
  1216. --
  1217. * {xref-IERC5313-owner--}[`++owner()++`]
  1218. --
  1219. [.contract-item]
  1220. [[IERC5313-owner--]]
  1221. ==== `[.contract-item-name]#++owner++#++() → address++` [.item-kind]#external#
  1222. Gets the address of the owner.
  1223. [.contract]
  1224. [[IERC5805]]
  1225. === `++IERC5805++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC5805.sol[{github-icon},role=heading-link]
  1226. [.hljs-theme-light.nopadding]
  1227. ```solidity
  1228. import "@openzeppelin/contracts/interfaces/IERC5805.sol";
  1229. ```
  1230. [.contract-index]
  1231. .Functions
  1232. --
  1233. [.contract-subindex-inherited]
  1234. .IVotes
  1235. * {xref-IVotes-getVotes-address-}[`++getVotes(account)++`]
  1236. * {xref-IVotes-getPastVotes-address-uint256-}[`++getPastVotes(account, timepoint)++`]
  1237. * {xref-IVotes-getPastTotalSupply-uint256-}[`++getPastTotalSupply(timepoint)++`]
  1238. * {xref-IVotes-delegates-address-}[`++delegates(account)++`]
  1239. * {xref-IVotes-delegate-address-}[`++delegate(delegatee)++`]
  1240. * {xref-IVotes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-}[`++delegateBySig(delegatee, nonce, expiry, v, r, s)++`]
  1241. [.contract-subindex-inherited]
  1242. .IERC6372
  1243. * {xref-IERC6372-clock--}[`++clock()++`]
  1244. * {xref-IERC6372-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  1245. --
  1246. [.contract-index]
  1247. .Events
  1248. --
  1249. [.contract-subindex-inherited]
  1250. .IVotes
  1251. * {xref-IVotes-DelegateChanged-address-address-address-}[`++DelegateChanged(delegator, fromDelegate, toDelegate)++`]
  1252. * {xref-IVotes-DelegateVotesChanged-address-uint256-uint256-}[`++DelegateVotesChanged(delegate, previousVotes, newVotes)++`]
  1253. [.contract-subindex-inherited]
  1254. .IERC6372
  1255. --
  1256. [.contract-index]
  1257. .Errors
  1258. --
  1259. [.contract-subindex-inherited]
  1260. .IVotes
  1261. * {xref-IVotes-VotesExpiredSignature-uint256-}[`++VotesExpiredSignature(expiry)++`]
  1262. [.contract-subindex-inherited]
  1263. .IERC6372
  1264. --
  1265. :clock: pass:normal[xref:#IERC6372-clock--[`++clock++`]]
  1266. :CLOCK_MODE: pass:normal[xref:#IERC6372-CLOCK_MODE--[`++CLOCK_MODE++`]]
  1267. :clock-: pass:normal[xref:#IERC6372-clock--[`++clock++`]]
  1268. :CLOCK_MODE-: pass:normal[xref:#IERC6372-CLOCK_MODE--[`++CLOCK_MODE++`]]
  1269. [.contract]
  1270. [[IERC6372]]
  1271. === `++IERC6372++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/IERC6372.sol[{github-icon},role=heading-link]
  1272. [.hljs-theme-light.nopadding]
  1273. ```solidity
  1274. import "@openzeppelin/contracts/interfaces/IERC6372.sol";
  1275. ```
  1276. [.contract-index]
  1277. .Functions
  1278. --
  1279. * {xref-IERC6372-clock--}[`++clock()++`]
  1280. * {xref-IERC6372-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  1281. --
  1282. [.contract-item]
  1283. [[IERC6372-clock--]]
  1284. ==== `[.contract-item-name]#++clock++#++() → uint48++` [.item-kind]#external#
  1285. Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
  1286. [.contract-item]
  1287. [[IERC6372-CLOCK_MODE--]]
  1288. ==== `[.contract-item-name]#++CLOCK_MODE++#++() → string++` [.item-kind]#external#
  1289. Description of the clock
  1290. :Approval: pass:normal[xref:#IERC6909-Approval-address-address-uint256-uint256-[`++Approval++`]]
  1291. :OperatorSet: pass:normal[xref:#IERC6909-OperatorSet-address-address-bool-[`++OperatorSet++`]]
  1292. :Transfer: pass:normal[xref:#IERC6909-Transfer-address-address-address-uint256-uint256-[`++Transfer++`]]
  1293. :balanceOf: pass:normal[xref:#IERC6909-balanceOf-address-uint256-[`++balanceOf++`]]
  1294. :allowance: pass:normal[xref:#IERC6909-allowance-address-address-uint256-[`++allowance++`]]
  1295. :isOperator: pass:normal[xref:#IERC6909-isOperator-address-address-[`++isOperator++`]]
  1296. :approve: pass:normal[xref:#IERC6909-approve-address-uint256-uint256-[`++approve++`]]
  1297. :setOperator: pass:normal[xref:#IERC6909-setOperator-address-bool-[`++setOperator++`]]
  1298. :transfer: pass:normal[xref:#IERC6909-transfer-address-uint256-uint256-[`++transfer++`]]
  1299. :transferFrom: pass:normal[xref:#IERC6909-transferFrom-address-address-uint256-uint256-[`++transferFrom++`]]
  1300. :balanceOf-address-uint256: pass:normal[xref:#IERC6909-balanceOf-address-uint256-[`++balanceOf++`]]
  1301. :allowance-address-address-uint256: pass:normal[xref:#IERC6909-allowance-address-address-uint256-[`++allowance++`]]
  1302. :isOperator-address-address: pass:normal[xref:#IERC6909-isOperator-address-address-[`++isOperator++`]]
  1303. :approve-address-uint256-uint256: pass:normal[xref:#IERC6909-approve-address-uint256-uint256-[`++approve++`]]
  1304. :setOperator-address-bool: pass:normal[xref:#IERC6909-setOperator-address-bool-[`++setOperator++`]]
  1305. :transfer-address-uint256-uint256: pass:normal[xref:#IERC6909-transfer-address-uint256-uint256-[`++transfer++`]]
  1306. :transferFrom-address-address-uint256-uint256: pass:normal[xref:#IERC6909-transferFrom-address-address-uint256-uint256-[`++transferFrom++`]]
  1307. [.contract]
  1308. [[IERC6909]]
  1309. === `++IERC6909++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC6909.sol[{github-icon},role=heading-link]
  1310. [.hljs-theme-light.nopadding]
  1311. ```solidity
  1312. import "@openzeppelin/contracts/interfaces/draft-IERC6909.sol";
  1313. ```
  1314. Required interface of an ERC-6909 compliant contract, as defined in the
  1315. https://eips.ethereum.org/EIPS/eip-6909[ERC].
  1316. [.contract-index]
  1317. .Functions
  1318. --
  1319. * {xref-IERC6909-balanceOf-address-uint256-}[`++balanceOf(owner, id)++`]
  1320. * {xref-IERC6909-allowance-address-address-uint256-}[`++allowance(owner, spender, id)++`]
  1321. * {xref-IERC6909-isOperator-address-address-}[`++isOperator(owner, spender)++`]
  1322. * {xref-IERC6909-approve-address-uint256-uint256-}[`++approve(spender, id, amount)++`]
  1323. * {xref-IERC6909-setOperator-address-bool-}[`++setOperator(spender, approved)++`]
  1324. * {xref-IERC6909-transfer-address-uint256-uint256-}[`++transfer(receiver, id, amount)++`]
  1325. * {xref-IERC6909-transferFrom-address-address-uint256-uint256-}[`++transferFrom(sender, receiver, id, amount)++`]
  1326. [.contract-subindex-inherited]
  1327. .IERC165
  1328. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1329. --
  1330. [.contract-index]
  1331. .Events
  1332. --
  1333. * {xref-IERC6909-Approval-address-address-uint256-uint256-}[`++Approval(owner, spender, id, amount)++`]
  1334. * {xref-IERC6909-OperatorSet-address-address-bool-}[`++OperatorSet(owner, spender, approved)++`]
  1335. * {xref-IERC6909-Transfer-address-address-address-uint256-uint256-}[`++Transfer(caller, sender, receiver, id, amount)++`]
  1336. [.contract-subindex-inherited]
  1337. .IERC165
  1338. --
  1339. [.contract-item]
  1340. [[IERC6909-balanceOf-address-uint256-]]
  1341. ==== `[.contract-item-name]#++balanceOf++#++(address owner, uint256 id) → uint256++` [.item-kind]#external#
  1342. Returns the amount of tokens of type `id` owned by `owner`.
  1343. [.contract-item]
  1344. [[IERC6909-allowance-address-address-uint256-]]
  1345. ==== `[.contract-item-name]#++allowance++#++(address owner, address spender, uint256 id) → uint256++` [.item-kind]#external#
  1346. Returns the amount of tokens of type `id` that `spender` is allowed to spend on behalf of `owner`.
  1347. NOTE: Does not include operator allowances.
  1348. [.contract-item]
  1349. [[IERC6909-isOperator-address-address-]]
  1350. ==== `[.contract-item-name]#++isOperator++#++(address owner, address spender) → bool++` [.item-kind]#external#
  1351. Returns true if `spender` is set as an operator for `owner`.
  1352. [.contract-item]
  1353. [[IERC6909-approve-address-uint256-uint256-]]
  1354. ==== `[.contract-item-name]#++approve++#++(address spender, uint256 id, uint256 amount) → bool++` [.item-kind]#external#
  1355. Sets an approval to `spender` for `amount` of tokens of type `id` from the caller's tokens. An `amount` of
  1356. `type(uint256).max` signifies an unlimited approval.
  1357. Must return true.
  1358. [.contract-item]
  1359. [[IERC6909-setOperator-address-bool-]]
  1360. ==== `[.contract-item-name]#++setOperator++#++(address spender, bool approved) → bool++` [.item-kind]#external#
  1361. Grants or revokes unlimited transfer permission of any token id to `spender` for the caller's tokens.
  1362. Must return true.
  1363. [.contract-item]
  1364. [[IERC6909-transfer-address-uint256-uint256-]]
  1365. ==== `[.contract-item-name]#++transfer++#++(address receiver, uint256 id, uint256 amount) → bool++` [.item-kind]#external#
  1366. Transfers `amount` of token type `id` from the caller's account to `receiver`.
  1367. Must return true.
  1368. [.contract-item]
  1369. [[IERC6909-transferFrom-address-address-uint256-uint256-]]
  1370. ==== `[.contract-item-name]#++transferFrom++#++(address sender, address receiver, uint256 id, uint256 amount) → bool++` [.item-kind]#external#
  1371. Transfers `amount` of token type `id` from `sender` to `receiver`.
  1372. Must return true.
  1373. [.contract-item]
  1374. [[IERC6909-Approval-address-address-uint256-uint256-]]
  1375. ==== `[.contract-item-name]#++Approval++#++(address indexed owner, address indexed spender, uint256 indexed id, uint256 amount)++` [.item-kind]#event#
  1376. Emitted when the allowance of a `spender` for an `owner` is set for a token of type `id`.
  1377. The new allowance is `amount`.
  1378. [.contract-item]
  1379. [[IERC6909-OperatorSet-address-address-bool-]]
  1380. ==== `[.contract-item-name]#++OperatorSet++#++(address indexed owner, address indexed spender, bool approved)++` [.item-kind]#event#
  1381. Emitted when `owner` grants or revokes operator status for a `spender`.
  1382. [.contract-item]
  1383. [[IERC6909-Transfer-address-address-address-uint256-uint256-]]
  1384. ==== `[.contract-item-name]#++Transfer++#++(address caller, address indexed sender, address indexed receiver, uint256 indexed id, uint256 amount)++` [.item-kind]#event#
  1385. Emitted when `amount` tokens of type `id` are moved from `sender` to `receiver` initiated by `caller`.
  1386. :contractURI: pass:normal[xref:#IERC6909ContentURI-contractURI--[`++contractURI++`]]
  1387. :tokenURI: pass:normal[xref:#IERC6909ContentURI-tokenURI-uint256-[`++tokenURI++`]]
  1388. :contractURI-: pass:normal[xref:#IERC6909ContentURI-contractURI--[`++contractURI++`]]
  1389. :tokenURI-uint256: pass:normal[xref:#IERC6909ContentURI-tokenURI-uint256-[`++tokenURI++`]]
  1390. [.contract]
  1391. [[IERC6909ContentURI]]
  1392. === `++IERC6909ContentURI++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC6909.sol[{github-icon},role=heading-link]
  1393. [.hljs-theme-light.nopadding]
  1394. ```solidity
  1395. import "@openzeppelin/contracts/interfaces/draft-IERC6909.sol";
  1396. ```
  1397. Optional extension of {IERC6909} that adds content URI functions.
  1398. [.contract-index]
  1399. .Functions
  1400. --
  1401. * {xref-IERC6909ContentURI-contractURI--}[`++contractURI()++`]
  1402. * {xref-IERC6909ContentURI-tokenURI-uint256-}[`++tokenURI(id)++`]
  1403. [.contract-subindex-inherited]
  1404. .IERC6909
  1405. * {xref-IERC6909-balanceOf-address-uint256-}[`++balanceOf(owner, id)++`]
  1406. * {xref-IERC6909-allowance-address-address-uint256-}[`++allowance(owner, spender, id)++`]
  1407. * {xref-IERC6909-isOperator-address-address-}[`++isOperator(owner, spender)++`]
  1408. * {xref-IERC6909-approve-address-uint256-uint256-}[`++approve(spender, id, amount)++`]
  1409. * {xref-IERC6909-setOperator-address-bool-}[`++setOperator(spender, approved)++`]
  1410. * {xref-IERC6909-transfer-address-uint256-uint256-}[`++transfer(receiver, id, amount)++`]
  1411. * {xref-IERC6909-transferFrom-address-address-uint256-uint256-}[`++transferFrom(sender, receiver, id, amount)++`]
  1412. [.contract-subindex-inherited]
  1413. .IERC165
  1414. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1415. --
  1416. [.contract-index]
  1417. .Events
  1418. --
  1419. [.contract-subindex-inherited]
  1420. .IERC6909
  1421. * {xref-IERC6909-Approval-address-address-uint256-uint256-}[`++Approval(owner, spender, id, amount)++`]
  1422. * {xref-IERC6909-OperatorSet-address-address-bool-}[`++OperatorSet(owner, spender, approved)++`]
  1423. * {xref-IERC6909-Transfer-address-address-address-uint256-uint256-}[`++Transfer(caller, sender, receiver, id, amount)++`]
  1424. [.contract-subindex-inherited]
  1425. .IERC165
  1426. --
  1427. [.contract-item]
  1428. [[IERC6909ContentURI-contractURI--]]
  1429. ==== `[.contract-item-name]#++contractURI++#++() → string++` [.item-kind]#external#
  1430. Returns URI for the contract.
  1431. [.contract-item]
  1432. [[IERC6909ContentURI-tokenURI-uint256-]]
  1433. ==== `[.contract-item-name]#++tokenURI++#++(uint256 id) → string++` [.item-kind]#external#
  1434. Returns the URI for the token of type `id`.
  1435. :name: pass:normal[xref:#IERC6909Metadata-name-uint256-[`++name++`]]
  1436. :symbol: pass:normal[xref:#IERC6909Metadata-symbol-uint256-[`++symbol++`]]
  1437. :decimals: pass:normal[xref:#IERC6909Metadata-decimals-uint256-[`++decimals++`]]
  1438. :name-uint256: pass:normal[xref:#IERC6909Metadata-name-uint256-[`++name++`]]
  1439. :symbol-uint256: pass:normal[xref:#IERC6909Metadata-symbol-uint256-[`++symbol++`]]
  1440. :decimals-uint256: pass:normal[xref:#IERC6909Metadata-decimals-uint256-[`++decimals++`]]
  1441. [.contract]
  1442. [[IERC6909Metadata]]
  1443. === `++IERC6909Metadata++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC6909.sol[{github-icon},role=heading-link]
  1444. [.hljs-theme-light.nopadding]
  1445. ```solidity
  1446. import "@openzeppelin/contracts/interfaces/draft-IERC6909.sol";
  1447. ```
  1448. Optional extension of {IERC6909} that adds metadata functions.
  1449. [.contract-index]
  1450. .Functions
  1451. --
  1452. * {xref-IERC6909Metadata-name-uint256-}[`++name(id)++`]
  1453. * {xref-IERC6909Metadata-symbol-uint256-}[`++symbol(id)++`]
  1454. * {xref-IERC6909Metadata-decimals-uint256-}[`++decimals(id)++`]
  1455. [.contract-subindex-inherited]
  1456. .IERC6909
  1457. * {xref-IERC6909-balanceOf-address-uint256-}[`++balanceOf(owner, id)++`]
  1458. * {xref-IERC6909-allowance-address-address-uint256-}[`++allowance(owner, spender, id)++`]
  1459. * {xref-IERC6909-isOperator-address-address-}[`++isOperator(owner, spender)++`]
  1460. * {xref-IERC6909-approve-address-uint256-uint256-}[`++approve(spender, id, amount)++`]
  1461. * {xref-IERC6909-setOperator-address-bool-}[`++setOperator(spender, approved)++`]
  1462. * {xref-IERC6909-transfer-address-uint256-uint256-}[`++transfer(receiver, id, amount)++`]
  1463. * {xref-IERC6909-transferFrom-address-address-uint256-uint256-}[`++transferFrom(sender, receiver, id, amount)++`]
  1464. [.contract-subindex-inherited]
  1465. .IERC165
  1466. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1467. --
  1468. [.contract-index]
  1469. .Events
  1470. --
  1471. [.contract-subindex-inherited]
  1472. .IERC6909
  1473. * {xref-IERC6909-Approval-address-address-uint256-uint256-}[`++Approval(owner, spender, id, amount)++`]
  1474. * {xref-IERC6909-OperatorSet-address-address-bool-}[`++OperatorSet(owner, spender, approved)++`]
  1475. * {xref-IERC6909-Transfer-address-address-address-uint256-uint256-}[`++Transfer(caller, sender, receiver, id, amount)++`]
  1476. [.contract-subindex-inherited]
  1477. .IERC165
  1478. --
  1479. [.contract-item]
  1480. [[IERC6909Metadata-name-uint256-]]
  1481. ==== `[.contract-item-name]#++name++#++(uint256 id) → string++` [.item-kind]#external#
  1482. Returns the name of the token of type `id`.
  1483. [.contract-item]
  1484. [[IERC6909Metadata-symbol-uint256-]]
  1485. ==== `[.contract-item-name]#++symbol++#++(uint256 id) → string++` [.item-kind]#external#
  1486. Returns the ticker symbol of the token of type `id`.
  1487. [.contract-item]
  1488. [[IERC6909Metadata-decimals-uint256-]]
  1489. ==== `[.contract-item-name]#++decimals++#++(uint256 id) → uint8++` [.item-kind]#external#
  1490. Returns the number of decimals for the token of type `id`.
  1491. :totalSupply: pass:normal[xref:#IERC6909TokenSupply-totalSupply-uint256-[`++totalSupply++`]]
  1492. :totalSupply-uint256: pass:normal[xref:#IERC6909TokenSupply-totalSupply-uint256-[`++totalSupply++`]]
  1493. [.contract]
  1494. [[IERC6909TokenSupply]]
  1495. === `++IERC6909TokenSupply++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC6909.sol[{github-icon},role=heading-link]
  1496. [.hljs-theme-light.nopadding]
  1497. ```solidity
  1498. import "@openzeppelin/contracts/interfaces/draft-IERC6909.sol";
  1499. ```
  1500. Optional extension of {IERC6909} that adds a token supply function.
  1501. [.contract-index]
  1502. .Functions
  1503. --
  1504. * {xref-IERC6909TokenSupply-totalSupply-uint256-}[`++totalSupply(id)++`]
  1505. [.contract-subindex-inherited]
  1506. .IERC6909
  1507. * {xref-IERC6909-balanceOf-address-uint256-}[`++balanceOf(owner, id)++`]
  1508. * {xref-IERC6909-allowance-address-address-uint256-}[`++allowance(owner, spender, id)++`]
  1509. * {xref-IERC6909-isOperator-address-address-}[`++isOperator(owner, spender)++`]
  1510. * {xref-IERC6909-approve-address-uint256-uint256-}[`++approve(spender, id, amount)++`]
  1511. * {xref-IERC6909-setOperator-address-bool-}[`++setOperator(spender, approved)++`]
  1512. * {xref-IERC6909-transfer-address-uint256-uint256-}[`++transfer(receiver, id, amount)++`]
  1513. * {xref-IERC6909-transferFrom-address-address-uint256-uint256-}[`++transferFrom(sender, receiver, id, amount)++`]
  1514. [.contract-subindex-inherited]
  1515. .IERC165
  1516. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1517. --
  1518. [.contract-index]
  1519. .Events
  1520. --
  1521. [.contract-subindex-inherited]
  1522. .IERC6909
  1523. * {xref-IERC6909-Approval-address-address-uint256-uint256-}[`++Approval(owner, spender, id, amount)++`]
  1524. * {xref-IERC6909-OperatorSet-address-address-bool-}[`++OperatorSet(owner, spender, approved)++`]
  1525. * {xref-IERC6909-Transfer-address-address-address-uint256-uint256-}[`++Transfer(caller, sender, receiver, id, amount)++`]
  1526. [.contract-subindex-inherited]
  1527. .IERC165
  1528. --
  1529. [.contract-item]
  1530. [[IERC6909TokenSupply-totalSupply-uint256-]]
  1531. ==== `[.contract-item-name]#++totalSupply++#++(uint256 id) → uint256++` [.item-kind]#external#
  1532. Returns the total supply of the token of type `id`.
  1533. :temporaryApprove: pass:normal[xref:#IERC7674-temporaryApprove-address-uint256-[`++temporaryApprove++`]]
  1534. :temporaryApprove-address-uint256: pass:normal[xref:#IERC7674-temporaryApprove-address-uint256-[`++temporaryApprove++`]]
  1535. [.contract]
  1536. [[IERC7674]]
  1537. === `++IERC7674++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC7674.sol[{github-icon},role=heading-link]
  1538. [.hljs-theme-light.nopadding]
  1539. ```solidity
  1540. import "@openzeppelin/contracts/interfaces/draft-IERC7674.sol";
  1541. ```
  1542. Temporary Approval Extension for ERC-20 (https://github.com/ethereum/ERCs/pull/358[ERC-7674])
  1543. [.contract-index]
  1544. .Functions
  1545. --
  1546. * {xref-IERC7674-temporaryApprove-address-uint256-}[`++temporaryApprove(spender, value)++`]
  1547. [.contract-subindex-inherited]
  1548. .IERC20
  1549. * {xref-IERC20-totalSupply--}[`++totalSupply()++`]
  1550. * {xref-IERC20-balanceOf-address-}[`++balanceOf(account)++`]
  1551. * {xref-IERC20-transfer-address-uint256-}[`++transfer(to, value)++`]
  1552. * {xref-IERC20-allowance-address-address-}[`++allowance(owner, spender)++`]
  1553. * {xref-IERC20-approve-address-uint256-}[`++approve(spender, value)++`]
  1554. * {xref-IERC20-transferFrom-address-address-uint256-}[`++transferFrom(from, to, value)++`]
  1555. --
  1556. [.contract-index]
  1557. .Events
  1558. --
  1559. [.contract-subindex-inherited]
  1560. .IERC20
  1561. * {xref-IERC20-Transfer-address-address-uint256-}[`++Transfer(from, to, value)++`]
  1562. * {xref-IERC20-Approval-address-address-uint256-}[`++Approval(owner, spender, value)++`]
  1563. --
  1564. [.contract-item]
  1565. [[IERC7674-temporaryApprove-address-uint256-]]
  1566. ==== `[.contract-item-name]#++temporaryApprove++#++(address spender, uint256 value) → bool success++` [.item-kind]#external#
  1567. Set the temporary allowance, allowing `spender` to withdraw (within the same transaction) assets
  1568. held by the caller.
  1569. :CrosschainMint: pass:normal[xref:#IERC7802-CrosschainMint-address-uint256-address-[`++CrosschainMint++`]]
  1570. :CrosschainBurn: pass:normal[xref:#IERC7802-CrosschainBurn-address-uint256-address-[`++CrosschainBurn++`]]
  1571. :crosschainMint: pass:normal[xref:#IERC7802-crosschainMint-address-uint256-[`++crosschainMint++`]]
  1572. :crosschainBurn: pass:normal[xref:#IERC7802-crosschainBurn-address-uint256-[`++crosschainBurn++`]]
  1573. :crosschainMint-address-uint256: pass:normal[xref:#IERC7802-crosschainMint-address-uint256-[`++crosschainMint++`]]
  1574. :crosschainBurn-address-uint256: pass:normal[xref:#IERC7802-crosschainBurn-address-uint256-[`++crosschainBurn++`]]
  1575. [.contract]
  1576. [[IERC7802]]
  1577. === `++IERC7802++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.4.0/contracts/interfaces/draft-IERC7802.sol[{github-icon},role=heading-link]
  1578. [.hljs-theme-light.nopadding]
  1579. ```solidity
  1580. import "@openzeppelin/contracts/interfaces/draft-IERC7802.sol";
  1581. ```
  1582. [.contract-index]
  1583. .Functions
  1584. --
  1585. * {xref-IERC7802-crosschainMint-address-uint256-}[`++crosschainMint(_to, _amount)++`]
  1586. * {xref-IERC7802-crosschainBurn-address-uint256-}[`++crosschainBurn(_from, _amount)++`]
  1587. [.contract-subindex-inherited]
  1588. .IERC165
  1589. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1590. --
  1591. [.contract-index]
  1592. .Events
  1593. --
  1594. * {xref-IERC7802-CrosschainMint-address-uint256-address-}[`++CrosschainMint(to, amount, sender)++`]
  1595. * {xref-IERC7802-CrosschainBurn-address-uint256-address-}[`++CrosschainBurn(from, amount, sender)++`]
  1596. [.contract-subindex-inherited]
  1597. .IERC165
  1598. --
  1599. [.contract-item]
  1600. [[IERC7802-crosschainMint-address-uint256-]]
  1601. ==== `[.contract-item-name]#++crosschainMint++#++(address _to, uint256 _amount)++` [.item-kind]#external#
  1602. [.contract-item]
  1603. [[IERC7802-crosschainBurn-address-uint256-]]
  1604. ==== `[.contract-item-name]#++crosschainBurn++#++(address _from, uint256 _amount)++` [.item-kind]#external#
  1605. [.contract-item]
  1606. [[IERC7802-CrosschainMint-address-uint256-address-]]
  1607. ==== `[.contract-item-name]#++CrosschainMint++#++(address indexed to, uint256 amount, address indexed sender)++` [.item-kind]#event#
  1608. [.contract-item]
  1609. [[IERC7802-CrosschainBurn-address-uint256-address-]]
  1610. ==== `[.contract-item-name]#++CrosschainBurn++#++(address indexed from, uint256 amount, address indexed sender)++` [.item-kind]#event#