Transaction Hash:
Block:
22694322 at Jun-13-2025 08:04:11 AM +UTC
Transaction Fee:
0.00024091106033306 ETH
$0.61
Gas Used:
146,380 Gas / 1.645792187 Gwei
Emitted Events:
243 |
WETH9.Transfer( src=0x127452F3f9cDc0389b0Bf59ce6131aA3Bd763598, dst=[Receiver] ZeroEx, wad=404674700434320446 )
|
244 |
BridgeToken.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000382ffce2287252f930e1c8dc9328dac5bf282ba1, 0x000000000000000000000000127452f3f9cdc0389b0bf59ce6131aa3bd763598, 00000000000000000000000000000000000000000000000000000001a597fdb8 )
|
245 |
BridgeToken.0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925( 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925, 0x000000000000000000000000382ffce2287252f930e1c8dc9328dac5bf282ba1, 0x000000000000000000000000def1c0ded9bec7f1a1670819833240f027b25eff, ffffffffffffffffffffffffffffffffffffffffffffffffffffffc637d7cdfe )
|
246 |
0x127452f3f9cdc0389b0bf59ce6131aa3bd763598.0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67( 0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67, 0x000000000000000000000000def1c0ded9bec7f1a1670819833240f027b25eff, 0x000000000000000000000000def1c0ded9bec7f1a1670819833240f027b25eff, fffffffffffffffffffffffffffffffffffffffffffffffffa624e81070653c2, 00000000000000000000000000000000000000000000000000000001a597fdb8, 00000000000000000000000000000000000000000008a6c2cd049e5a83366c8b, 0000000000000000000000000000000000000000000000001dd608f6cbd33f0a, fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd461a )
|
247 |
WETH9.Withdrawal( src=[Receiver] ZeroEx, wad=404674700434320446 )
|
Account State Difference:
Address | Before | After | State Difference | ||
---|---|---|---|---|---|
0x127452F3...3Bd763598 | |||||
0x382fFCe2...5BF282bA1 | (Coinbase: Fees) |
10.937563397758419417 Eth
Nonce: 24595
|
11.341997187132406803 Eth
Nonce: 24596
| 0.404433789373987386 | |
0x4838B106...B0BAD5f97
Miner
| (Titan Builder) | 7.85692612106555791 Eth | 7.85697530973272451 Eth | 0.0000491886671666 | |
0xC02aaA39...83C756Cc2 | 2,640,359.298514240156996449 Eth | 2,640,358.893839539722676003 Eth | 0.404674700434320446 | ||
0xD31a59c8...41571b89c |
Execution Trace
ZeroEx.803ba26d( )
UniswapV3Feature.sellTokenForEthToUniswapV3( encodedPath=0xD31A59C85AE9D8EDEFEC411D448F90841571B89C000BB8C02AAA39B223FE8D0A0E5C4F27EAD9083C756CC2, sellAmount=7073168824, minBuyAmount=384440964703919732, recipient=0x0000000000000000000000000000000000000000 ) => ( buyAmount=404674700434320446 )
0x127452f3f9cdc0389b0bf59ce6131aa3bd763598.128acb08( )
-
WETH9.transfer( dst=0xDef1C0ded9bec7F1a1670819833240f027b25EfF, wad=404674700434320446 ) => ( True )
BridgeToken.70a08231( )
TokenBridge.STATICCALL( )
-
BridgeImplementation.DELEGATECALL( )
-
-
TokenImplementation.balanceOf( account_=0x127452F3f9cDc0389b0Bf59ce6131aA3Bd763598 ) => ( 32453241175139 )
ZeroEx.fa461e33( )
UniswapV3Feature.uniswapV3SwapCallback( amount0Delta=-404674700434320446, amount1Delta=7073168824, data=0x000000000000000000000000D31A59C85AE9D8EDEFEC411D448F90841571B89C000000000000000000000000C02AAA39B223FE8D0A0E5C4F27EAD9083C756CC20000000000000000000000000000000000000000000000000000000000000BB8000000000000000000000000382FFCE2287252F930E1C8DC9328DAC5BF282BA1 )
BridgeToken.23b872dd( )
-
TokenBridge.STATICCALL( )
-
TokenImplementation.transferFrom( sender_=0x382fFCe2287252F930E1C8DC9328dac5BF282bA1, recipient_=0x127452F3f9cDc0389b0Bf59ce6131aA3Bd763598, amount_=7073168824 ) => ( True )
-
BridgeToken.70a08231( )
TokenBridge.STATICCALL( )
-
BridgeImplementation.DELEGATECALL( )
-
-
TokenImplementation.balanceOf( account_=0x127452F3f9cDc0389b0Bf59ce6131aA3Bd763598 ) => ( 32460314343963 )
-
WETH9.withdraw( wad=404674700434320446 )
- ETH 0.404674700434320446
ZeroEx.CALL( )
- ETH 0.404674700434320446
- ETH 0.404674700434320446
Coinbase: Fees.CALL( )
sellTokenForEthToUniswapV3[UniswapV3Feature (ln:467)]
_swap[UniswapV3Feature (ln:473)]
type[UniswapV3Feature (ln:579)]
_isPathMultiHop[UniswapV3Feature (ln:583)]
_decodeFirstPoolInfoFromPath[UniswapV3Feature (ln:587)]
_toPool[UniswapV3Feature (ln:590)]
_updateSwapCallbackData[UniswapV3Feature (ln:592)]
swap[UniswapV3Feature (ln:594)]
_shiftHopFromPathInPlace[UniswapV3Feature (ln:615)]
withdraw[UniswapV3Feature (ln:480)]
call[UniswapV3Feature (ln:482)]
_normalizeRecipient[UniswapV3Feature (ln:482)]
payable[UniswapV3Feature (ln:710)]
payable[UniswapV3Feature (ln:710)]
rrevert[UniswapV3Feature (ln:484)]
File 1 of 7: ZeroEx
File 2 of 7: WETH9
File 3 of 7: BridgeToken
File 4 of 7: UniswapV3Feature
File 5 of 7: TokenBridge
File 6 of 7: BridgeImplementation
File 7 of 7: TokenImplementation
/* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol"; import "./migrations/LibBootstrap.sol"; import "./features/Bootstrap.sol"; import "./storage/LibProxyStorage.sol"; import "./errors/LibProxyRichErrors.sol"; /// @dev An extensible proxy contract that serves as a universal entry point for /// interacting with the 0x protocol. contract ZeroEx { // solhint-disable separate-by-one-line-in-contract,indent,var-name-mixedcase using LibBytesV06 for bytes; /// @dev Construct this contract and register the `Bootstrap` feature. /// After constructing this contract, `bootstrap()` should be called /// to seed the initial feature set. constructor() public { // Temporarily create and register the bootstrap feature. // It will deregister itself after `bootstrap()` has been called. Bootstrap bootstrap = new Bootstrap(msg.sender); LibProxyStorage.getStorage().impls[bootstrap.bootstrap.selector] = address(bootstrap); } // solhint-disable state-visibility /// @dev Forwards calls to the appropriate implementation contract. fallback() external payable { bytes4 selector = msg.data.readBytes4(0); address impl = getFunctionImplementation(selector); if (impl == address(0)) { _revertWithData(LibProxyRichErrors.NotImplementedError(selector)); } (bool success, bytes memory resultData) = impl.delegatecall(msg.data); if (!success) { _revertWithData(resultData); } _returnWithData(resultData); } /// @dev Fallback for just receiving ether. receive() external payable {} // solhint-enable state-visibility /// @dev Get the implementation contract of a registered function. /// @param selector The function selector. /// @return impl The implementation contract address. function getFunctionImplementation(bytes4 selector) public view returns (address impl) { return LibProxyStorage.getStorage().impls[selector]; } /// @dev Revert with arbitrary bytes. /// @param data Revert data. function _revertWithData(bytes memory data) private pure { assembly { revert(add(data, 32), mload(data)) } } /// @dev Return with arbitrary bytes. /// @param data Return data. function _returnWithData(bytes memory data) private pure { assembly { return(add(data, 32), mload(data)) } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./errors/LibBytesRichErrorsV06.sol"; import "./errors/LibRichErrorsV06.sol"; library LibBytesV06 { using LibBytesV06 for bytes; /// @dev Gets the memory address for a byte array. /// @param input Byte array to lookup. /// @return memoryAddress Memory address of byte array. This /// points to the header of the byte array which contains /// the length. function rawAddress(bytes memory input) internal pure returns (uint256 memoryAddress) { assembly { memoryAddress := input } return memoryAddress; } /// @dev Gets the memory address for the contents of a byte array. /// @param input Byte array to lookup. /// @return memoryAddress Memory address of the contents of the byte array. function contentAddress(bytes memory input) internal pure returns (uint256 memoryAddress) { assembly { memoryAddress := add(input, 32) } return memoryAddress; } /// @dev Copies `length` bytes from memory location `source` to `dest`. /// @param dest memory address to copy bytes to. /// @param source memory address to copy bytes from. /// @param length number of bytes to copy. function memCopy( uint256 dest, uint256 source, uint256 length ) internal pure { if (length < 32) { // Handle a partial word by reading destination and masking // off the bits we are interested in. // This correctly handles overlap, zero lengths and source == dest assembly { let mask := sub(exp(256, sub(32, length)), 1) let s := and(mload(source), not(mask)) let d := and(mload(dest), mask) mstore(dest, or(s, d)) } } else { // Skip the O(length) loop when source == dest. if (source == dest) { return; } // For large copies we copy whole words at a time. The final // word is aligned to the end of the range (instead of after the // previous) to handle partial words. So a copy will look like this: // // #### // #### // #### // #### // // We handle overlap in the source and destination range by // changing the copying direction. This prevents us from // overwriting parts of source that we still need to copy. // // This correctly handles source == dest // if (source > dest) { assembly { // We subtract 32 from `sEnd` and `dEnd` because it // is easier to compare with in the loop, and these // are also the addresses we need for copying the // last bytes. length := sub(length, 32) let sEnd := add(source, length) let dEnd := add(dest, length) // Remember the last 32 bytes of source // This needs to be done here and not after the loop // because we may have overwritten the last bytes in // source already due to overlap. let last := mload(sEnd) // Copy whole words front to back // Note: the first check is always true, // this could have been a do-while loop. // solhint-disable-next-line no-empty-blocks for {} lt(source, sEnd) {} { mstore(dest, mload(source)) source := add(source, 32) dest := add(dest, 32) } // Write the last 32 bytes mstore(dEnd, last) } } else { assembly { // We subtract 32 from `sEnd` and `dEnd` because those // are the starting points when copying a word at the end. length := sub(length, 32) let sEnd := add(source, length) let dEnd := add(dest, length) // Remember the first 32 bytes of source // This needs to be done here and not after the loop // because we may have overwritten the first bytes in // source already due to overlap. let first := mload(source) // Copy whole words back to front // We use a signed comparisson here to allow dEnd to become // negative (happens when source and dest < 32). Valid // addresses in local memory will never be larger than // 2**255, so they can be safely re-interpreted as signed. // Note: the first check is always true, // this could have been a do-while loop. // solhint-disable-next-line no-empty-blocks for {} slt(dest, dEnd) {} { mstore(dEnd, mload(sEnd)) sEnd := sub(sEnd, 32) dEnd := sub(dEnd, 32) } // Write the first 32 bytes mstore(dest, first) } } } } /// @dev Returns a slices from a byte array. /// @param b The byte array to take a slice from. /// @param from The starting index for the slice (inclusive). /// @param to The final index for the slice (exclusive). /// @return result The slice containing bytes at indices [from, to) function slice( bytes memory b, uint256 from, uint256 to ) internal pure returns (bytes memory result) { // Ensure that the from and to positions are valid positions for a slice within // the byte array that is being used. if (from > to) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.FromLessThanOrEqualsToRequired, from, to )); } if (to > b.length) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.ToLessThanOrEqualsLengthRequired, to, b.length )); } // Create a new bytes structure and copy contents result = new bytes(to - from); memCopy( result.contentAddress(), b.contentAddress() + from, result.length ); return result; } /// @dev Returns a slice from a byte array without preserving the input. /// When `from == 0`, the original array will match the slice. /// In other cases its state will be corrupted. /// @param b The byte array to take a slice from. Will be destroyed in the process. /// @param from The starting index for the slice (inclusive). /// @param to The final index for the slice (exclusive). /// @return result The slice containing bytes at indices [from, to) function sliceDestructive( bytes memory b, uint256 from, uint256 to ) internal pure returns (bytes memory result) { // Ensure that the from and to positions are valid positions for a slice within // the byte array that is being used. if (from > to) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.FromLessThanOrEqualsToRequired, from, to )); } if (to > b.length) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.ToLessThanOrEqualsLengthRequired, to, b.length )); } // Create a new bytes structure around [from, to) in-place. assembly { result := add(b, from) mstore(result, sub(to, from)) } return result; } /// @dev Pops the last byte off of a byte array by modifying its length. /// @param b Byte array that will be modified. /// @return result The byte that was popped off. function popLastByte(bytes memory b) internal pure returns (bytes1 result) { if (b.length == 0) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanZeroRequired, b.length, 0 )); } // Store last byte. result = b[b.length - 1]; assembly { // Decrement length of byte array. let newLen := sub(mload(b), 1) mstore(b, newLen) } return result; } /// @dev Tests equality of two byte arrays. /// @param lhs First byte array to compare. /// @param rhs Second byte array to compare. /// @return equal True if arrays are the same. False otherwise. function equals( bytes memory lhs, bytes memory rhs ) internal pure returns (bool equal) { // Keccak gas cost is 30 + numWords * 6. This is a cheap way to compare. // We early exit on unequal lengths, but keccak would also correctly // handle this. return lhs.length == rhs.length && keccak256(lhs) == keccak256(rhs); } /// @dev Reads an address from a position in a byte array. /// @param b Byte array containing an address. /// @param index Index in byte array of address. /// @return result address from byte array. function readAddress( bytes memory b, uint256 index ) internal pure returns (address result) { if (b.length < index + 20) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsTwentyRequired, b.length, index + 20 // 20 is length of address )); } // Add offset to index: // 1. Arrays are prefixed by 32-byte length parameter (add 32 to index) // 2. Account for size difference between address length and 32-byte storage word (subtract 12 from index) index += 20; // Read address from array memory assembly { // 1. Add index to address of bytes array // 2. Load 32-byte word from memory // 3. Apply 20-byte mask to obtain address result := and(mload(add(b, index)), 0xffffffffffffffffffffffffffffffffffffffff) } return result; } /// @dev Writes an address into a specific position in a byte array. /// @param b Byte array to insert address into. /// @param index Index in byte array of address. /// @param input Address to put into byte array. function writeAddress( bytes memory b, uint256 index, address input ) internal pure { if (b.length < index + 20) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsTwentyRequired, b.length, index + 20 // 20 is length of address )); } // Add offset to index: // 1. Arrays are prefixed by 32-byte length parameter (add 32 to index) // 2. Account for size difference between address length and 32-byte storage word (subtract 12 from index) index += 20; // Store address into array memory assembly { // The address occupies 20 bytes and mstore stores 32 bytes. // First fetch the 32-byte word where we'll be storing the address, then // apply a mask so we have only the bytes in the word that the address will not occupy. // Then combine these bytes with the address and store the 32 bytes back to memory with mstore. // 1. Add index to address of bytes array // 2. Load 32-byte word from memory // 3. Apply 12-byte mask to obtain extra bytes occupying word of memory where we'll store the address let neighbors := and( mload(add(b, index)), 0xffffffffffffffffffffffff0000000000000000000000000000000000000000 ) // Make sure input address is clean. // (Solidity does not guarantee this) input := and(input, 0xffffffffffffffffffffffffffffffffffffffff) // Store the neighbors and address into memory mstore(add(b, index), xor(input, neighbors)) } } /// @dev Reads a bytes32 value from a position in a byte array. /// @param b Byte array containing a bytes32 value. /// @param index Index in byte array of bytes32 value. /// @return result bytes32 value from byte array. function readBytes32( bytes memory b, uint256 index ) internal pure returns (bytes32 result) { if (b.length < index + 32) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsThirtyTwoRequired, b.length, index + 32 )); } // Arrays are prefixed by a 256 bit length parameter index += 32; // Read the bytes32 from array memory assembly { result := mload(add(b, index)) } return result; } /// @dev Writes a bytes32 into a specific position in a byte array. /// @param b Byte array to insert <input> into. /// @param index Index in byte array of <input>. /// @param input bytes32 to put into byte array. function writeBytes32( bytes memory b, uint256 index, bytes32 input ) internal pure { if (b.length < index + 32) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsThirtyTwoRequired, b.length, index + 32 )); } // Arrays are prefixed by a 256 bit length parameter index += 32; // Read the bytes32 from array memory assembly { mstore(add(b, index), input) } } /// @dev Reads a uint256 value from a position in a byte array. /// @param b Byte array containing a uint256 value. /// @param index Index in byte array of uint256 value. /// @return result uint256 value from byte array. function readUint256( bytes memory b, uint256 index ) internal pure returns (uint256 result) { result = uint256(readBytes32(b, index)); return result; } /// @dev Writes a uint256 into a specific position in a byte array. /// @param b Byte array to insert <input> into. /// @param index Index in byte array of <input>. /// @param input uint256 to put into byte array. function writeUint256( bytes memory b, uint256 index, uint256 input ) internal pure { writeBytes32(b, index, bytes32(input)); } /// @dev Reads an unpadded bytes4 value from a position in a byte array. /// @param b Byte array containing a bytes4 value. /// @param index Index in byte array of bytes4 value. /// @return result bytes4 value from byte array. function readBytes4( bytes memory b, uint256 index ) internal pure returns (bytes4 result) { if (b.length < index + 4) { LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError( LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsFourRequired, b.length, index + 4 )); } // Arrays are prefixed by a 32 byte length field index += 32; // Read the bytes4 from array memory assembly { result := mload(add(b, index)) // Solidity does not require us to clean the trailing bytes. // We do it anyway result := and(result, 0xFFFFFFFF00000000000000000000000000000000000000000000000000000000) } return result; } /// @dev Writes a new length to a byte array. /// Decreasing length will lead to removing the corresponding lower order bytes from the byte array. /// Increasing length may lead to appending adjacent in-memory bytes to the end of the byte array. /// @param b Bytes array to write new length to. /// @param length New length of byte array. function writeLength(bytes memory b, uint256 length) internal pure { assembly { mstore(b, length) } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibBytesRichErrorsV06 { enum InvalidByteOperationErrorCodes { FromLessThanOrEqualsToRequired, ToLessThanOrEqualsLengthRequired, LengthGreaterThanZeroRequired, LengthGreaterThanOrEqualsFourRequired, LengthGreaterThanOrEqualsTwentyRequired, LengthGreaterThanOrEqualsThirtyTwoRequired, LengthGreaterThanOrEqualsNestedBytesLengthRequired, DestinationLengthGreaterThanOrEqualSourceLengthRequired } // bytes4(keccak256("InvalidByteOperationError(uint8,uint256,uint256)")) bytes4 internal constant INVALID_BYTE_OPERATION_ERROR_SELECTOR = 0x28006595; // solhint-disable func-name-mixedcase function InvalidByteOperationError( InvalidByteOperationErrorCodes errorCode, uint256 offset, uint256 required ) internal pure returns (bytes memory) { return abi.encodeWithSelector( INVALID_BYTE_OPERATION_ERROR_SELECTOR, errorCode, offset, required ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibRichErrorsV06 { // bytes4(keccak256("Error(string)")) bytes4 internal constant STANDARD_ERROR_SELECTOR = 0x08c379a0; // solhint-disable func-name-mixedcase /// @dev ABI encode a standard, string revert error payload. /// This is the same payload that would be included by a `revert(string)` /// solidity statement. It has the function signature `Error(string)`. /// @param message The error string. /// @return The ABI encoded error. function StandardError(string memory message) internal pure returns (bytes memory) { return abi.encodeWithSelector( STANDARD_ERROR_SELECTOR, bytes(message) ); } // solhint-enable func-name-mixedcase /// @dev Reverts an encoded rich revert reason `errorData`. /// @param errorData ABI encoded error data. function rrevert(bytes memory errorData) internal pure { assembly { revert(add(errorData, 0x20), mload(errorData)) } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../errors/LibProxyRichErrors.sol"; library LibBootstrap { /// @dev Magic bytes returned by the bootstrapper to indicate success. /// This is `keccack('BOOTSTRAP_SUCCESS')`. bytes4 internal constant BOOTSTRAP_SUCCESS = 0xd150751b; using LibRichErrorsV06 for bytes; /// @dev Perform a delegatecall and ensure it returns the magic bytes. /// @param target The call target. /// @param data The call data. function delegatecallBootstrapFunction( address target, bytes memory data ) internal { (bool success, bytes memory resultData) = target.delegatecall(data); if (!success || resultData.length != 32 || abi.decode(resultData, (bytes4)) != BOOTSTRAP_SUCCESS) { LibProxyRichErrors.BootstrapCallFailedError(target, resultData).rrevert(); } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibProxyRichErrors { // solhint-disable func-name-mixedcase function NotImplementedError(bytes4 selector) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("NotImplementedError(bytes4)")), selector ); } function InvalidBootstrapCallerError(address actual, address expected) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InvalidBootstrapCallerError(address,address)")), actual, expected ); } function InvalidDieCallerError(address actual, address expected) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InvalidDieCallerError(address,address)")), actual, expected ); } function BootstrapCallFailedError(address target, bytes memory resultData) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("BootstrapCallFailedError(address,bytes)")), target, resultData ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../migrations/LibBootstrap.sol"; import "../storage/LibProxyStorage.sol"; import "./IBootstrap.sol"; /// @dev Detachable `bootstrap()` feature. contract Bootstrap is IBootstrap { // solhint-disable state-visibility,indent /// @dev The ZeroEx contract. /// This has to be immutable to persist across delegatecalls. address immutable private _deployer; /// @dev The implementation address of this contract. /// This has to be immutable to persist across delegatecalls. address immutable private _implementation; /// @dev The deployer. /// This has to be immutable to persist across delegatecalls. address immutable private _bootstrapCaller; // solhint-enable state-visibility,indent using LibRichErrorsV06 for bytes; /// @dev Construct this contract and set the bootstrap migration contract. /// After constructing this contract, `bootstrap()` should be called /// to seed the initial feature set. /// @param bootstrapCaller The allowed caller of `bootstrap()`. constructor(address bootstrapCaller) public { _deployer = msg.sender; _implementation = address(this); _bootstrapCaller = bootstrapCaller; } /// @dev Bootstrap the initial feature set of this contract by delegatecalling /// into `target`. Before exiting the `bootstrap()` function will /// deregister itself from the proxy to prevent being called again. /// @param target The bootstrapper contract address. /// @param callData The call data to execute on `target`. function bootstrap(address target, bytes calldata callData) external override { // Only the bootstrap caller can call this function. if (msg.sender != _bootstrapCaller) { LibProxyRichErrors.InvalidBootstrapCallerError( msg.sender, _bootstrapCaller ).rrevert(); } // Deregister. LibProxyStorage.getStorage().impls[this.bootstrap.selector] = address(0); // Self-destruct. Bootstrap(_implementation).die(); // Call the bootstrapper. LibBootstrap.delegatecallBootstrapFunction(target, callData); } /// @dev Self-destructs this contract. /// Can only be called by the deployer. function die() external { if (msg.sender != _deployer) { LibProxyRichErrors.InvalidDieCallerError(msg.sender, _deployer).rrevert(); } selfdestruct(msg.sender); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "./LibStorage.sol"; /// @dev Storage helpers for the proxy contract. library LibProxyStorage { /// @dev Storage bucket for proxy contract. struct Storage { // Mapping of function selector -> function implementation mapping(bytes4 => address) impls; // The owner of the proxy contract. address owner; } /// @dev Get the storage bucket for this contract. function getStorage() internal pure returns (Storage storage stor) { uint256 storageSlot = LibStorage.getStorageSlot( LibStorage.StorageId.Proxy ); // Dip into assembly to change the slot pointed to by the local // variable `stor`. // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries assembly { stor_slot := storageSlot } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; /// @dev Common storage helpers library LibStorage { /// @dev What to bit-shift a storage ID by to get its slot. /// This gives us a maximum of 2**128 inline fields in each bucket. uint256 private constant STORAGE_SLOT_EXP = 128; /// @dev Storage IDs for feature storage buckets. /// WARNING: APPEND-ONLY. enum StorageId { Proxy, SimpleFunctionRegistry, Ownable, TokenSpender, TransformERC20 } /// @dev Get the storage slot given a storage ID. We assign unique, well-spaced /// slots to storage bucket variables to ensure they do not overlap. /// See: https://solidity.readthedocs.io/en/v0.6.6/assembly.html#access-to-external-variables-functions-and-libraries /// @param storageId An entry in `StorageId` /// @return slot The storage slot. function getStorageSlot(StorageId storageId) internal pure returns (uint256 slot) { // This should never overflow with a reasonable `STORAGE_SLOT_EXP` // because Solidity will do a range check on `storageId` during the cast. return (uint256(storageId) + 1) << STORAGE_SLOT_EXP; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; /// @dev Detachable `bootstrap()` feature. interface IBootstrap { /// @dev Bootstrap the initial feature set of this contract by delegatecalling /// into `target`. Before exiting the `bootstrap()` function will /// deregister itself from the proxy to prevent being called again. /// @param target The bootstrapper contract address. /// @param callData The call data to execute on `target`. function bootstrap(address target, bytes calldata callData) external; } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibCommonRichErrors { // solhint-disable func-name-mixedcase function OnlyCallableBySelfError(address sender) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("OnlyCallableBySelfError(address)")), sender ); } function IllegalReentrancyError() internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("IllegalReentrancyError()")) ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibOwnableRichErrors { // solhint-disable func-name-mixedcase function OnlyOwnerError( address sender, address owner ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("OnlyOwnerError(address,address)")), sender, owner ); } function TransferOwnerToZeroError() internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("TransferOwnerToZeroError()")) ); } function MigrateCallFailedError(address target, bytes memory resultData) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("MigrateCallFailedError(address,bytes)")), target, resultData ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibSimpleFunctionRegistryRichErrors { // solhint-disable func-name-mixedcase function NotInRollbackHistoryError(bytes4 selector, address targetImpl) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("NotInRollbackHistoryError(bytes4,address)")), selector, targetImpl ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibSpenderRichErrors { // solhint-disable func-name-mixedcase function SpenderERC20TransferFromFailedError( address token, address owner, address to, uint256 amount, bytes memory errorData ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("SpenderERC20TransferFromFailedError(address,address,address,uint256,bytes)")), token, owner, to, amount, errorData ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibTransformERC20RichErrors { // solhint-disable func-name-mixedcase,separate-by-one-line-in-contract function InsufficientEthAttachedError( uint256 ethAttached, uint256 ethNeeded ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InsufficientEthAttachedError(uint256,uint256)")), ethAttached, ethNeeded ); } function IncompleteTransformERC20Error( address outputToken, uint256 outputTokenAmount, uint256 minOutputTokenAmount ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("IncompleteTransformERC20Error(address,uint256,uint256)")), outputToken, outputTokenAmount, minOutputTokenAmount ); } function NegativeTransformERC20OutputError( address outputToken, uint256 outputTokenLostAmount ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("NegativeTransformERC20OutputError(address,uint256)")), outputToken, outputTokenLostAmount ); } function TransformerFailedError( address transformer, bytes memory transformerData, bytes memory resultData ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("TransformerFailedError(address,bytes,bytes)")), transformer, transformerData, resultData ); } // Common Transformer errors /////////////////////////////////////////////// function OnlyCallableByDeployerError( address caller, address deployer ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("OnlyCallableByDeployerError(address,address)")), caller, deployer ); } function InvalidExecutionContextError( address actualContext, address expectedContext ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InvalidExecutionContextError(address,address)")), actualContext, expectedContext ); } enum InvalidTransformDataErrorCode { INVALID_TOKENS, INVALID_ARRAY_LENGTH } function InvalidTransformDataError( InvalidTransformDataErrorCode errorCode, bytes memory transformData ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InvalidTransformDataError(uint8,bytes)")), errorCode, transformData ); } // FillQuoteTransformer errors ///////////////////////////////////////////// function IncompleteFillSellQuoteError( address sellToken, uint256 soldAmount, uint256 sellAmount ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("IncompleteFillSellQuoteError(address,uint256,uint256)")), sellToken, soldAmount, sellAmount ); } function IncompleteFillBuyQuoteError( address buyToken, uint256 boughtAmount, uint256 buyAmount ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("IncompleteFillBuyQuoteError(address,uint256,uint256)")), buyToken, boughtAmount, buyAmount ); } function InsufficientTakerTokenError( uint256 tokenBalance, uint256 tokensNeeded ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InsufficientTakerTokenError(uint256,uint256)")), tokenBalance, tokensNeeded ); } function InsufficientProtocolFeeError( uint256 ethBalance, uint256 ethNeeded ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InsufficientProtocolFeeError(uint256,uint256)")), ethBalance, ethNeeded ); } function InvalidERC20AssetDataError( bytes memory assetData ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InvalidERC20AssetDataError(bytes)")), assetData ); } function InvalidTakerFeeTokenError( address token ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("InvalidTakerFeeTokenError(address)")), token ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibWalletRichErrors { // solhint-disable func-name-mixedcase function WalletExecuteCallFailedError( address wallet, address callTarget, bytes memory callData, uint256 callValue, bytes memory errorData ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("WalletExecuteCallFailedError(address,address,bytes,uint256,bytes)")), wallet, callTarget, callData, callValue, errorData ); } function WalletExecuteDelegateCallFailedError( address wallet, address callTarget, bytes memory callData, bytes memory errorData ) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("WalletExecuteDelegateCallFailedError(address,address,bytes,bytes)")), wallet, callTarget, callData, errorData ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-utils/contracts/src/v06/AuthorizableV06.sol"; import "../errors/LibSpenderRichErrors.sol"; import "./IAllowanceTarget.sol"; /// @dev The allowance target for the TokenSpender feature. contract AllowanceTarget is IAllowanceTarget, AuthorizableV06 { // solhint-disable no-unused-vars,indent,no-empty-blocks using LibRichErrorsV06 for bytes; /// @dev Execute an arbitrary call. Only an authority can call this. /// @param target The call target. /// @param callData The call data. /// @return resultData The data returned by the call. function executeCall( address payable target, bytes calldata callData ) external override onlyAuthorized returns (bytes memory resultData) { bool success; (success, resultData) = target.call(callData); if (!success) { resultData.rrevert(); } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./interfaces/IAuthorizableV06.sol"; import "./errors/LibRichErrorsV06.sol"; import "./errors/LibAuthorizableRichErrorsV06.sol"; import "./OwnableV06.sol"; // solhint-disable no-empty-blocks contract AuthorizableV06 is OwnableV06, IAuthorizableV06 { /// @dev Only authorized addresses can invoke functions with this modifier. modifier onlyAuthorized { _assertSenderIsAuthorized(); _; } // @dev Whether an address is authorized to call privileged functions. // @param 0 Address to query. // @return 0 Whether the address is authorized. mapping (address => bool) public override authorized; // @dev Whether an address is authorized to call privileged functions. // @param 0 Index of authorized address. // @return 0 Authorized address. address[] public override authorities; /// @dev Initializes the `owner` address. constructor() public OwnableV06() {} /// @dev Authorizes an address. /// @param target Address to authorize. function addAuthorizedAddress(address target) external override onlyOwner { _addAuthorizedAddress(target); } /// @dev Removes authorizion of an address. /// @param target Address to remove authorization from. function removeAuthorizedAddress(address target) external override onlyOwner { if (!authorized[target]) { LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.TargetNotAuthorizedError(target)); } for (uint256 i = 0; i < authorities.length; i++) { if (authorities[i] == target) { _removeAuthorizedAddressAtIndex(target, i); break; } } } /// @dev Removes authorizion of an address. /// @param target Address to remove authorization from. /// @param index Index of target in authorities array. function removeAuthorizedAddressAtIndex( address target, uint256 index ) external override onlyOwner { _removeAuthorizedAddressAtIndex(target, index); } /// @dev Gets all authorized addresses. /// @return Array of authorized addresses. function getAuthorizedAddresses() external override view returns (address[] memory) { return authorities; } /// @dev Reverts if msg.sender is not authorized. function _assertSenderIsAuthorized() internal view { if (!authorized[msg.sender]) { LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.SenderNotAuthorizedError(msg.sender)); } } /// @dev Authorizes an address. /// @param target Address to authorize. function _addAuthorizedAddress(address target) internal { // Ensure that the target is not the zero address. if (target == address(0)) { LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.ZeroCantBeAuthorizedError()); } // Ensure that the target is not already authorized. if (authorized[target]) { LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.TargetAlreadyAuthorizedError(target)); } authorized[target] = true; authorities.push(target); emit AuthorizedAddressAdded(target, msg.sender); } /// @dev Removes authorizion of an address. /// @param target Address to remove authorization from. /// @param index Index of target in authorities array. function _removeAuthorizedAddressAtIndex( address target, uint256 index ) internal { if (!authorized[target]) { LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.TargetNotAuthorizedError(target)); } if (index >= authorities.length) { LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.IndexOutOfBoundsError( index, authorities.length )); } if (authorities[index] != target) { LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.AuthorizedAddressMismatchError( authorities[index], target )); } delete authorized[target]; authorities[index] = authorities[authorities.length - 1]; authorities.pop(); emit AuthorizedAddressRemoved(target, msg.sender); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./IOwnableV06.sol"; interface IAuthorizableV06 is IOwnableV06 { // Event logged when a new address is authorized. event AuthorizedAddressAdded( address indexed target, address indexed caller ); // Event logged when a currently authorized address is unauthorized. event AuthorizedAddressRemoved( address indexed target, address indexed caller ); /// @dev Authorizes an address. /// @param target Address to authorize. function addAuthorizedAddress(address target) external; /// @dev Removes authorizion of an address. /// @param target Address to remove authorization from. function removeAuthorizedAddress(address target) external; /// @dev Removes authorizion of an address. /// @param target Address to remove authorization from. /// @param index Index of target in authorities array. function removeAuthorizedAddressAtIndex( address target, uint256 index ) external; /// @dev Gets all authorized addresses. /// @return authorizedAddresses Array of authorized addresses. function getAuthorizedAddresses() external view returns (address[] memory authorizedAddresses); /// @dev Whether an adderss is authorized to call privileged functions. /// @param addr Address to query. /// @return isAuthorized Whether the address is authorized. function authorized(address addr) external view returns (bool isAuthorized); /// @dev All addresseses authorized to call privileged functions. /// @param idx Index of authorized address. /// @return addr Authorized address. function authorities(uint256 idx) external view returns (address addr); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; interface IOwnableV06 { /// @dev Emitted by Ownable when ownership is transferred. /// @param previousOwner The previous owner of the contract. /// @param newOwner The new owner of the contract. event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /// @dev Transfers ownership of the contract to a new address. /// @param newOwner The address that will become the owner. function transferOwnership(address newOwner) external; /// @dev The owner of this contract. /// @return ownerAddress The owner address. function owner() external view returns (address ownerAddress); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibAuthorizableRichErrorsV06 { // bytes4(keccak256("AuthorizedAddressMismatchError(address,address)")) bytes4 internal constant AUTHORIZED_ADDRESS_MISMATCH_ERROR_SELECTOR = 0x140a84db; // bytes4(keccak256("IndexOutOfBoundsError(uint256,uint256)")) bytes4 internal constant INDEX_OUT_OF_BOUNDS_ERROR_SELECTOR = 0xe9f83771; // bytes4(keccak256("SenderNotAuthorizedError(address)")) bytes4 internal constant SENDER_NOT_AUTHORIZED_ERROR_SELECTOR = 0xb65a25b9; // bytes4(keccak256("TargetAlreadyAuthorizedError(address)")) bytes4 internal constant TARGET_ALREADY_AUTHORIZED_ERROR_SELECTOR = 0xde16f1a0; // bytes4(keccak256("TargetNotAuthorizedError(address)")) bytes4 internal constant TARGET_NOT_AUTHORIZED_ERROR_SELECTOR = 0xeb5108a2; // bytes4(keccak256("ZeroCantBeAuthorizedError()")) bytes internal constant ZERO_CANT_BE_AUTHORIZED_ERROR_BYTES = hex"57654fe4"; // solhint-disable func-name-mixedcase function AuthorizedAddressMismatchError( address authorized, address target ) internal pure returns (bytes memory) { return abi.encodeWithSelector( AUTHORIZED_ADDRESS_MISMATCH_ERROR_SELECTOR, authorized, target ); } function IndexOutOfBoundsError( uint256 index, uint256 length ) internal pure returns (bytes memory) { return abi.encodeWithSelector( INDEX_OUT_OF_BOUNDS_ERROR_SELECTOR, index, length ); } function SenderNotAuthorizedError(address sender) internal pure returns (bytes memory) { return abi.encodeWithSelector( SENDER_NOT_AUTHORIZED_ERROR_SELECTOR, sender ); } function TargetAlreadyAuthorizedError(address target) internal pure returns (bytes memory) { return abi.encodeWithSelector( TARGET_ALREADY_AUTHORIZED_ERROR_SELECTOR, target ); } function TargetNotAuthorizedError(address target) internal pure returns (bytes memory) { return abi.encodeWithSelector( TARGET_NOT_AUTHORIZED_ERROR_SELECTOR, target ); } function ZeroCantBeAuthorizedError() internal pure returns (bytes memory) { return ZERO_CANT_BE_AUTHORIZED_ERROR_BYTES; } } /* Copyright 2019 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./interfaces/IOwnableV06.sol"; import "./errors/LibRichErrorsV06.sol"; import "./errors/LibOwnableRichErrorsV06.sol"; contract OwnableV06 is IOwnableV06 { /// @dev The owner of this contract. /// @return 0 The owner address. address public override owner; constructor() public { owner = msg.sender; } modifier onlyOwner() { _assertSenderIsOwner(); _; } /// @dev Change the owner of this contract. /// @param newOwner New owner address. function transferOwnership(address newOwner) public override onlyOwner { if (newOwner == address(0)) { LibRichErrorsV06.rrevert(LibOwnableRichErrorsV06.TransferOwnerToZeroError()); } else { owner = newOwner; emit OwnershipTransferred(msg.sender, newOwner); } } function _assertSenderIsOwner() internal view { if (msg.sender != owner) { LibRichErrorsV06.rrevert(LibOwnableRichErrorsV06.OnlyOwnerError( msg.sender, owner )); } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibOwnableRichErrorsV06 { // bytes4(keccak256("OnlyOwnerError(address,address)")) bytes4 internal constant ONLY_OWNER_ERROR_SELECTOR = 0x1de45ad1; // bytes4(keccak256("TransferOwnerToZeroError()")) bytes internal constant TRANSFER_OWNER_TO_ZERO_ERROR_BYTES = hex"e69edc3e"; // solhint-disable func-name-mixedcase function OnlyOwnerError( address sender, address owner ) internal pure returns (bytes memory) { return abi.encodeWithSelector( ONLY_OWNER_ERROR_SELECTOR, sender, owner ); } function TransferOwnerToZeroError() internal pure returns (bytes memory) { return TRANSFER_OWNER_TO_ZERO_ERROR_BYTES; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/interfaces/IAuthorizableV06.sol"; /// @dev The allowance target for the TokenSpender feature. interface IAllowanceTarget is IAuthorizableV06 { /// @dev Execute an arbitrary call. Only an authority can call this. /// @param target The call target. /// @param callData The call data. /// @return resultData The data returned by the call. function executeCall( address payable target, bytes calldata callData ) external returns (bytes memory resultData); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-utils/contracts/src/v06/errors/LibOwnableRichErrorsV06.sol"; import "../errors/LibWalletRichErrors.sol"; import "./IFlashWallet.sol"; /// @dev A contract that can execute arbitrary calls from its owner. contract FlashWallet is IFlashWallet { // solhint-disable no-unused-vars,indent,no-empty-blocks using LibRichErrorsV06 for bytes; // solhint-disable /// @dev Store the owner/deployer as an immutable to make this contract stateless. address public override immutable owner; // solhint-enable constructor() public { // The deployer is the owner. owner = msg.sender; } /// @dev Allows only the (immutable) owner to call a function. modifier onlyOwner() virtual { if (msg.sender != owner) { LibOwnableRichErrorsV06.OnlyOwnerError( msg.sender, owner ).rrevert(); } _; } /// @dev Execute an arbitrary call. Only an authority can call this. /// @param target The call target. /// @param callData The call data. /// @param value Ether to attach to the call. /// @return resultData The data returned by the call. function executeCall( address payable target, bytes calldata callData, uint256 value ) external payable override onlyOwner returns (bytes memory resultData) { bool success; (success, resultData) = target.call{value: value}(callData); if (!success) { LibWalletRichErrors .WalletExecuteCallFailedError( address(this), target, callData, value, resultData ) .rrevert(); } } /// @dev Execute an arbitrary delegatecall, in the context of this puppet. /// Only an authority can call this. /// @param target The call target. /// @param callData The call data. /// @return resultData The data returned by the call. function executeDelegateCall( address payable target, bytes calldata callData ) external payable override onlyOwner returns (bytes memory resultData) { bool success; (success, resultData) = target.delegatecall(callData); if (!success) { LibWalletRichErrors .WalletExecuteDelegateCallFailedError( address(this), target, callData, resultData ) .rrevert(); } } // solhint-disable /// @dev Allows this contract to receive ether. receive() external override payable {} // solhint-enable /// @dev Signal support for receiving ERC1155 tokens. /// @param interfaceID The interface ID, as per ERC-165 rules. /// @return hasSupport `true` if this contract supports an ERC-165 interface. function supportsInterface(bytes4 interfaceID) external pure returns (bool hasSupport) { return interfaceID == this.supportsInterface.selector || interfaceID == this.onERC1155Received.selector ^ this.onERC1155BatchReceived.selector || interfaceID == this.tokenFallback.selector; } /// @dev Allow this contract to receive ERC1155 tokens. /// @return success `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` function onERC1155Received( address, // operator, address, // from, uint256, // id, uint256, // value, bytes calldata //data ) external pure returns (bytes4 success) { return this.onERC1155Received.selector; } /// @dev Allow this contract to receive ERC1155 tokens. /// @return success `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` function onERC1155BatchReceived( address, // operator, address, // from, uint256[] calldata, // ids, uint256[] calldata, // values, bytes calldata // data ) external pure returns (bytes4 success) { return this.onERC1155BatchReceived.selector; } /// @dev Allows this contract to receive ERC223 tokens. function tokenFallback( address, // from, uint256, // value, bytes calldata // value ) external pure {} } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/interfaces/IOwnableV06.sol"; /// @dev A contract that can execute arbitrary calls from its owner. interface IFlashWallet { /// @dev Execute an arbitrary call. Only an authority can call this. /// @param target The call target. /// @param callData The call data. /// @param value Ether to attach to the call. /// @return resultData The data returned by the call. function executeCall( address payable target, bytes calldata callData, uint256 value ) external payable returns (bytes memory resultData); /// @dev Execute an arbitrary delegatecall, in the context of this puppet. /// Only an authority can call this. /// @param target The call target. /// @param callData The call data. /// @return resultData The data returned by the call. function executeDelegateCall( address payable target, bytes calldata callData ) external payable returns (bytes memory resultData); /// @dev Allows the puppet to receive ETH. receive() external payable; /// @dev Fetch the immutable owner/deployer of this contract. /// @return owner_ The immutable owner/deployer/ function owner() external view returns (address owner_); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/AuthorizableV06.sol"; /// @dev A contract with a `die()` function. interface IKillable { function die() external; } /// @dev Deployer contract for ERC20 transformers. /// Only authorities may call `deploy()` and `kill()`. contract TransformerDeployer is AuthorizableV06 { /// @dev Emitted when a contract is deployed via `deploy()`. /// @param deployedAddress The address of the deployed contract. /// @param nonce The deployment nonce. /// @param sender The caller of `deploy()`. event Deployed(address deployedAddress, uint256 nonce, address sender); /// @dev Emitted when a contract is killed via `kill()`. /// @param target The address of the contract being killed.. /// @param sender The caller of `kill()`. event Killed(address target, address sender); // @dev The current nonce of this contract. uint256 public nonce = 1; // @dev Mapping of deployed contract address to deployment nonce. mapping (address => uint256) public toDeploymentNonce; /// @dev Create this contract and register authorities. constructor(address[] memory authorities) public { for (uint256 i = 0; i < authorities.length; ++i) { _addAuthorizedAddress(authorities[i]); } } /// @dev Deploy a new contract. Only callable by an authority. /// Any attached ETH will also be forwarded. function deploy(bytes memory bytecode) public payable onlyAuthorized returns (address deployedAddress) { uint256 deploymentNonce = nonce; nonce += 1; assembly { deployedAddress := create(callvalue(), add(bytecode, 32), mload(bytecode)) } toDeploymentNonce[deployedAddress] = deploymentNonce; emit Deployed(deployedAddress, deploymentNonce, msg.sender); } /// @dev Call `die()` on a contract. Only callable by an authority. function kill(IKillable target) public onlyAuthorized { target.die(); emit Killed(address(target), msg.sender); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; /// @dev Basic interface for a feature contract. interface IFeature { // solhint-disable func-name-mixedcase /// @dev The name of this feature set. function FEATURE_NAME() external view returns (string memory name); /// @dev The version of this feature set. function FEATURE_VERSION() external view returns (uint256 version); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/interfaces/IOwnableV06.sol"; // solhint-disable no-empty-blocks /// @dev Owner management and migration features. interface IOwnable is IOwnableV06 { /// @dev Emitted when `migrate()` is called. /// @param caller The caller of `migrate()`. /// @param migrator The migration contract. /// @param newOwner The address of the new owner. event Migrated(address caller, address migrator, address newOwner); /// @dev Execute a migration function in the context of the ZeroEx contract. /// The result of the function being called should be the magic bytes /// 0x2c64c5ef (`keccack('MIGRATE_SUCCESS')`). Only callable by the owner. /// The owner will be temporarily set to `address(this)` inside the call. /// Before returning, the owner will be set to `newOwner`. /// @param target The migrator contract address. /// @param newOwner The address of the new owner. /// @param data The call data. function migrate(address target, bytes calldata data, address newOwner) external; } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; /// @dev Basic registry management features. interface ISimpleFunctionRegistry { /// @dev A function implementation was updated via `extend()` or `rollback()`. /// @param selector The function selector. /// @param oldImpl The implementation contract address being replaced. /// @param newImpl The replacement implementation contract address. event ProxyFunctionUpdated(bytes4 indexed selector, address oldImpl, address newImpl); /// @dev Roll back to a prior implementation of a function. /// @param selector The function selector. /// @param targetImpl The address of an older implementation of the function. function rollback(bytes4 selector, address targetImpl) external; /// @dev Register or replace a function. /// @param selector The function selector. /// @param impl The implementation contract for the function. function extend(bytes4 selector, address impl) external; /// @dev Retrieve the length of the rollback history for a function. /// @param selector The function selector. /// @return rollbackLength The number of items in the rollback history for /// the function. function getRollbackLength(bytes4 selector) external view returns (uint256 rollbackLength); /// @dev Retrieve an entry in the rollback history for a function. /// @param selector The function selector. /// @param idx The index in the rollback history. /// @return impl An implementation address for the function at /// index `idx`. function getRollbackEntryAtIndex(bytes4 selector, uint256 idx) external view returns (address impl); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; /// @dev Feature that allows spending token allowances. interface ITokenSpender { /// @dev Transfers ERC20 tokens from `owner` to `to`. /// Only callable from within. /// @param token The token to spend. /// @param owner The owner of the tokens. /// @param to The recipient of the tokens. /// @param amount The amount of `token` to transfer. function _spendERC20Tokens( IERC20TokenV06 token, address owner, address to, uint256 amount ) external; /// @dev Gets the maximum amount of an ERC20 token `token` that can be /// pulled from `owner`. /// @param token The token to spend. /// @param owner The owner of the tokens. /// @return amount The amount of tokens that can be pulled. function getSpendableERC20BalanceOf(IERC20TokenV06 token, address owner) external view returns (uint256 amount); /// @dev Get the address of the allowance target. /// @return target The target of token allowances. function getAllowanceTarget() external view returns (address target); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; interface IERC20TokenV06 { // solhint-disable no-simple-event-func-name event Transfer( address indexed from, address indexed to, uint256 value ); event Approval( address indexed owner, address indexed spender, uint256 value ); /// @dev send `value` token to `to` from `msg.sender` /// @param to The address of the recipient /// @param value The amount of token to be transferred /// @return True if transfer was successful function transfer(address to, uint256 value) external returns (bool); /// @dev send `value` token to `to` from `from` on the condition it is approved by `from` /// @param from The address of the sender /// @param to The address of the recipient /// @param value The amount of token to be transferred /// @return True if transfer was successful function transferFrom( address from, address to, uint256 value ) external returns (bool); /// @dev `msg.sender` approves `spender` to spend `value` tokens /// @param spender The address of the account able to transfer the tokens /// @param value The amount of wei to be approved for transfer /// @return Always true if the call has enough gas to complete execution function approve(address spender, uint256 value) external returns (bool); /// @dev Query total supply of token /// @return Total supply of token function totalSupply() external view returns (uint256); /// @dev Get the balance of `owner`. /// @param owner The address from which the balance will be retrieved /// @return Balance of owner function balanceOf(address owner) external view returns (uint256); /// @dev Get the allowance for `spender` to spend from `owner`. /// @param owner The address of the account owning tokens /// @param spender The address of the account able to transfer the tokens /// @return Amount of remaining tokens allowed to spent function allowance(address owner, address spender) external view returns (uint256); /// @dev Get the number of decimals this token has. function decimals() external view returns (uint8); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "../transformers/IERC20Transformer.sol"; import "../external/IFlashWallet.sol"; /// @dev Feature to composably transform between ERC20 tokens. interface ITransformERC20 { /// @dev Defines a transformation to run in `transformERC20()`. struct Transformation { // The deployment nonce for the transformer. // The address of the transformer contract will be derived from this // value. uint32 deploymentNonce; // Arbitrary data to pass to the transformer. bytes data; } /// @dev Raised upon a successful `transformERC20`. /// @param taker The taker (caller) address. /// @param inputToken The token being provided by the taker. /// If `0xeee...`, ETH is implied and should be provided with the call.` /// @param outputToken The token to be acquired by the taker. /// `0xeee...` implies ETH. /// @param inputTokenAmount The amount of `inputToken` to take from the taker. /// @param outputTokenAmount The amount of `outputToken` received by the taker. event TransformedERC20( address indexed taker, address inputToken, address outputToken, uint256 inputTokenAmount, uint256 outputTokenAmount ); /// @dev Raised when `setTransformerDeployer()` is called. /// @param transformerDeployer The new deployer address. event TransformerDeployerUpdated(address transformerDeployer); /// @dev Replace the allowed deployer for transformers. /// Only callable by the owner. /// @param transformerDeployer The address of the trusted deployer for transformers. function setTransformerDeployer(address transformerDeployer) external; /// @dev Deploy a new flash wallet instance and replace the current one with it. /// Useful if we somehow break the current wallet instance. /// Anyone can call this. /// @return wallet The new wallet instance. function createTransformWallet() external returns (IFlashWallet wallet); /// @dev Executes a series of transformations to convert an ERC20 `inputToken` /// to an ERC20 `outputToken`. /// @param inputToken The token being provided by the sender. /// If `0xeee...`, ETH is implied and should be provided with the call.` /// @param outputToken The token to be acquired by the sender. /// `0xeee...` implies ETH. /// @param inputTokenAmount The amount of `inputToken` to take from the sender. /// @param minOutputTokenAmount The minimum amount of `outputToken` the sender /// must receive for the entire transformation to succeed. /// @param transformations The transformations to execute on the token balance(s) /// in sequence. /// @return outputTokenAmount The amount of `outputToken` received by the sender. function transformERC20( IERC20TokenV06 inputToken, IERC20TokenV06 outputToken, uint256 inputTokenAmount, uint256 minOutputTokenAmount, Transformation[] calldata transformations ) external payable returns (uint256 outputTokenAmount); /// @dev Internal version of `transformERC20()`. Only callable from within. /// @param callDataHash Hash of the ingress calldata. /// @param taker The taker address. /// @param inputToken The token being provided by the taker. /// If `0xeee...`, ETH is implied and should be provided with the call.` /// @param outputToken The token to be acquired by the taker. /// `0xeee...` implies ETH. /// @param inputTokenAmount The amount of `inputToken` to take from the taker. /// @param minOutputTokenAmount The minimum amount of `outputToken` the taker /// must receive for the entire transformation to succeed. /// @param transformations The transformations to execute on the token balance(s) /// in sequence. /// @return outputTokenAmount The amount of `outputToken` received by the taker. function _transformERC20( bytes32 callDataHash, address payable taker, IERC20TokenV06 inputToken, IERC20TokenV06 outputToken, uint256 inputTokenAmount, uint256 minOutputTokenAmount, Transformation[] calldata transformations ) external payable returns (uint256 outputTokenAmount); /// @dev Return the current wallet instance that will serve as the execution /// context for transformations. /// @return wallet The wallet instance. function getTransformWallet() external view returns (IFlashWallet wallet); /// @dev Return the allowed deployer for transformers. /// @return deployer The transform deployer address. function getTransformerDeployer() external view returns (address deployer); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; /// @dev A transformation callback used in `TransformERC20.transformERC20()`. interface IERC20Transformer { /// @dev Called from `TransformERC20.transformERC20()`. This will be /// delegatecalled in the context of the FlashWallet instance being used. /// @param callDataHash The hash of the `TransformERC20.transformERC20()` calldata. /// @param taker The taker address (caller of `TransformERC20.transformERC20()`). /// @param data Arbitrary data to pass to the transformer. /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`). function transform( bytes32 callDataHash, address payable taker, bytes calldata data ) external returns (bytes4 success); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../fixins/FixinCommon.sol"; import "../errors/LibOwnableRichErrors.sol"; import "../storage/LibOwnableStorage.sol"; import "../migrations/LibBootstrap.sol"; import "../migrations/LibMigrate.sol"; import "./IFeature.sol"; import "./IOwnable.sol"; import "./SimpleFunctionRegistry.sol"; /// @dev Owner management features. contract Ownable is IFeature, IOwnable, FixinCommon { // solhint-disable /// @dev Name of this feature. string public constant override FEATURE_NAME = "Ownable"; /// @dev Version of this feature. uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 0, 0); /// @dev The deployed address of this contract. address immutable private _implementation; // solhint-enable using LibRichErrorsV06 for bytes; constructor() public { _implementation = address(this); } /// @dev Initializes this feature. The intial owner will be set to this (ZeroEx) /// to allow the bootstrappers to call `extend()`. Ownership should be /// transferred to the real owner by the bootstrapper after /// bootstrapping is complete. /// @return success Magic bytes if successful. function bootstrap() external returns (bytes4 success) { // Set the owner to ourselves to allow bootstrappers to call `extend()`. LibOwnableStorage.getStorage().owner = address(this); // Register feature functions. SimpleFunctionRegistry(address(this))._extendSelf(this.transferOwnership.selector, _implementation); SimpleFunctionRegistry(address(this))._extendSelf(this.owner.selector, _implementation); SimpleFunctionRegistry(address(this))._extendSelf(this.migrate.selector, _implementation); return LibBootstrap.BOOTSTRAP_SUCCESS; } /// @dev Change the owner of this contract. /// Only directly callable by the owner. /// @param newOwner New owner address. function transferOwnership(address newOwner) external override onlyOwner { LibOwnableStorage.Storage storage proxyStor = LibOwnableStorage.getStorage(); if (newOwner == address(0)) { LibOwnableRichErrors.TransferOwnerToZeroError().rrevert(); } else { proxyStor.owner = newOwner; emit OwnershipTransferred(msg.sender, newOwner); } } /// @dev Execute a migration function in the context of the ZeroEx contract. /// The result of the function being called should be the magic bytes /// 0x2c64c5ef (`keccack('MIGRATE_SUCCESS')`). Only callable by the owner. /// Temporarily sets the owner to ourselves so we can perform admin functions. /// Before returning, the owner will be set to `newOwner`. /// @param target The migrator contract address. /// @param data The call data. /// @param newOwner The address of the new owner. function migrate(address target, bytes calldata data, address newOwner) external override onlyOwner { if (newOwner == address(0)) { LibOwnableRichErrors.TransferOwnerToZeroError().rrevert(); } LibOwnableStorage.Storage storage stor = LibOwnableStorage.getStorage(); // The owner will be temporarily set to `address(this)` inside the call. stor.owner = address(this); // Perform the migration. LibMigrate.delegatecallMigrateFunction(target, data); // Update the owner. stor.owner = newOwner; emit Migrated(msg.sender, target, newOwner); } /// @dev Get the owner of this contract. /// @return owner_ The owner of this contract. function owner() external override view returns (address owner_) { return LibOwnableStorage.getStorage().owner; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../errors/LibCommonRichErrors.sol"; import "../errors/LibOwnableRichErrors.sol"; import "../features/IOwnable.sol"; /// @dev Common feature utilities. contract FixinCommon { using LibRichErrorsV06 for bytes; /// @dev The caller must be this contract. modifier onlySelf() virtual { if (msg.sender != address(this)) { LibCommonRichErrors.OnlyCallableBySelfError(msg.sender).rrevert(); } _; } /// @dev The caller of this function must be the owner. modifier onlyOwner() virtual { { address owner = IOwnable(address(this)).owner(); if (msg.sender != owner) { LibOwnableRichErrors.OnlyOwnerError( msg.sender, owner ).rrevert(); } } _; } /// @dev Encode a feature version as a `uint256`. /// @param major The major version number of the feature. /// @param minor The minor version number of the feature. /// @param revision The revision number of the feature. /// @return encodedVersion The encoded version number. function _encodeVersion(uint32 major, uint32 minor, uint32 revision) internal pure returns (uint256 encodedVersion) { return (major << 64) | (minor << 32) | revision; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "./LibStorage.sol"; /// @dev Storage helpers for the `Ownable` feature. library LibOwnableStorage { /// @dev Storage bucket for this feature. struct Storage { // The owner of this contract. address owner; } /// @dev Get the storage bucket for this contract. function getStorage() internal pure returns (Storage storage stor) { uint256 storageSlot = LibStorage.getStorageSlot( LibStorage.StorageId.Ownable ); // Dip into assembly to change the slot pointed to by the local // variable `stor`. // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries assembly { stor_slot := storageSlot } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../errors/LibOwnableRichErrors.sol"; library LibMigrate { /// @dev Magic bytes returned by a migrator to indicate success. /// This is `keccack('MIGRATE_SUCCESS')`. bytes4 internal constant MIGRATE_SUCCESS = 0x2c64c5ef; using LibRichErrorsV06 for bytes; /// @dev Perform a delegatecall and ensure it returns the magic bytes. /// @param target The call target. /// @param data The call data. function delegatecallMigrateFunction( address target, bytes memory data ) internal { (bool success, bytes memory resultData) = target.delegatecall(data); if (!success || resultData.length != 32 || abi.decode(resultData, (bytes4)) != MIGRATE_SUCCESS) { LibOwnableRichErrors.MigrateCallFailedError(target, resultData).rrevert(); } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../fixins/FixinCommon.sol"; import "../storage/LibProxyStorage.sol"; import "../storage/LibSimpleFunctionRegistryStorage.sol"; import "../errors/LibSimpleFunctionRegistryRichErrors.sol"; import "../migrations/LibBootstrap.sol"; import "./IFeature.sol"; import "./ISimpleFunctionRegistry.sol"; /// @dev Basic registry management features. contract SimpleFunctionRegistry is IFeature, ISimpleFunctionRegistry, FixinCommon { // solhint-disable /// @dev Name of this feature. string public constant override FEATURE_NAME = "SimpleFunctionRegistry"; /// @dev Version of this feature. uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 0, 0); /// @dev The deployed address of this contract. address private immutable _implementation; // solhint-enable using LibRichErrorsV06 for bytes; constructor() public { _implementation = address(this); } /// @dev Initializes this feature, registering its own functions. /// @return success Magic bytes if successful. function bootstrap() external returns (bytes4 success) { // Register the registration functions (inception vibes). _extend(this.extend.selector, _implementation); _extend(this._extendSelf.selector, _implementation); // Register the rollback function. _extend(this.rollback.selector, _implementation); // Register getters. _extend(this.getRollbackLength.selector, _implementation); _extend(this.getRollbackEntryAtIndex.selector, _implementation); return LibBootstrap.BOOTSTRAP_SUCCESS; } /// @dev Roll back to a prior implementation of a function. /// Only directly callable by an authority. /// @param selector The function selector. /// @param targetImpl The address of an older implementation of the function. function rollback(bytes4 selector, address targetImpl) external override onlyOwner { ( LibSimpleFunctionRegistryStorage.Storage storage stor, LibProxyStorage.Storage storage proxyStor ) = _getStorages(); address currentImpl = proxyStor.impls[selector]; if (currentImpl == targetImpl) { // Do nothing if already at targetImpl. return; } // Walk history backwards until we find the target implementation. address[] storage history = stor.implHistory[selector]; uint256 i = history.length; for (; i > 0; --i) { address impl = history[i - 1]; history.pop(); if (impl == targetImpl) { break; } } if (i == 0) { LibSimpleFunctionRegistryRichErrors.NotInRollbackHistoryError( selector, targetImpl ).rrevert(); } proxyStor.impls[selector] = targetImpl; emit ProxyFunctionUpdated(selector, currentImpl, targetImpl); } /// @dev Register or replace a function. /// Only directly callable by an authority. /// @param selector The function selector. /// @param impl The implementation contract for the function. function extend(bytes4 selector, address impl) external override onlyOwner { _extend(selector, impl); } /// @dev Register or replace a function. /// Only callable from within. /// This function is only used during the bootstrap process and /// should be deregistered by the deployer after bootstrapping is /// complete. /// @param selector The function selector. /// @param impl The implementation contract for the function. function _extendSelf(bytes4 selector, address impl) external onlySelf { _extend(selector, impl); } /// @dev Retrieve the length of the rollback history for a function. /// @param selector The function selector. /// @return rollbackLength The number of items in the rollback history for /// the function. function getRollbackLength(bytes4 selector) external override view returns (uint256 rollbackLength) { return LibSimpleFunctionRegistryStorage.getStorage().implHistory[selector].length; } /// @dev Retrieve an entry in the rollback history for a function. /// @param selector The function selector. /// @param idx The index in the rollback history. /// @return impl An implementation address for the function at /// index `idx`. function getRollbackEntryAtIndex(bytes4 selector, uint256 idx) external override view returns (address impl) { return LibSimpleFunctionRegistryStorage.getStorage().implHistory[selector][idx]; } /// @dev Register or replace a function. /// @param selector The function selector. /// @param impl The implementation contract for the function. function _extend(bytes4 selector, address impl) private { ( LibSimpleFunctionRegistryStorage.Storage storage stor, LibProxyStorage.Storage storage proxyStor ) = _getStorages(); address oldImpl = proxyStor.impls[selector]; address[] storage history = stor.implHistory[selector]; history.push(oldImpl); proxyStor.impls[selector] = impl; emit ProxyFunctionUpdated(selector, oldImpl, impl); } /// @dev Get the storage buckets for this feature and the proxy. /// @return stor Storage bucket for this feature. /// @return proxyStor age bucket for the proxy. function _getStorages() private pure returns ( LibSimpleFunctionRegistryStorage.Storage storage stor, LibProxyStorage.Storage storage proxyStor ) { return ( LibSimpleFunctionRegistryStorage.getStorage(), LibProxyStorage.getStorage() ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "./LibStorage.sol"; /// @dev Storage helpers for the `SimpleFunctionRegistry` feature. library LibSimpleFunctionRegistryStorage { /// @dev Storage bucket for this feature. struct Storage { // Mapping of function selector -> implementation history. mapping(bytes4 => address[]) implHistory; } /// @dev Get the storage bucket for this contract. function getStorage() internal pure returns (Storage storage stor) { uint256 storageSlot = LibStorage.getStorageSlot( LibStorage.StorageId.SimpleFunctionRegistry ); // Dip into assembly to change the slot pointed to by the local // variable `stor`. // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries assembly { stor_slot := storageSlot } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol"; import "../errors/LibSpenderRichErrors.sol"; import "../fixins/FixinCommon.sol"; import "../migrations/LibMigrate.sol"; import "../external/IAllowanceTarget.sol"; import "../storage/LibTokenSpenderStorage.sol"; import "./ITokenSpender.sol"; import "./IFeature.sol"; import "./ISimpleFunctionRegistry.sol"; /// @dev Feature that allows spending token allowances. contract TokenSpender is IFeature, ITokenSpender, FixinCommon { // solhint-disable /// @dev Name of this feature. string public constant override FEATURE_NAME = "TokenSpender"; /// @dev Version of this feature. uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 0, 0); /// @dev The implementation address of this feature. address private immutable _implementation; // solhint-enable using LibRichErrorsV06 for bytes; constructor() public { _implementation = address(this); } /// @dev Initialize and register this feature. Should be delegatecalled /// into during a `Migrate.migrate()`. /// @param allowanceTarget An `allowanceTarget` instance, configured to have /// the ZeroeEx contract as an authority. /// @return success `MIGRATE_SUCCESS` on success. function migrate(IAllowanceTarget allowanceTarget) external returns (bytes4 success) { LibTokenSpenderStorage.getStorage().allowanceTarget = allowanceTarget; ISimpleFunctionRegistry(address(this)) .extend(this.getAllowanceTarget.selector, _implementation); ISimpleFunctionRegistry(address(this)) .extend(this._spendERC20Tokens.selector, _implementation); ISimpleFunctionRegistry(address(this)) .extend(this.getSpendableERC20BalanceOf.selector, _implementation); return LibMigrate.MIGRATE_SUCCESS; } /// @dev Transfers ERC20 tokens from `owner` to `to`. Only callable from within. /// @param token The token to spend. /// @param owner The owner of the tokens. /// @param to The recipient of the tokens. /// @param amount The amount of `token` to transfer. function _spendERC20Tokens( IERC20TokenV06 token, address owner, address to, uint256 amount ) external override onlySelf { IAllowanceTarget spender = LibTokenSpenderStorage.getStorage().allowanceTarget; // Have the allowance target execute an ERC20 `transferFrom()`. (bool didSucceed, bytes memory resultData) = address(spender).call( abi.encodeWithSelector( IAllowanceTarget.executeCall.selector, address(token), abi.encodeWithSelector( IERC20TokenV06.transferFrom.selector, owner, to, amount ) ) ); if (didSucceed) { resultData = abi.decode(resultData, (bytes)); } if (!didSucceed || !LibERC20TokenV06.isSuccessfulResult(resultData)) { LibSpenderRichErrors.SpenderERC20TransferFromFailedError( address(token), owner, to, amount, resultData ).rrevert(); } } /// @dev Gets the maximum amount of an ERC20 token `token` that can be /// pulled from `owner` by the token spender. /// @param token The token to spend. /// @param owner The owner of the tokens. /// @return amount The amount of tokens that can be pulled. function getSpendableERC20BalanceOf(IERC20TokenV06 token, address owner) external override view returns (uint256 amount) { return LibSafeMathV06.min256( token.allowance(owner, address(LibTokenSpenderStorage.getStorage().allowanceTarget)), token.balanceOf(owner) ); } /// @dev Get the address of the allowance target. /// @return target The target of token allowances. function getAllowanceTarget() external override view returns (address target) { return address(LibTokenSpenderStorage.getStorage().allowanceTarget); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./errors/LibRichErrorsV06.sol"; import "./errors/LibSafeMathRichErrorsV06.sol"; library LibSafeMathV06 { function safeMul(uint256 a, uint256 b) internal pure returns (uint256) { if (a == 0) { return 0; } uint256 c = a * b; if (c / a != b) { LibRichErrorsV06.rrevert(LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.MULTIPLICATION_OVERFLOW, a, b )); } return c; } function safeDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { LibRichErrorsV06.rrevert(LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.DIVISION_BY_ZERO, a, b )); } uint256 c = a / b; return c; } function safeSub(uint256 a, uint256 b) internal pure returns (uint256) { if (b > a) { LibRichErrorsV06.rrevert(LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.SUBTRACTION_UNDERFLOW, a, b )); } return a - b; } function safeAdd(uint256 a, uint256 b) internal pure returns (uint256) { uint256 c = a + b; if (c < a) { LibRichErrorsV06.rrevert(LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.ADDITION_OVERFLOW, a, b )); } return c; } function max256(uint256 a, uint256 b) internal pure returns (uint256) { return a >= b ? a : b; } function min256(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibSafeMathRichErrorsV06 { // bytes4(keccak256("Uint256BinOpError(uint8,uint256,uint256)")) bytes4 internal constant UINT256_BINOP_ERROR_SELECTOR = 0xe946c1bb; // bytes4(keccak256("Uint256DowncastError(uint8,uint256)")) bytes4 internal constant UINT256_DOWNCAST_ERROR_SELECTOR = 0xc996af7b; enum BinOpErrorCodes { ADDITION_OVERFLOW, MULTIPLICATION_OVERFLOW, SUBTRACTION_UNDERFLOW, DIVISION_BY_ZERO } enum DowncastErrorCodes { VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT32, VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT64, VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT96 } // solhint-disable func-name-mixedcase function Uint256BinOpError( BinOpErrorCodes errorCode, uint256 a, uint256 b ) internal pure returns (bytes memory) { return abi.encodeWithSelector( UINT256_BINOP_ERROR_SELECTOR, errorCode, a, b ); } function Uint256DowncastError( DowncastErrorCodes errorCode, uint256 a ) internal pure returns (bytes memory) { return abi.encodeWithSelector( UINT256_DOWNCAST_ERROR_SELECTOR, errorCode, a ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol"; import "./IERC20TokenV06.sol"; library LibERC20TokenV06 { bytes constant private DECIMALS_CALL_DATA = hex"313ce567"; /// @dev Calls `IERC20TokenV06(token).approve()`. /// Reverts if the result fails `isSuccessfulResult()` or the call reverts. /// @param token The address of the token contract. /// @param spender The address that receives an allowance. /// @param allowance The allowance to set. function compatApprove( IERC20TokenV06 token, address spender, uint256 allowance ) internal { bytes memory callData = abi.encodeWithSelector( token.approve.selector, spender, allowance ); _callWithOptionalBooleanResult(address(token), callData); } /// @dev Calls `IERC20TokenV06(token).approve()` and sets the allowance to the /// maximum if the current approval is not already >= an amount. /// Reverts if the result fails `isSuccessfulResult()` or the call reverts. /// @param token The address of the token contract. /// @param spender The address that receives an allowance. /// @param amount The minimum allowance needed. function approveIfBelow( IERC20TokenV06 token, address spender, uint256 amount ) internal { if (token.allowance(address(this), spender) < amount) { compatApprove(token, spender, uint256(-1)); } } /// @dev Calls `IERC20TokenV06(token).transfer()`. /// Reverts if the result fails `isSuccessfulResult()` or the call reverts. /// @param token The address of the token contract. /// @param to The address that receives the tokens /// @param amount Number of tokens to transfer. function compatTransfer( IERC20TokenV06 token, address to, uint256 amount ) internal { bytes memory callData = abi.encodeWithSelector( token.transfer.selector, to, amount ); _callWithOptionalBooleanResult(address(token), callData); } /// @dev Calls `IERC20TokenV06(token).transferFrom()`. /// Reverts if the result fails `isSuccessfulResult()` or the call reverts. /// @param token The address of the token contract. /// @param from The owner of the tokens. /// @param to The address that receives the tokens /// @param amount Number of tokens to transfer. function compatTransferFrom( IERC20TokenV06 token, address from, address to, uint256 amount ) internal { bytes memory callData = abi.encodeWithSelector( token.transferFrom.selector, from, to, amount ); _callWithOptionalBooleanResult(address(token), callData); } /// @dev Retrieves the number of decimals for a token. /// Returns `18` if the call reverts. /// @param token The address of the token contract. /// @return tokenDecimals The number of decimals places for the token. function compatDecimals(IERC20TokenV06 token) internal view returns (uint8 tokenDecimals) { tokenDecimals = 18; (bool didSucceed, bytes memory resultData) = address(token).staticcall(DECIMALS_CALL_DATA); if (didSucceed && resultData.length == 32) { tokenDecimals = uint8(LibBytesV06.readUint256(resultData, 0)); } } /// @dev Retrieves the allowance for a token, owner, and spender. /// Returns `0` if the call reverts. /// @param token The address of the token contract. /// @param owner The owner of the tokens. /// @param spender The address the spender. /// @return allowance_ The allowance for a token, owner, and spender. function compatAllowance(IERC20TokenV06 token, address owner, address spender) internal view returns (uint256 allowance_) { (bool didSucceed, bytes memory resultData) = address(token).staticcall( abi.encodeWithSelector( token.allowance.selector, owner, spender ) ); if (didSucceed && resultData.length == 32) { allowance_ = LibBytesV06.readUint256(resultData, 0); } } /// @dev Retrieves the balance for a token owner. /// Returns `0` if the call reverts. /// @param token The address of the token contract. /// @param owner The owner of the tokens. /// @return balance The token balance of an owner. function compatBalanceOf(IERC20TokenV06 token, address owner) internal view returns (uint256 balance) { (bool didSucceed, bytes memory resultData) = address(token).staticcall( abi.encodeWithSelector( token.balanceOf.selector, owner ) ); if (didSucceed && resultData.length == 32) { balance = LibBytesV06.readUint256(resultData, 0); } } /// @dev Check if the data returned by a non-static call to an ERC20 token /// is a successful result. Supported functions are `transfer()`, /// `transferFrom()`, and `approve()`. /// @param resultData The raw data returned by a non-static call to the ERC20 token. /// @return isSuccessful Whether the result data indicates success. function isSuccessfulResult(bytes memory resultData) internal pure returns (bool isSuccessful) { if (resultData.length == 0) { return true; } if (resultData.length == 32) { uint256 result = LibBytesV06.readUint256(resultData, 0); if (result == 1) { return true; } } } /// @dev Executes a call on address `target` with calldata `callData` /// and asserts that either nothing was returned or a single boolean /// was returned equal to `true`. /// @param target The call target. /// @param callData The abi-encoded call data. function _callWithOptionalBooleanResult( address target, bytes memory callData ) private { (bool didSucceed, bytes memory resultData) = target.call(callData); if (didSucceed && isSuccessfulResult(resultData)) { return; } LibRichErrorsV06.rrevert(resultData); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "./LibStorage.sol"; import "../external/IAllowanceTarget.sol"; /// @dev Storage helpers for the `TokenSpender` feature. library LibTokenSpenderStorage { /// @dev Storage bucket for this feature. struct Storage { // Allowance target contract. IAllowanceTarget allowanceTarget; } /// @dev Get the storage bucket for this contract. function getStorage() internal pure returns (Storage storage stor) { uint256 storageSlot = LibStorage.getStorageSlot( LibStorage.StorageId.TokenSpender ); // Dip into assembly to change the slot pointed to by the local // variable `stor`. // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries assembly { stor_slot := storageSlot } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol"; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol"; import "../errors/LibTransformERC20RichErrors.sol"; import "../fixins/FixinCommon.sol"; import "../migrations/LibMigrate.sol"; import "../external/IFlashWallet.sol"; import "../external/FlashWallet.sol"; import "../storage/LibTransformERC20Storage.sol"; import "../transformers/IERC20Transformer.sol"; import "../transformers/LibERC20Transformer.sol"; import "./ITransformERC20.sol"; import "./ITokenSpender.sol"; import "./IFeature.sol"; import "./ISimpleFunctionRegistry.sol"; /// @dev Feature to composably transform between ERC20 tokens. contract TransformERC20 is IFeature, ITransformERC20, FixinCommon { /// @dev Stack vars for `_transformERC20Private()`. struct TransformERC20PrivateState { IFlashWallet wallet; address transformerDeployer; uint256 takerOutputTokenBalanceBefore; uint256 takerOutputTokenBalanceAfter; } // solhint-disable /// @dev Name of this feature. string public constant override FEATURE_NAME = "TransformERC20"; /// @dev Version of this feature. uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 0, 0); /// @dev The implementation address of this feature. address private immutable _implementation; // solhint-enable using LibSafeMathV06 for uint256; using LibRichErrorsV06 for bytes; constructor() public { _implementation = address(this); } /// @dev Initialize and register this feature. /// Should be delegatecalled by `Migrate.migrate()`. /// @param transformerDeployer The trusted deployer for transformers. /// @return success `LibMigrate.SUCCESS` on success. function migrate(address transformerDeployer) external returns (bytes4 success) { ISimpleFunctionRegistry(address(this)) .extend(this.getTransformerDeployer.selector, _implementation); ISimpleFunctionRegistry(address(this)) .extend(this.createTransformWallet.selector, _implementation); ISimpleFunctionRegistry(address(this)) .extend(this.getTransformWallet.selector, _implementation); ISimpleFunctionRegistry(address(this)) .extend(this.setTransformerDeployer.selector, _implementation); ISimpleFunctionRegistry(address(this)) .extend(this.transformERC20.selector, _implementation); ISimpleFunctionRegistry(address(this)) .extend(this._transformERC20.selector, _implementation); createTransformWallet(); LibTransformERC20Storage.getStorage().transformerDeployer = transformerDeployer; return LibMigrate.MIGRATE_SUCCESS; } /// @dev Replace the allowed deployer for transformers. /// Only callable by the owner. /// @param transformerDeployer The address of the trusted deployer for transformers. function setTransformerDeployer(address transformerDeployer) external override onlyOwner { LibTransformERC20Storage.getStorage().transformerDeployer = transformerDeployer; emit TransformerDeployerUpdated(transformerDeployer); } /// @dev Return the allowed deployer for transformers. /// @return deployer The transform deployer address. function getTransformerDeployer() public override view returns (address deployer) { return LibTransformERC20Storage.getStorage().transformerDeployer; } /// @dev Deploy a new wallet instance and replace the current one with it. /// Useful if we somehow break the current wallet instance. /// Anyone can call this. /// @return wallet The new wallet instance. function createTransformWallet() public override returns (IFlashWallet wallet) { wallet = new FlashWallet(); LibTransformERC20Storage.getStorage().wallet = wallet; } /// @dev Executes a series of transformations to convert an ERC20 `inputToken` /// to an ERC20 `outputToken`. /// @param inputToken The token being provided by the sender. /// If `0xeee...`, ETH is implied and should be provided with the call.` /// @param outputToken The token to be acquired by the sender. /// `0xeee...` implies ETH. /// @param inputTokenAmount The amount of `inputToken` to take from the sender. /// If set to `uint256(-1)`, the entire spendable balance of the taker /// will be solt. /// @param minOutputTokenAmount The minimum amount of `outputToken` the sender /// must receive for the entire transformation to succeed. If set to zero, /// the minimum output token transfer will not be asserted. /// @param transformations The transformations to execute on the token balance(s) /// in sequence. /// @return outputTokenAmount The amount of `outputToken` received by the sender. function transformERC20( IERC20TokenV06 inputToken, IERC20TokenV06 outputToken, uint256 inputTokenAmount, uint256 minOutputTokenAmount, Transformation[] memory transformations ) public override payable returns (uint256 outputTokenAmount) { return _transformERC20Private( keccak256(msg.data), msg.sender, inputToken, outputToken, inputTokenAmount, minOutputTokenAmount, transformations ); } /// @dev Internal version of `transformERC20()`. Only callable from within. /// @param callDataHash Hash of the ingress calldata. /// @param taker The taker address. /// @param inputToken The token being provided by the taker. /// If `0xeee...`, ETH is implied and should be provided with the call.` /// @param outputToken The token to be acquired by the taker. /// `0xeee...` implies ETH. /// @param inputTokenAmount The amount of `inputToken` to take from the taker. /// If set to `uint256(-1)`, the entire spendable balance of the taker /// will be solt. /// @param minOutputTokenAmount The minimum amount of `outputToken` the taker /// must receive for the entire transformation to succeed. If set to zero, /// the minimum output token transfer will not be asserted. /// @param transformations The transformations to execute on the token balance(s) /// in sequence. /// @return outputTokenAmount The amount of `outputToken` received by the taker. function _transformERC20( bytes32 callDataHash, address payable taker, IERC20TokenV06 inputToken, IERC20TokenV06 outputToken, uint256 inputTokenAmount, uint256 minOutputTokenAmount, Transformation[] memory transformations ) public override payable onlySelf returns (uint256 outputTokenAmount) { return _transformERC20Private( callDataHash, taker, inputToken, outputToken, inputTokenAmount, minOutputTokenAmount, transformations ); } /// @dev Private version of `transformERC20()`. /// @param callDataHash Hash of the ingress calldata. /// @param taker The taker address. /// @param inputToken The token being provided by the taker. /// If `0xeee...`, ETH is implied and should be provided with the call.` /// @param outputToken The token to be acquired by the taker. /// `0xeee...` implies ETH. /// @param inputTokenAmount The amount of `inputToken` to take from the taker. /// If set to `uint256(-1)`, the entire spendable balance of the taker /// will be solt. /// @param minOutputTokenAmount The minimum amount of `outputToken` the taker /// must receive for the entire transformation to succeed. If set to zero, /// the minimum output token transfer will not be asserted. /// @param transformations The transformations to execute on the token balance(s) /// in sequence. /// @return outputTokenAmount The amount of `outputToken` received by the taker. function _transformERC20Private( bytes32 callDataHash, address payable taker, IERC20TokenV06 inputToken, IERC20TokenV06 outputToken, uint256 inputTokenAmount, uint256 minOutputTokenAmount, Transformation[] memory transformations ) private returns (uint256 outputTokenAmount) { // If the input token amount is -1, transform the taker's entire // spendable balance. if (inputTokenAmount == uint256(-1)) { inputTokenAmount = ITokenSpender(address(this)) .getSpendableERC20BalanceOf(inputToken, taker); } TransformERC20PrivateState memory state; state.wallet = getTransformWallet(); state.transformerDeployer = getTransformerDeployer(); // Remember the initial output token balance of the taker. state.takerOutputTokenBalanceBefore = LibERC20Transformer.getTokenBalanceOf(outputToken, taker); // Pull input tokens from the taker to the wallet and transfer attached ETH. _transferInputTokensAndAttachedEth( inputToken, taker, address(state.wallet), inputTokenAmount ); // Perform transformations. for (uint256 i = 0; i < transformations.length; ++i) { _executeTransformation( state.wallet, transformations[i], state.transformerDeployer, taker, callDataHash ); } // Compute how much output token has been transferred to the taker. state.takerOutputTokenBalanceAfter = LibERC20Transformer.getTokenBalanceOf(outputToken, taker); if (state.takerOutputTokenBalanceAfter > state.takerOutputTokenBalanceBefore) { outputTokenAmount = state.takerOutputTokenBalanceAfter.safeSub( state.takerOutputTokenBalanceBefore ); } else if (state.takerOutputTokenBalanceAfter < state.takerOutputTokenBalanceBefore) { LibTransformERC20RichErrors.NegativeTransformERC20OutputError( address(outputToken), state.takerOutputTokenBalanceBefore - state.takerOutputTokenBalanceAfter ).rrevert(); } // Ensure enough output token has been sent to the taker. if (outputTokenAmount < minOutputTokenAmount) { LibTransformERC20RichErrors.IncompleteTransformERC20Error( address(outputToken), outputTokenAmount, minOutputTokenAmount ).rrevert(); } // Emit an event. emit TransformedERC20( taker, address(inputToken), address(outputToken), inputTokenAmount, outputTokenAmount ); } /// @dev Return the current wallet instance that will serve as the execution /// context for transformations. /// @return wallet The wallet instance. function getTransformWallet() public override view returns (IFlashWallet wallet) { return LibTransformERC20Storage.getStorage().wallet; } /// @dev Transfer input tokens from the taker and any attached ETH to `to` /// @param inputToken The token to pull from the taker. /// @param from The from (taker) address. /// @param to The recipient of tokens and ETH. /// @param amount Amount of `inputToken` tokens to transfer. function _transferInputTokensAndAttachedEth( IERC20TokenV06 inputToken, address from, address payable to, uint256 amount ) private { // Transfer any attached ETH. if (msg.value != 0) { to.transfer(msg.value); } // Transfer input tokens. if (!LibERC20Transformer.isTokenETH(inputToken)) { // Token is not ETH, so pull ERC20 tokens. ITokenSpender(address(this))._spendERC20Tokens( inputToken, from, to, amount ); } else if (msg.value < amount) { // Token is ETH, so the caller must attach enough ETH to the call. LibTransformERC20RichErrors.InsufficientEthAttachedError( msg.value, amount ).rrevert(); } } /// @dev Executs a transformer in the context of `wallet`. /// @param wallet The wallet instance. /// @param transformation The transformation. /// @param transformerDeployer The address of the transformer deployer. /// @param taker The taker address. /// @param callDataHash Hash of the calldata. function _executeTransformation( IFlashWallet wallet, Transformation memory transformation, address transformerDeployer, address payable taker, bytes32 callDataHash ) private { // Derive the transformer address from the deployment nonce. address payable transformer = LibERC20Transformer.getDeployedAddress( transformerDeployer, transformation.deploymentNonce ); // Call `transformer.transform()` as the wallet. bytes memory resultData = wallet.executeDelegateCall( // The call target. transformer, // Call data. abi.encodeWithSelector( IERC20Transformer.transform.selector, callDataHash, taker, transformation.data ) ); // Ensure the transformer returned the magic bytes. if (resultData.length != 32 || abi.decode(resultData, (bytes4)) != LibERC20Transformer.TRANSFORMER_SUCCESS ) { LibTransformERC20RichErrors.TransformerFailedError( transformer, transformation.data, resultData ).rrevert(); } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "./LibStorage.sol"; import "../external/IFlashWallet.sol"; /// @dev Storage helpers for the `TokenSpender` feature. library LibTransformERC20Storage { /// @dev Storage bucket for this feature. struct Storage { // The current wallet instance. IFlashWallet wallet; // The transformer deployer address. address transformerDeployer; } /// @dev Get the storage bucket for this contract. function getStorage() internal pure returns (Storage storage stor) { uint256 storageSlot = LibStorage.getStorageSlot( LibStorage.StorageId.TransformERC20 ); // Dip into assembly to change the slot pointed to by the local // variable `stor`. // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries assembly { stor_slot := storageSlot } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol"; library LibERC20Transformer { using LibERC20TokenV06 for IERC20TokenV06; /// @dev ETH pseudo-token address. address constant internal ETH_TOKEN_ADDRESS = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE; /// @dev Return value indicating success in `IERC20Transformer.transform()`. /// This is just `keccak256('TRANSFORMER_SUCCESS')`. bytes4 constant internal TRANSFORMER_SUCCESS = 0x13c9929e; /// @dev Transfer ERC20 tokens and ETH. /// @param token An ERC20 or the ETH pseudo-token address (`ETH_TOKEN_ADDRESS`). /// @param to The recipient. /// @param amount The transfer amount. function transformerTransfer( IERC20TokenV06 token, address payable to, uint256 amount ) internal { if (isTokenETH(token)) { to.transfer(amount); } else { token.compatTransfer(to, amount); } } /// @dev Check if a token is the ETH pseudo-token. /// @param token The token to check. /// @return isETH `true` if the token is the ETH pseudo-token. function isTokenETH(IERC20TokenV06 token) internal pure returns (bool isETH) { return address(token) == ETH_TOKEN_ADDRESS; } /// @dev Check the balance of an ERC20 token or ETH. /// @param token An ERC20 or the ETH pseudo-token address (`ETH_TOKEN_ADDRESS`). /// @param owner Holder of the tokens. /// @return tokenBalance The balance of `owner`. function getTokenBalanceOf(IERC20TokenV06 token, address owner) internal view returns (uint256 tokenBalance) { if (isTokenETH(token)) { return owner.balance; } return token.balanceOf(owner); } /// @dev RLP-encode a 32-bit or less account nonce. /// @param nonce A positive integer in the range 0 <= nonce < 2^32. /// @return rlpNonce The RLP encoding. function rlpEncodeNonce(uint32 nonce) internal pure returns (bytes memory rlpNonce) { // See https://github.com/ethereum/wiki/wiki/RLP for RLP encoding rules. if (nonce == 0) { rlpNonce = new bytes(1); rlpNonce[0] = 0x80; } else if (nonce < 0x80) { rlpNonce = new bytes(1); rlpNonce[0] = byte(uint8(nonce)); } else if (nonce <= 0xFF) { rlpNonce = new bytes(2); rlpNonce[0] = 0x81; rlpNonce[1] = byte(uint8(nonce)); } else if (nonce <= 0xFFFF) { rlpNonce = new bytes(3); rlpNonce[0] = 0x82; rlpNonce[1] = byte(uint8((nonce & 0xFF00) >> 8)); rlpNonce[2] = byte(uint8(nonce)); } else if (nonce <= 0xFFFFFF) { rlpNonce = new bytes(4); rlpNonce[0] = 0x83; rlpNonce[1] = byte(uint8((nonce & 0xFF0000) >> 16)); rlpNonce[2] = byte(uint8((nonce & 0xFF00) >> 8)); rlpNonce[3] = byte(uint8(nonce)); } else { rlpNonce = new bytes(5); rlpNonce[0] = 0x84; rlpNonce[1] = byte(uint8((nonce & 0xFF000000) >> 24)); rlpNonce[2] = byte(uint8((nonce & 0xFF0000) >> 16)); rlpNonce[3] = byte(uint8((nonce & 0xFF00) >> 8)); rlpNonce[4] = byte(uint8(nonce)); } } /// @dev Compute the expected deployment address by `deployer` at /// the nonce given by `deploymentNonce`. /// @param deployer The address of the deployer. /// @param deploymentNonce The nonce that the deployer had when deploying /// a contract. /// @return deploymentAddress The deployment address. function getDeployedAddress(address deployer, uint32 deploymentNonce) internal pure returns (address payable deploymentAddress) { // The address of if a deployed contract is the lower 20 bytes of the // hash of the RLP-encoded deployer's account address + account nonce. // See: https://ethereum.stackexchange.com/questions/760/how-is-the-address-of-an-ethereum-contract-computed bytes memory rlpNonce = rlpEncodeNonce(deploymentNonce); return address(uint160(uint256(keccak256(abi.encodePacked( byte(uint8(0xC0 + 21 + rlpNonce.length)), byte(uint8(0x80 + 20)), deployer, rlpNonce ))))); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../ZeroEx.sol"; import "../features/IOwnable.sol"; import "../features/TokenSpender.sol"; import "../features/TransformERC20.sol"; import "../external/AllowanceTarget.sol"; import "./InitialMigration.sol"; /// @dev A contract for deploying and configuring the full ZeroEx contract. contract FullMigration { // solhint-disable no-empty-blocks,indent /// @dev Features to add the the proxy contract. struct Features { SimpleFunctionRegistry registry; Ownable ownable; TokenSpender tokenSpender; TransformERC20 transformERC20; } /// @dev Parameters needed to initialize features. struct MigrateOpts { address transformerDeployer; } /// @dev The allowed caller of `deploy()`. address public immutable deployer; /// @dev The initial migration contract. InitialMigration private _initialMigration; /// @dev Instantiate this contract and set the allowed caller of `deploy()` /// to `deployer`. /// @param deployer_ The allowed caller of `deploy()`. constructor(address payable deployer_) public { deployer = deployer_; // Create an initial migration contract with this contract set to the // allowed deployer. _initialMigration = new InitialMigration(address(this)); } /// @dev Deploy the `ZeroEx` contract with the full feature set, /// transfer ownership to `owner`, then self-destruct. /// @param owner The owner of the contract. /// @param features Features to add to the proxy. /// @return zeroEx The deployed and configured `ZeroEx` contract. /// @param migrateOpts Parameters needed to initialize features. function deploy( address payable owner, Features memory features, MigrateOpts memory migrateOpts ) public returns (ZeroEx zeroEx) { require(msg.sender == deployer, "FullMigration/INVALID_SENDER"); // Perform the initial migration with the owner set to this contract. zeroEx = _initialMigration.deploy( address(uint160(address(this))), InitialMigration.BootstrapFeatures({ registry: features.registry, ownable: features.ownable }) ); // Add features. _addFeatures(zeroEx, owner, features, migrateOpts); // Transfer ownership to the real owner. IOwnable(address(zeroEx)).transferOwnership(owner); // Self-destruct. this.die(owner); } /// @dev Destroy this contract. Only callable from ourselves (from `deploy()`). /// @param ethRecipient Receiver of any ETH in this contract. function die(address payable ethRecipient) external virtual { require(msg.sender == address(this), "FullMigration/INVALID_SENDER"); // This contract should not hold any funds but we send // them to the ethRecipient just in case. selfdestruct(ethRecipient); } /// @dev Deploy and register features to the ZeroEx contract. /// @param zeroEx The bootstrapped ZeroEx contract. /// @param owner The ultimate owner of the ZeroEx contract. /// @param features Features to add to the proxy. /// @param migrateOpts Parameters needed to initialize features. function _addFeatures( ZeroEx zeroEx, address owner, Features memory features, MigrateOpts memory migrateOpts ) private { IOwnable ownable = IOwnable(address(zeroEx)); // TokenSpender { // Create the allowance target. AllowanceTarget allowanceTarget = new AllowanceTarget(); // Let the ZeroEx contract use the allowance target. allowanceTarget.addAuthorizedAddress(address(zeroEx)); // Transfer ownership of the allowance target to the (real) owner. allowanceTarget.transferOwnership(owner); // Register the feature. ownable.migrate( address(features.tokenSpender), abi.encodeWithSelector( TokenSpender.migrate.selector, allowanceTarget ), address(this) ); } // TransformERC20 { // Register the feature. ownable.migrate( address(features.transformERC20), abi.encodeWithSelector( TransformERC20.migrate.selector, migrateOpts.transformerDeployer ), address(this) ); } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../ZeroEx.sol"; import "../features/IBootstrap.sol"; import "../features/SimpleFunctionRegistry.sol"; import "../features/Ownable.sol"; import "./LibBootstrap.sol"; /// @dev A contract for deploying and configuring a minimal ZeroEx contract. contract InitialMigration { /// @dev Features to bootstrap into the the proxy contract. struct BootstrapFeatures { SimpleFunctionRegistry registry; Ownable ownable; } /// @dev The allowed caller of `deploy()`. In production, this would be /// the governor. address public immutable deployer; /// @dev The real address of this contract. address private immutable _implementation; /// @dev Instantiate this contract and set the allowed caller of `deploy()` /// to `deployer_`. /// @param deployer_ The allowed caller of `deploy()`. constructor(address deployer_) public { deployer = deployer_; _implementation = address(this); } /// @dev Deploy the `ZeroEx` contract with the minimum feature set, /// transfers ownership to `owner`, then self-destructs. /// Only callable by `deployer` set in the contstructor. /// @param owner The owner of the contract. /// @param features Features to bootstrap into the proxy. /// @return zeroEx The deployed and configured `ZeroEx` contract. function deploy(address payable owner, BootstrapFeatures memory features) public virtual returns (ZeroEx zeroEx) { // Must be called by the allowed deployer. require(msg.sender == deployer, "InitialMigration/INVALID_SENDER"); // Deploy the ZeroEx contract, setting ourselves as the bootstrapper. zeroEx = new ZeroEx(); // Bootstrap the initial feature set. IBootstrap(address(zeroEx)).bootstrap( address(this), abi.encodeWithSelector(this.bootstrap.selector, owner, features) ); // Self-destruct. This contract should not hold any funds but we send // them to the owner just in case. this.die(owner); } /// @dev Sets up the initial state of the `ZeroEx` contract. /// The `ZeroEx` contract will delegatecall into this function. /// @param owner The new owner of the ZeroEx contract. /// @param features Features to bootstrap into the proxy. /// @return success Magic bytes if successful. function bootstrap(address owner, BootstrapFeatures memory features) public virtual returns (bytes4 success) { // Deploy and migrate the initial features. // Order matters here. // Initialize Registry. LibBootstrap.delegatecallBootstrapFunction( address(features.registry), abi.encodeWithSelector( SimpleFunctionRegistry.bootstrap.selector ) ); // Initialize Ownable. LibBootstrap.delegatecallBootstrapFunction( address(features.ownable), abi.encodeWithSelector( Ownable.bootstrap.selector ) ); // De-register `SimpleFunctionRegistry._extendSelf`. SimpleFunctionRegistry(address(this)).rollback( SimpleFunctionRegistry._extendSelf.selector, address(0) ); // Transfer ownership to the real owner. Ownable(address(this)).transferOwnership(owner); success = LibBootstrap.BOOTSTRAP_SUCCESS; } /// @dev Self-destructs this contract. Only callable by this contract. /// @param ethRecipient Who to transfer outstanding ETH to. function die(address payable ethRecipient) public virtual { require(msg.sender == _implementation, "InitialMigration/INVALID_SENDER"); selfdestruct(ethRecipient); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol"; import "../errors/LibTransformERC20RichErrors.sol"; import "./Transformer.sol"; import "./LibERC20Transformer.sol"; /// @dev A transformer that transfers tokens to arbitrary addresses. contract AffiliateFeeTransformer is Transformer { // solhint-disable no-empty-blocks using LibRichErrorsV06 for bytes; using LibSafeMathV06 for uint256; using LibERC20Transformer for IERC20TokenV06; /// @dev Information for a single fee. struct TokenFee { // The token to transfer to `recipient`. IERC20TokenV06 token; // Amount of each `token` to transfer to `recipient`. // If `amount == uint256(-1)`, the entire balance of `token` will be // transferred. uint256 amount; // Recipient of `token`. address payable recipient; } uint256 private constant MAX_UINT256 = uint256(-1); /// @dev Create this contract. constructor() public Transformer() {} /// @dev Transfers tokens to recipients. /// @param data ABI-encoded `TokenFee[]`, indicating which tokens to transfer. /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`). function transform( bytes32, // callDataHash, address payable, // taker, bytes calldata data ) external override returns (bytes4 success) { TokenFee[] memory fees = abi.decode(data, (TokenFee[])); // Transfer tokens to recipients. for (uint256 i = 0; i < fees.length; ++i) { uint256 amount = fees[i].amount; if (amount == MAX_UINT256) { amount = LibERC20Transformer.getTokenBalanceOf(fees[i].token, address(this)); } if (amount != 0) { fees[i].token.transformerTransfer(fees[i].recipient, amount); } } return LibERC20Transformer.TRANSFORMER_SUCCESS; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../errors/LibTransformERC20RichErrors.sol"; import "./IERC20Transformer.sol"; /// @dev Abstract base class for transformers. abstract contract Transformer is IERC20Transformer { using LibRichErrorsV06 for bytes; /// @dev The address of the deployer. address public immutable deployer; /// @dev The original address of this contract. address private immutable _implementation; /// @dev Create this contract. constructor() public { deployer = msg.sender; _implementation = address(this); } /// @dev Destruct this contract. Only callable by the deployer and will not /// succeed in the context of a delegatecall (from another contract). /// @param ethRecipient The recipient of ETH held in this contract. function die(address payable ethRecipient) external virtual { // Only the deployer can call this. if (msg.sender != deployer) { LibTransformERC20RichErrors .OnlyCallableByDeployerError(msg.sender, deployer) .rrevert(); } // Must be executing our own context. if (address(this) != _implementation) { LibTransformERC20RichErrors .InvalidExecutionContextError(address(this), _implementation) .rrevert(); } selfdestruct(ethRecipient); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibMathV06.sol"; import "../errors/LibTransformERC20RichErrors.sol"; import "../vendor/v3/IExchange.sol"; import "./Transformer.sol"; import "./LibERC20Transformer.sol"; /// @dev A transformer that fills an ERC20 market sell/buy quote. contract FillQuoteTransformer is Transformer { using LibERC20TokenV06 for IERC20TokenV06; using LibERC20Transformer for IERC20TokenV06; using LibSafeMathV06 for uint256; using LibRichErrorsV06 for bytes; /// @dev Whether we are performing a market sell or buy. enum Side { Sell, Buy } /// @dev Transform data to ABI-encode and pass into `transform()`. struct TransformData { // Whether we aer performing a market sell or buy. Side side; // The token being sold. // This should be an actual token, not the ETH pseudo-token. IERC20TokenV06 sellToken; // The token being bought. // This should be an actual token, not the ETH pseudo-token. IERC20TokenV06 buyToken; // The orders to fill. IExchange.Order[] orders; // Signatures for each respective order in `orders`. bytes[] signatures; // Maximum fill amount for each order. This may be shorter than the // number of orders, where missing entries will be treated as `uint256(-1)`. // For sells, this will be the maximum sell amount (taker asset). // For buys, this will be the maximum buy amount (maker asset). uint256[] maxOrderFillAmounts; // Amount of `sellToken` to sell or `buyToken` to buy. // For sells, this may be `uint256(-1)` to sell the entire balance of // `sellToken`. uint256 fillAmount; } /// @dev Results of a call to `_fillOrder()`. struct FillOrderResults { // The amount of taker tokens sold, according to balance checks. uint256 takerTokenSoldAmount; // The amount of maker tokens sold, according to balance checks. uint256 makerTokenBoughtAmount; // The amount of protocol fee paid. uint256 protocolFeePaid; } /// @dev The Exchange ERC20Proxy ID. bytes4 private constant ERC20_ASSET_PROXY_ID = 0xf47261b0; /// @dev Maximum uint256 value. uint256 private constant MAX_UINT256 = uint256(-1); /// @dev The Exchange contract. IExchange public immutable exchange; /// @dev The ERC20Proxy address. address public immutable erc20Proxy; /// @dev Create this contract. /// @param exchange_ The Exchange V3 instance. constructor(IExchange exchange_) public Transformer() { exchange = exchange_; erc20Proxy = exchange_.getAssetProxy(ERC20_ASSET_PROXY_ID); } /// @dev Sell this contract's entire balance of of `sellToken` in exchange /// for `buyToken` by filling `orders`. Protocol fees should be attached /// to this call. `buyToken` and excess ETH will be transferred back to the caller. /// @param data_ ABI-encoded `TransformData`. /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`). function transform( bytes32, // callDataHash, address payable, // taker, bytes calldata data_ ) external override returns (bytes4 success) { TransformData memory data = abi.decode(data_, (TransformData)); // Validate data fields. if (data.sellToken.isTokenETH() || data.buyToken.isTokenETH()) { LibTransformERC20RichErrors.InvalidTransformDataError( LibTransformERC20RichErrors.InvalidTransformDataErrorCode.INVALID_TOKENS, data_ ).rrevert(); } if (data.orders.length != data.signatures.length) { LibTransformERC20RichErrors.InvalidTransformDataError( LibTransformERC20RichErrors.InvalidTransformDataErrorCode.INVALID_ARRAY_LENGTH, data_ ).rrevert(); } if (data.side == Side.Sell && data.fillAmount == MAX_UINT256) { // If `sellAmount == -1 then we are selling // the entire balance of `sellToken`. This is useful in cases where // the exact sell amount is not exactly known in advance, like when // unwrapping Chai/cUSDC/cDAI. data.fillAmount = data.sellToken.getTokenBalanceOf(address(this)); } // Approve the ERC20 proxy to spend `sellToken`. data.sellToken.approveIfBelow(erc20Proxy, data.fillAmount); // Fill the orders. uint256 singleProtocolFee = exchange.protocolFeeMultiplier().safeMul(tx.gasprice); uint256 ethRemaining = address(this).balance; uint256 boughtAmount = 0; uint256 soldAmount = 0; for (uint256 i = 0; i < data.orders.length; ++i) { // Check if we've hit our targets. if (data.side == Side.Sell) { // Market sell check. if (soldAmount >= data.fillAmount) { break; } } else { // Market buy check. if (boughtAmount >= data.fillAmount) { break; } } // Ensure we have enough ETH to cover the protocol fee. if (ethRemaining < singleProtocolFee) { LibTransformERC20RichErrors .InsufficientProtocolFeeError(ethRemaining, singleProtocolFee) .rrevert(); } // Fill the order. FillOrderResults memory results; if (data.side == Side.Sell) { // Market sell. results = _sellToOrder( data.buyToken, data.sellToken, data.orders[i], data.signatures[i], data.fillAmount.safeSub(soldAmount).min256( data.maxOrderFillAmounts.length > i ? data.maxOrderFillAmounts[i] : MAX_UINT256 ), singleProtocolFee ); } else { // Market buy. results = _buyFromOrder( data.buyToken, data.sellToken, data.orders[i], data.signatures[i], data.fillAmount.safeSub(boughtAmount).min256( data.maxOrderFillAmounts.length > i ? data.maxOrderFillAmounts[i] : MAX_UINT256 ), singleProtocolFee ); } // Accumulate totals. soldAmount = soldAmount.safeAdd(results.takerTokenSoldAmount); boughtAmount = boughtAmount.safeAdd(results.makerTokenBoughtAmount); ethRemaining = ethRemaining.safeSub(results.protocolFeePaid); } // Ensure we hit our targets. if (data.side == Side.Sell) { // Market sell check. if (soldAmount < data.fillAmount) { LibTransformERC20RichErrors .IncompleteFillSellQuoteError( address(data.sellToken), soldAmount, data.fillAmount ).rrevert(); } } else { // Market buy check. if (boughtAmount < data.fillAmount) { LibTransformERC20RichErrors .IncompleteFillBuyQuoteError( address(data.buyToken), boughtAmount, data.fillAmount ).rrevert(); } } return LibERC20Transformer.TRANSFORMER_SUCCESS; } /// @dev Try to sell up to `sellAmount` from an order. /// @param makerToken The maker/buy token. /// @param takerToken The taker/sell token. /// @param order The order to fill. /// @param signature The signature for `order`. /// @param sellAmount Amount of taker token to sell. /// @param protocolFee The protocol fee needed to fill `order`. function _sellToOrder( IERC20TokenV06 makerToken, IERC20TokenV06 takerToken, IExchange.Order memory order, bytes memory signature, uint256 sellAmount, uint256 protocolFee ) private returns (FillOrderResults memory results) { IERC20TokenV06 takerFeeToken = _getTokenFromERC20AssetData(order.takerFeeAssetData); uint256 takerTokenFillAmount = sellAmount; if (order.takerFee != 0) { if (takerFeeToken == makerToken) { // Taker fee is payable in the maker token, so we need to // approve the proxy to spend the maker token. // It isn't worth computing the actual taker fee // since `approveIfBelow()` will set the allowance to infinite. We // just need a reasonable upper bound to avoid unnecessarily re-approving. takerFeeToken.approveIfBelow(erc20Proxy, order.takerFee); } else if (takerFeeToken == takerToken){ // Taker fee is payable in the taker token, so we need to // reduce the fill amount to cover the fee. // takerTokenFillAmount' = // (takerTokenFillAmount * order.takerAssetAmount) / // (order.takerAssetAmount + order.takerFee) takerTokenFillAmount = LibMathV06.getPartialAmountCeil( order.takerAssetAmount, order.takerAssetAmount.safeAdd(order.takerFee), sellAmount ); } else { // Only support taker or maker asset denominated taker fees. LibTransformERC20RichErrors.InvalidTakerFeeTokenError( address(takerFeeToken) ).rrevert(); } } // Clamp fill amount to order size. takerTokenFillAmount = LibSafeMathV06.min256( takerTokenFillAmount, order.takerAssetAmount ); // Perform the fill. return _fillOrder( order, signature, takerTokenFillAmount, protocolFee, makerToken, takerFeeToken == takerToken ); } /// @dev Try to buy up to `buyAmount` from an order. /// @param makerToken The maker/buy token. /// @param takerToken The taker/sell token. /// @param order The order to fill. /// @param signature The signature for `order`. /// @param buyAmount Amount of maker token to buy. /// @param protocolFee The protocol fee needed to fill `order`. function _buyFromOrder( IERC20TokenV06 makerToken, IERC20TokenV06 takerToken, IExchange.Order memory order, bytes memory signature, uint256 buyAmount, uint256 protocolFee ) private returns (FillOrderResults memory results) { IERC20TokenV06 takerFeeToken = _getTokenFromERC20AssetData(order.takerFeeAssetData); // Compute the default taker token fill amount. uint256 takerTokenFillAmount = LibMathV06.getPartialAmountCeil( buyAmount, order.makerAssetAmount, order.takerAssetAmount ); if (order.takerFee != 0) { if (takerFeeToken == makerToken) { // Taker fee is payable in the maker token. // Adjust the taker token fill amount to account for maker // tokens being lost to the taker fee. // takerTokenFillAmount' = // (order.takerAssetAmount * buyAmount) / // (order.makerAssetAmount - order.takerFee) takerTokenFillAmount = LibMathV06.getPartialAmountCeil( buyAmount, order.makerAssetAmount.safeSub(order.takerFee), order.takerAssetAmount ); // Approve the proxy to spend the maker token. // It isn't worth computing the actual taker fee // since `approveIfBelow()` will set the allowance to infinite. We // just need a reasonable upper bound to avoid unnecessarily re-approving. takerFeeToken.approveIfBelow(erc20Proxy, order.takerFee); } else if (takerFeeToken != takerToken) { // Only support taker or maker asset denominated taker fees. LibTransformERC20RichErrors.InvalidTakerFeeTokenError( address(takerFeeToken) ).rrevert(); } } // Clamp to order size. takerTokenFillAmount = LibSafeMathV06.min256( order.takerAssetAmount, takerTokenFillAmount ); // Perform the fill. return _fillOrder( order, signature, takerTokenFillAmount, protocolFee, makerToken, takerFeeToken == takerToken ); } /// @dev Attempt to fill an order. If the fill reverts, the revert will be /// swallowed and `results` will be zeroed out. /// @param order The order to fill. /// @param signature The order signature. /// @param takerAssetFillAmount How much taker asset to fill. /// @param protocolFee The protocol fee needed to fill this order. /// @param makerToken The maker token. /// @param isTakerFeeInTakerToken Whether the taker fee token is the same as the /// taker token. function _fillOrder( IExchange.Order memory order, bytes memory signature, uint256 takerAssetFillAmount, uint256 protocolFee, IERC20TokenV06 makerToken, bool isTakerFeeInTakerToken ) private returns (FillOrderResults memory results) { // Track changes in the maker token balance. uint256 initialMakerTokenBalance = makerToken.balanceOf(address(this)); try exchange.fillOrder {value: protocolFee} (order, takerAssetFillAmount, signature) returns (IExchange.FillResults memory fillResults) { // Update maker quantity based on changes in token balances. results.makerTokenBoughtAmount = makerToken.balanceOf(address(this)) .safeSub(initialMakerTokenBalance); // We can trust the other fill result quantities. results.protocolFeePaid = fillResults.protocolFeePaid; results.takerTokenSoldAmount = fillResults.takerAssetFilledAmount; // If the taker fee is payable in the taker asset, include the // taker fee in the total amount sold. if (isTakerFeeInTakerToken) { results.takerTokenSoldAmount = results.takerTokenSoldAmount.safeAdd(fillResults.takerFeePaid); } } catch (bytes memory) { // Swallow failures, leaving all results as zero. } } /// @dev Extract the token from plain ERC20 asset data. /// If the asset-data is empty, a zero token address will be returned. /// @param assetData The order asset data. function _getTokenFromERC20AssetData(bytes memory assetData) private pure returns (IERC20TokenV06 token) { if (assetData.length == 0) { return IERC20TokenV06(address(0)); } if (assetData.length != 36 || LibBytesV06.readBytes4(assetData, 0) != ERC20_ASSET_PROXY_ID) { LibTransformERC20RichErrors .InvalidERC20AssetDataError(assetData) .rrevert(); } return IERC20TokenV06(LibBytesV06.readAddress(assetData, 16)); } } /* Copyright 2019 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./LibSafeMathV06.sol"; import "./errors/LibRichErrorsV06.sol"; import "./errors/LibMathRichErrorsV06.sol"; library LibMathV06 { using LibSafeMathV06 for uint256; /// @dev Calculates partial value given a numerator and denominator rounded down. /// Reverts if rounding error is >= 0.1% /// @param numerator Numerator. /// @param denominator Denominator. /// @param target Value to calculate partial of. /// @return partialAmount Partial value of target rounded down. function safeGetPartialAmountFloor( uint256 numerator, uint256 denominator, uint256 target ) internal pure returns (uint256 partialAmount) { if (isRoundingErrorFloor( numerator, denominator, target )) { LibRichErrorsV06.rrevert(LibMathRichErrorsV06.RoundingError( numerator, denominator, target )); } partialAmount = numerator.safeMul(target).safeDiv(denominator); return partialAmount; } /// @dev Calculates partial value given a numerator and denominator rounded down. /// Reverts if rounding error is >= 0.1% /// @param numerator Numerator. /// @param denominator Denominator. /// @param target Value to calculate partial of. /// @return partialAmount Partial value of target rounded up. function safeGetPartialAmountCeil( uint256 numerator, uint256 denominator, uint256 target ) internal pure returns (uint256 partialAmount) { if (isRoundingErrorCeil( numerator, denominator, target )) { LibRichErrorsV06.rrevert(LibMathRichErrorsV06.RoundingError( numerator, denominator, target )); } // safeDiv computes `floor(a / b)`. We use the identity (a, b integer): // ceil(a / b) = floor((a + b - 1) / b) // To implement `ceil(a / b)` using safeDiv. partialAmount = numerator.safeMul(target) .safeAdd(denominator.safeSub(1)) .safeDiv(denominator); return partialAmount; } /// @dev Calculates partial value given a numerator and denominator rounded down. /// @param numerator Numerator. /// @param denominator Denominator. /// @param target Value to calculate partial of. /// @return partialAmount Partial value of target rounded down. function getPartialAmountFloor( uint256 numerator, uint256 denominator, uint256 target ) internal pure returns (uint256 partialAmount) { partialAmount = numerator.safeMul(target).safeDiv(denominator); return partialAmount; } /// @dev Calculates partial value given a numerator and denominator rounded down. /// @param numerator Numerator. /// @param denominator Denominator. /// @param target Value to calculate partial of. /// @return partialAmount Partial value of target rounded up. function getPartialAmountCeil( uint256 numerator, uint256 denominator, uint256 target ) internal pure returns (uint256 partialAmount) { // safeDiv computes `floor(a / b)`. We use the identity (a, b integer): // ceil(a / b) = floor((a + b - 1) / b) // To implement `ceil(a / b)` using safeDiv. partialAmount = numerator.safeMul(target) .safeAdd(denominator.safeSub(1)) .safeDiv(denominator); return partialAmount; } /// @dev Checks if rounding error >= 0.1% when rounding down. /// @param numerator Numerator. /// @param denominator Denominator. /// @param target Value to multiply with numerator/denominator. /// @return isError Rounding error is present. function isRoundingErrorFloor( uint256 numerator, uint256 denominator, uint256 target ) internal pure returns (bool isError) { if (denominator == 0) { LibRichErrorsV06.rrevert(LibMathRichErrorsV06.DivisionByZeroError()); } // The absolute rounding error is the difference between the rounded // value and the ideal value. The relative rounding error is the // absolute rounding error divided by the absolute value of the // ideal value. This is undefined when the ideal value is zero. // // The ideal value is `numerator * target / denominator`. // Let's call `numerator * target % denominator` the remainder. // The absolute error is `remainder / denominator`. // // When the ideal value is zero, we require the absolute error to // be zero. Fortunately, this is always the case. The ideal value is // zero iff `numerator == 0` and/or `target == 0`. In this case the // remainder and absolute error are also zero. if (target == 0 || numerator == 0) { return false; } // Otherwise, we want the relative rounding error to be strictly // less than 0.1%. // The relative error is `remainder / (numerator * target)`. // We want the relative error less than 1 / 1000: // remainder / (numerator * denominator) < 1 / 1000 // or equivalently: // 1000 * remainder < numerator * target // so we have a rounding error iff: // 1000 * remainder >= numerator * target uint256 remainder = mulmod( target, numerator, denominator ); isError = remainder.safeMul(1000) >= numerator.safeMul(target); return isError; } /// @dev Checks if rounding error >= 0.1% when rounding up. /// @param numerator Numerator. /// @param denominator Denominator. /// @param target Value to multiply with numerator/denominator. /// @return isError Rounding error is present. function isRoundingErrorCeil( uint256 numerator, uint256 denominator, uint256 target ) internal pure returns (bool isError) { if (denominator == 0) { LibRichErrorsV06.rrevert(LibMathRichErrorsV06.DivisionByZeroError()); } // See the comments in `isRoundingError`. if (target == 0 || numerator == 0) { // When either is zero, the ideal value and rounded value are zero // and there is no rounding error. (Although the relative error // is undefined.) return false; } // Compute remainder as before uint256 remainder = mulmod( target, numerator, denominator ); remainder = denominator.safeSub(remainder) % denominator; isError = remainder.safeMul(1000) >= numerator.safeMul(target); return isError; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibMathRichErrorsV06 { // bytes4(keccak256("DivisionByZeroError()")) bytes internal constant DIVISION_BY_ZERO_ERROR = hex"a791837c"; // bytes4(keccak256("RoundingError(uint256,uint256,uint256)")) bytes4 internal constant ROUNDING_ERROR_SELECTOR = 0x339f3de2; // solhint-disable func-name-mixedcase function DivisionByZeroError() internal pure returns (bytes memory) { return DIVISION_BY_ZERO_ERROR; } function RoundingError( uint256 numerator, uint256 denominator, uint256 target ) internal pure returns (bytes memory) { return abi.encodeWithSelector( ROUNDING_ERROR_SELECTOR, numerator, denominator, target ); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; /// @dev Interface to the V3 Exchange. interface IExchange { /// @dev V3 Order structure. struct Order { // Address that created the order. address makerAddress; // Address that is allowed to fill the order. // If set to 0, any address is allowed to fill the order. address takerAddress; // Address that will recieve fees when order is filled. address feeRecipientAddress; // Address that is allowed to call Exchange contract methods that affect this order. // If set to 0, any address is allowed to call these methods. address senderAddress; // Amount of makerAsset being offered by maker. Must be greater than 0. uint256 makerAssetAmount; // Amount of takerAsset being bid on by maker. Must be greater than 0. uint256 takerAssetAmount; // Fee paid to feeRecipient by maker when order is filled. uint256 makerFee; // Fee paid to feeRecipient by taker when order is filled. uint256 takerFee; // Timestamp in seconds at which order expires. uint256 expirationTimeSeconds; // Arbitrary number to facilitate uniqueness of the order's hash. uint256 salt; // Encoded data that can be decoded by a specified proxy contract when transferring makerAsset. // The leading bytes4 references the id of the asset proxy. bytes makerAssetData; // Encoded data that can be decoded by a specified proxy contract when transferring takerAsset. // The leading bytes4 references the id of the asset proxy. bytes takerAssetData; // Encoded data that can be decoded by a specified proxy contract when transferring makerFeeAsset. // The leading bytes4 references the id of the asset proxy. bytes makerFeeAssetData; // Encoded data that can be decoded by a specified proxy contract when transferring takerFeeAsset. // The leading bytes4 references the id of the asset proxy. bytes takerFeeAssetData; } /// @dev V3 `fillOrder()` results.` struct FillResults { // Total amount of makerAsset(s) filled. uint256 makerAssetFilledAmount; // Total amount of takerAsset(s) filled. uint256 takerAssetFilledAmount; // Total amount of fees paid by maker(s) to feeRecipient(s). uint256 makerFeePaid; // Total amount of fees paid by taker to feeRecipients(s). uint256 takerFeePaid; // Total amount of fees paid by taker to the staking contract. uint256 protocolFeePaid; } /// @dev Fills the input order. /// @param order Order struct containing order specifications. /// @param takerAssetFillAmount Desired amount of takerAsset to sell. /// @param signature Proof that order has been created by maker. /// @return fillResults Amounts filled and fees paid by maker and taker. function fillOrder( Order calldata order, uint256 takerAssetFillAmount, bytes calldata signature ) external payable returns (FillResults memory fillResults); /// @dev Returns the protocolFeeMultiplier /// @return multiplier The multiplier for protocol fees. function protocolFeeMultiplier() external view returns (uint256 multiplier); /// @dev Gets an asset proxy. /// @param assetProxyId Id of the asset proxy. /// @return proxyAddress The asset proxy registered to assetProxyId. /// Returns 0x0 if no proxy is registered. function getAssetProxy(bytes4 assetProxyId) external view returns (address proxyAddress); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol"; import "../errors/LibTransformERC20RichErrors.sol"; import "./Transformer.sol"; import "./LibERC20Transformer.sol"; /// @dev A transformer that transfers tokens to the taker. contract PayTakerTransformer is Transformer { // solhint-disable no-empty-blocks using LibRichErrorsV06 for bytes; using LibSafeMathV06 for uint256; using LibERC20Transformer for IERC20TokenV06; /// @dev Transform data to ABI-encode and pass into `transform()`. struct TransformData { // The tokens to transfer to the taker. IERC20TokenV06[] tokens; // Amount of each token in `tokens` to transfer to the taker. // `uint(-1)` will transfer the entire balance. uint256[] amounts; } /// @dev Maximum uint256 value. uint256 private constant MAX_UINT256 = uint256(-1); /// @dev Create this contract. constructor() public Transformer() {} /// @dev Forwards tokens to the taker. /// @param taker The taker address (caller of `TransformERC20.transformERC20()`). /// @param data_ ABI-encoded `TransformData`, indicating which tokens to transfer. /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`). function transform( bytes32, // callDataHash, address payable taker, bytes calldata data_ ) external override returns (bytes4 success) { TransformData memory data = abi.decode(data_, (TransformData)); // Transfer tokens directly to the taker. for (uint256 i = 0; i < data.tokens.length; ++i) { // The `amounts` array can be shorter than the `tokens` array. // Missing elements are treated as `uint256(-1)`. uint256 amount = data.amounts.length > i ? data.amounts[i] : uint256(-1); if (amount == MAX_UINT256) { amount = data.tokens[i].getTokenBalanceOf(address(this)); } if (amount != 0) { data.tokens[i].transformerTransfer(taker, amount); } } return LibERC20Transformer.TRANSFORMER_SUCCESS; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/IEtherTokenV06.sol"; import "../errors/LibTransformERC20RichErrors.sol"; import "./Transformer.sol"; import "./LibERC20Transformer.sol"; /// @dev A transformer that wraps or unwraps WETH. contract WethTransformer is Transformer { using LibRichErrorsV06 for bytes; using LibSafeMathV06 for uint256; using LibERC20Transformer for IERC20TokenV06; /// @dev Transform data to ABI-encode and pass into `transform()`. struct TransformData { // The token to wrap/unwrap. Must be either ETH or WETH. IERC20TokenV06 token; // Amount of `token` to wrap or unwrap. // `uint(-1)` will unwrap the entire balance. uint256 amount; } /// @dev The WETH contract address. IEtherTokenV06 public immutable weth; /// @dev Maximum uint256 value. uint256 private constant MAX_UINT256 = uint256(-1); /// @dev Construct the transformer and store the WETH address in an immutable. /// @param weth_ The weth token. constructor(IEtherTokenV06 weth_) public Transformer() { weth = weth_; } /// @dev Wraps and unwraps WETH. /// @param data_ ABI-encoded `TransformData`, indicating which token to wrap/umwrap. /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`). function transform( bytes32, // callDataHash, address payable, // taker, bytes calldata data_ ) external override returns (bytes4 success) { TransformData memory data = abi.decode(data_, (TransformData)); if (!data.token.isTokenETH() && data.token != weth) { LibTransformERC20RichErrors.InvalidTransformDataError( LibTransformERC20RichErrors.InvalidTransformDataErrorCode.INVALID_TOKENS, data_ ).rrevert(); } uint256 amount = data.amount; if (amount == MAX_UINT256) { amount = data.token.getTokenBalanceOf(address(this)); } if (amount != 0) { if (data.token.isTokenETH()) { // Wrap ETH. weth.deposit{value: amount}(); } else { // Unwrap WETH. weth.withdraw(amount); } } return LibERC20Transformer.TRANSFORMER_SUCCESS; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./IERC20TokenV06.sol"; interface IEtherTokenV06 is IERC20TokenV06 { /// @dev Wrap ether. function deposit() external payable; /// @dev Unwrap ether. function withdraw(uint256 amount) external; } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; interface ITestSimpleFunctionRegistryFeature { function testFn() external view returns (uint256 id); } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; contract TestCallTarget { event CallTargetCalled( address context, address sender, bytes data, uint256 value ); bytes4 private constant MAGIC_BYTES = 0x12345678; bytes private constant REVERTING_DATA = hex"1337"; fallback() external payable { if (keccak256(msg.data) == keccak256(REVERTING_DATA)) { revert("TestCallTarget/REVERT"); } emit CallTargetCalled( address(this), msg.sender, msg.data, msg.value ); bytes4 rval = MAGIC_BYTES; assembly { mstore(0, rval) return(0, 32) } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; contract TestDelegateCaller { function executeDelegateCall( address target, bytes calldata callData ) external { (bool success, bytes memory resultData) = target.delegatecall(callData); if (!success) { assembly { revert(add(resultData, 32), mload(resultData)) } } assembly { return(add(resultData, 32), mload(resultData)) } } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibMathV06.sol"; import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol"; import "../src/vendor/v3/IExchange.sol"; import "./TestMintableERC20Token.sol"; contract TestFillQuoteTransformerExchange { struct FillBehavior { // How much of the order is filled, in taker asset amount. uint256 filledTakerAssetAmount; // Scaling for maker assets minted, in 1e18. uint256 makerAssetMintRatio; } uint256 private constant PROTOCOL_FEE_MULTIPLIER = 1337; using LibSafeMathV06 for uint256; function fillOrder( IExchange.Order calldata order, uint256 takerAssetFillAmount, bytes calldata signature ) external payable returns (IExchange.FillResults memory fillResults) { require( signature.length != 0, "TestFillQuoteTransformerExchange/INVALID_SIGNATURE" ); // The signature is the ABI-encoded FillBehavior data. FillBehavior memory behavior = abi.decode(signature, (FillBehavior)); uint256 protocolFee = PROTOCOL_FEE_MULTIPLIER * tx.gasprice; require( msg.value == protocolFee, "TestFillQuoteTransformerExchange/INSUFFICIENT_PROTOCOL_FEE" ); // Return excess protocol fee. msg.sender.transfer(msg.value - protocolFee); // Take taker tokens. TestMintableERC20Token takerToken = _getTokenFromAssetData(order.takerAssetData); takerAssetFillAmount = LibSafeMathV06.min256( order.takerAssetAmount.safeSub(behavior.filledTakerAssetAmount), takerAssetFillAmount ); require( takerToken.getSpendableAmount(msg.sender, address(this)) >= takerAssetFillAmount, "TestFillQuoteTransformerExchange/INSUFFICIENT_TAKER_FUNDS" ); takerToken.transferFrom(msg.sender, order.makerAddress, takerAssetFillAmount); // Mint maker tokens. uint256 makerAssetFilledAmount = LibMathV06.getPartialAmountFloor( takerAssetFillAmount, order.takerAssetAmount, order.makerAssetAmount ); TestMintableERC20Token makerToken = _getTokenFromAssetData(order.makerAssetData); makerToken.mint( msg.sender, LibMathV06.getPartialAmountFloor( behavior.makerAssetMintRatio, 1e18, makerAssetFilledAmount ) ); // Take taker fee. TestMintableERC20Token takerFeeToken = _getTokenFromAssetData(order.takerFeeAssetData); uint256 takerFee = LibMathV06.getPartialAmountFloor( takerAssetFillAmount, order.takerAssetAmount, order.takerFee ); require( takerFeeToken.getSpendableAmount(msg.sender, address(this)) >= takerFee, "TestFillQuoteTransformerExchange/INSUFFICIENT_TAKER_FEE_FUNDS" ); takerFeeToken.transferFrom(msg.sender, order.feeRecipientAddress, takerFee); fillResults.makerAssetFilledAmount = makerAssetFilledAmount; fillResults.takerAssetFilledAmount = takerAssetFillAmount; fillResults.makerFeePaid = uint256(-1); fillResults.takerFeePaid = takerFee; fillResults.protocolFeePaid = protocolFee; } function encodeBehaviorData(FillBehavior calldata behavior) external pure returns (bytes memory encoded) { return abi.encode(behavior); } function protocolFeeMultiplier() external pure returns (uint256) { return PROTOCOL_FEE_MULTIPLIER; } function getAssetProxy(bytes4) external view returns (address) { return address(this); } function _getTokenFromAssetData(bytes memory assetData) private pure returns (TestMintableERC20Token token) { return TestMintableERC20Token(LibBytesV06.readAddress(assetData, 16)); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; contract TestMintableERC20Token { mapping(address => uint256) public balanceOf; mapping(address => mapping(address => uint256)) public allowance; function transfer(address to, uint256 amount) external virtual returns (bool) { return transferFrom(msg.sender, to, amount); } function approve(address spender, uint256 amount) external virtual returns (bool) { allowance[msg.sender][spender] = amount; return true; } function mint(address owner, uint256 amount) external virtual { balanceOf[owner] += amount; } function burn(address owner, uint256 amount) external virtual { require(balanceOf[owner] >= amount, "TestMintableERC20Token/INSUFFICIENT_FUNDS"); balanceOf[owner] -= amount; } function transferFrom(address from, address to, uint256 amount) public virtual returns (bool) { if (from != msg.sender) { require( allowance[from][msg.sender] >= amount, "TestMintableERC20Token/INSUFFICIENT_ALLOWANCE" ); allowance[from][msg.sender] -= amount; } require(balanceOf[from] >= amount, "TestMintableERC20Token/INSUFFICIENT_FUNDS"); balanceOf[from] -= amount; balanceOf[to] += amount; return true; } function getSpendableAmount(address owner, address spender) external view returns (uint256) { return balanceOf[owner] < allowance[owner][spender] ? balanceOf[owner] : allowance[owner][spender]; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/transformers/IERC20Transformer.sol"; import "./TestMintableERC20Token.sol"; import "./TestTransformerHost.sol"; contract TestFillQuoteTransformerHost is TestTransformerHost { function executeTransform( IERC20Transformer transformer, TestMintableERC20Token inputToken, uint256 inputTokenAmount, bytes calldata data ) external payable { if (inputTokenAmount != 0) { inputToken.mint(address(this), inputTokenAmount); } // Have to make this call externally because transformers aren't payable. this.rawExecuteTransform(transformer, bytes32(0), msg.sender, data); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "../src/transformers/IERC20Transformer.sol"; import "../src/transformers/LibERC20Transformer.sol"; contract TestTransformerHost { using LibERC20Transformer for IERC20TokenV06; using LibRichErrorsV06 for bytes; function rawExecuteTransform( IERC20Transformer transformer, bytes32 callDataHash, address taker, bytes calldata data ) external { (bool _success, bytes memory resultData) = address(transformer).delegatecall(abi.encodeWithSelector( transformer.transform.selector, callDataHash, taker, data )); if (!_success) { resultData.rrevert(); } require( abi.decode(resultData, (bytes4)) == LibERC20Transformer.TRANSFORMER_SUCCESS, "TestTransformerHost/INVALID_TRANSFORMER_RESULT" ); } // solhint-disable receive() external payable {} // solhint-enable } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/ZeroEx.sol"; import "../src/features/IBootstrap.sol"; import "../src/migrations/FullMigration.sol"; contract TestFullMigration is FullMigration { address public dieRecipient; // solhint-disable-next-line no-empty-blocks constructor(address payable deployer) public FullMigration(deployer) {} function die(address payable ethRecipient) external override { dieRecipient = ethRecipient; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/ZeroEx.sol"; import "../src/features/IBootstrap.sol"; import "../src/migrations/InitialMigration.sol"; contract TestInitialMigration is InitialMigration { address public bootstrapFeature; address public dieRecipient; // solhint-disable-next-line no-empty-blocks constructor(address deployer) public InitialMigration(deployer) {} function callBootstrap(ZeroEx zeroEx) external { IBootstrap(address(zeroEx)).bootstrap(address(this), new bytes(0)); } function bootstrap(address owner, BootstrapFeatures memory features) public override returns (bytes4 success) { success = InitialMigration.bootstrap(owner, features); // Snoop the bootstrap feature contract. bootstrapFeature = ZeroEx(address(uint160(address(this)))) .getFunctionImplementation(IBootstrap.bootstrap.selector); } function die(address payable ethRecipient) public override { dieRecipient = ethRecipient; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/migrations/LibMigrate.sol"; import "../src/features/IOwnable.sol"; contract TestMigrator { event TestMigrateCalled( bytes callData, address owner ); function succeedingMigrate() external returns (bytes4 success) { emit TestMigrateCalled( msg.data, IOwnable(address(this)).owner() ); return LibMigrate.MIGRATE_SUCCESS; } function failingMigrate() external returns (bytes4 success) { emit TestMigrateCalled( msg.data, IOwnable(address(this)).owner() ); return 0xdeadbeef; } function revertingMigrate() external pure { revert("OOPSIE"); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol"; import "../src/transformers/IERC20Transformer.sol"; import "../src/transformers/LibERC20Transformer.sol"; import "./TestMintableERC20Token.sol"; contract TestMintTokenERC20Transformer is IERC20Transformer { struct TransformData { IERC20TokenV06 inputToken; TestMintableERC20Token outputToken; uint256 burnAmount; uint256 mintAmount; uint256 feeAmount; } event MintTransform( address context, address caller, bytes32 callDataHash, address taker, bytes data, uint256 inputTokenBalance, uint256 ethBalance ); function transform( bytes32 callDataHash, address payable taker, bytes calldata data_ ) external override returns (bytes4 success) { TransformData memory data = abi.decode(data_, (TransformData)); emit MintTransform( address(this), msg.sender, callDataHash, taker, data_, data.inputToken.balanceOf(address(this)), address(this).balance ); // "Burn" input tokens. data.inputToken.transfer(address(0), data.burnAmount); // Mint output tokens. if (LibERC20Transformer.isTokenETH(IERC20TokenV06(address(data.outputToken)))) { taker.transfer(data.mintAmount); } else { data.outputToken.mint( taker, data.mintAmount ); // Burn fees from output. data.outputToken.burn(taker, data.feeAmount); } return LibERC20Transformer.TRANSFORMER_SUCCESS; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/fixins/FixinCommon.sol"; contract TestSimpleFunctionRegistryFeatureImpl1 is FixinCommon { function testFn() external pure returns (uint256 id) { return 1337; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/fixins/FixinCommon.sol"; contract TestSimpleFunctionRegistryFeatureImpl2 is FixinCommon { function testFn() external pure returns (uint256 id) { return 1338; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/features/TokenSpender.sol"; contract TestTokenSpender is TokenSpender { modifier onlySelf() override { _; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "./TestMintableERC20Token.sol"; contract TestTokenSpenderERC20Token is TestMintableERC20Token { event TransferFromCalled( address sender, address from, address to, uint256 amount ); // `transferFrom()` behavior depends on the value of `amount`. uint256 constant private EMPTY_RETURN_AMOUNT = 1337; uint256 constant private FALSE_RETURN_AMOUNT = 1338; uint256 constant private REVERT_RETURN_AMOUNT = 1339; function transferFrom(address from, address to, uint256 amount) public override returns (bool) { emit TransferFromCalled(msg.sender, from, to, amount); if (amount == EMPTY_RETURN_AMOUNT) { assembly { return(0, 0) } } if (amount == FALSE_RETURN_AMOUNT) { return false; } if (amount == REVERT_RETURN_AMOUNT) { revert("TestTokenSpenderERC20Token/Revert"); } return true; } function setBalanceAndAllowanceOf( address owner, uint256 balance, address spender, uint256 allowance_ ) external { balanceOf[owner] = balance; allowance[owner][spender] = allowance_; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/features/TransformERC20.sol"; contract TestTransformERC20 is TransformERC20 { // solhint-disable no-empty-blocks constructor() TransformERC20() public {} modifier onlySelf() override { _; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/transformers/Transformer.sol"; import "../src/transformers/LibERC20Transformer.sol"; contract TestTransformerBase is Transformer { function transform( bytes32, address payable, bytes calldata ) external override returns (bytes4 success) { return LibERC20Transformer.TRANSFORMER_SUCCESS; } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/transformers/LibERC20Transformer.sol"; contract TestTransformerDeployerTransformer { address payable public immutable deployer; constructor() public payable { deployer = msg.sender; } modifier onlyDeployer() { require(msg.sender == deployer, "TestTransformerDeployerTransformer/ONLY_DEPLOYER"); _; } function die() external onlyDeployer { selfdestruct(deployer); } function isDeployedByDeployer(uint32 nonce) external view returns (bool) { return LibERC20Transformer.getDeployedAddress(deployer, nonce) == address(this); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "./TestMintableERC20Token.sol"; contract TestWeth is TestMintableERC20Token { function deposit() external payable { this.mint(msg.sender, msg.value); } function withdraw(uint256 amount) external { require(balanceOf[msg.sender] >= amount, "TestWeth/INSUFFICIENT_FUNDS"); balanceOf[msg.sender] -= amount; msg.sender.transfer(amount); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/transformers/IERC20Transformer.sol"; import "./TestMintableERC20Token.sol"; import "./TestTransformerHost.sol"; import "./TestWeth.sol"; contract TestWethTransformerHost is TestTransformerHost { // solhint-disable TestWeth private immutable _weth; // solhint-enable constructor(TestWeth weth) public { _weth = weth; } function executeTransform( uint256 wethAmount, IERC20Transformer transformer, bytes calldata data ) external payable { if (wethAmount != 0) { _weth.deposit{value: wethAmount}(); } // Have to make this call externally because transformers aren't payable. this.rawExecuteTransform(transformer, bytes32(0), msg.sender, data); } } /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "../src/fixins/FixinCommon.sol"; import "../src/ZeroEx.sol"; contract TestZeroExFeature is FixinCommon { event PayableFnCalled(uint256 value); event NotPayableFnCalled(); function payableFn() external payable { emit PayableFnCalled(msg.value); } function notPayableFn() external { emit NotPayableFnCalled(); } // solhint-disable no-empty-blocks function unimplmentedFn() external {} function internalFn() external onlySelf {} }
File 2 of 7: WETH9
// Copyright (C) 2015, 2016, 2017 Dapphub // This program is free software: you can redistribute it and/or modify // it under the terms of the GNU General Public License as published by // the Free Software Foundation, either version 3 of the License, or // (at your option) any later version. // This program is distributed in the hope that it will be useful, // but WITHOUT ANY WARRANTY; without even the implied warranty of // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the // GNU General Public License for more details. // You should have received a copy of the GNU General Public License // along with this program. If not, see <http://www.gnu.org/licenses/>. pragma solidity ^0.4.18; contract WETH9 { string public name = "Wrapped Ether"; string public symbol = "WETH"; uint8 public decimals = 18; event Approval(address indexed src, address indexed guy, uint wad); event Transfer(address indexed src, address indexed dst, uint wad); event Deposit(address indexed dst, uint wad); event Withdrawal(address indexed src, uint wad); mapping (address => uint) public balanceOf; mapping (address => mapping (address => uint)) public allowance; function() public payable { deposit(); } function deposit() public payable { balanceOf[msg.sender] += msg.value; Deposit(msg.sender, msg.value); } function withdraw(uint wad) public { require(balanceOf[msg.sender] >= wad); balanceOf[msg.sender] -= wad; msg.sender.transfer(wad); Withdrawal(msg.sender, wad); } function totalSupply() public view returns (uint) { return this.balance; } function approve(address guy, uint wad) public returns (bool) { allowance[msg.sender][guy] = wad; Approval(msg.sender, guy, wad); return true; } function transfer(address dst, uint wad) public returns (bool) { return transferFrom(msg.sender, dst, wad); } function transferFrom(address src, address dst, uint wad) public returns (bool) { require(balanceOf[src] >= wad); if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) { require(allowance[src][msg.sender] >= wad); allowance[src][msg.sender] -= wad; } balanceOf[src] -= wad; balanceOf[dst] += wad; Transfer(src, dst, wad); return true; } } /* GNU GENERAL PUBLIC LICENSE Version 3, 29 June 2007 Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Preamble The GNU General Public License is a free, copyleft license for software and other kinds of works. The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, the GNU General Public License is intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. We, the Free Software Foundation, use the GNU General Public License for most of our software; it applies also to any other work released this way by its authors. You can apply it to your programs, too. When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things. To protect your rights, we need to prevent others from denying you these rights or asking you to surrender the rights. Therefore, you have certain responsibilities if you distribute copies of the software, or if you modify it: responsibilities to respect the freedom of others. For example, if you distribute copies of such a program, whether gratis or for a fee, you must pass on to the recipients the same freedoms that you received. You must make sure that they, too, receive or can get the source code. And you must show them these terms so they know their rights. Developers that use the GNU GPL protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License giving you legal permission to copy, distribute and/or modify it. For the developers' and authors' protection, the GPL clearly explains that there is no warranty for this free software. For both users' and authors' sake, the GPL requires that modified versions be marked as changed, so that their problems will not be attributed erroneously to authors of previous versions. Some devices are designed to deny users access to install or run modified versions of the software inside them, although the manufacturer can do so. This is fundamentally incompatible with the aim of protecting users' freedom to change the software. The systematic pattern of such abuse occurs in the area of products for individuals to use, which is precisely where it is most unacceptable. Therefore, we have designed this version of the GPL to prohibit the practice for those products. If such problems arise substantially in other domains, we stand ready to extend this provision to those domains in future versions of the GPL, as needed to protect the freedom of users. Finally, every program is threatened constantly by software patents. States should not allow patents to restrict development and use of software on general-purpose computers, but in those that do, we wish to avoid the special danger that patents applied to a free program could make it effectively proprietary. To prevent this, the GPL assures that patents cannot be used to render the program non-free. The precise terms and conditions for copying, distribution and modification follow. TERMS AND CONDITIONS 0. Definitions. "This License" refers to version 3 of the GNU General Public License. "Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks. "The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations. To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work. A "covered work" means either the unmodified Program or a work based on the Program. To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well. To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying. An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion. 1. Source Code. The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work. A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language. The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it. The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work. The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source. The Corresponding Source for a work in source code form is that same work. 2. Basic Permissions. All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law. You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you. Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary. 3. Protecting Users' Legal Rights From Anti-Circumvention Law. No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures. When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures. 4. Conveying Verbatim Copies. You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program. You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee. 5. Conveying Modified Source Versions. You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions: a) The work must carry prominent notices stating that you modified it, and giving a relevant date. b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices". c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it. d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so. A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate. 6. Conveying Non-Source Forms. You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways: a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange. b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge. c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b. d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements. e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d. A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work. A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product. "Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made. If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM). The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network. Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying. 7. Additional Terms. "Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions. When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission. Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms: a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or d) Limiting the use for publicity purposes of names of licensors or authors of the material; or e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors. All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying. If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms. Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way. 8. Termination. You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11). However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation. Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice. Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10. 9. Acceptance Not Required for Having Copies. You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so. 10. Automatic Licensing of Downstream Recipients. Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License. An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts. You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it. 11. Patents. A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version". A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License. Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version. In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party. If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid. If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it. A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007. Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law. 12. No Surrender of Others' Freedom. If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program. 13. Use with the GNU Affero General Public License. Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU Affero General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the special requirements of the GNU Affero General Public License, section 13, concerning interaction through a network will apply to the combination as such. 14. Revised Versions of this License. The Free Software Foundation may publish revised and/or new versions of the GNU General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns. Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU General Public License, you may choose any version ever published by the Free Software Foundation. If the Program specifies that a proxy can decide which future versions of the GNU General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program. Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version. 15. Disclaimer of Warranty. THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 16. Limitation of Liability. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. 17. Interpretation of Sections 15 and 16. If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee. END OF TERMS AND CONDITIONS How to Apply These Terms to Your New Programs If you develop a new program, and you want it to be of the greatest possible use to the public, the best way to achieve this is to make it free software which everyone can redistribute and change under these terms. To do so, attach the following notices to the program. It is safest to attach them to the start of each source file to most effectively state the exclusion of warranty; and each file should have at least the "copyright" line and a pointer to where the full notice is found. <one line to give the program's name and a brief idea of what it does.> Copyright (C) <year> <name of author> This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see <http://www.gnu.org/licenses/>. Also add information on how to contact you by electronic and paper mail. If the program does terminal interaction, make it output a short notice like this when it starts in an interactive mode: <program> Copyright (C) <year> <name of author> This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. This is free software, and you are welcome to redistribute it under certain conditions; type `show c' for details. The hypothetical commands `show w' and `show c' should show the appropriate parts of the General Public License. Of course, your program's commands might be different; for a GUI interface, you would use an "about box". You should also get your employer (if you work as a programmer) or school, if any, to sign a "copyright disclaimer" for the program, if necessary. For more information on this, and how to apply and follow the GNU GPL, see <http://www.gnu.org/licenses/>. The GNU General Public License does not permit incorporating your program into proprietary programs. If your program is a subroutine library, you may consider it more useful to permit linking proprietary applications with the library. If this is what you want to do, use the GNU Lesser General Public License instead of this License. But first, please read <http://www.gnu.org/philosophy/why-not-lgpl.html>. */
File 3 of 7: BridgeToken
// contracts/Structs.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol"; contract BridgeToken is BeaconProxy { constructor(address beacon, bytes memory data) BeaconProxy(beacon, data) { } }// SPDX-License-Identifier: MIT pragma solidity ^0.8.2; import "../beacon/IBeacon.sol"; import "../../utils/Address.sol"; import "../../utils/StorageSlot.sol"; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. * * _Available since v4.1._ * * @custom:oz-upgrades-unsafe-allow delegatecall */ abstract contract ERC1967Upgrade { // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1 bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143; /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Returns the current implementation address. */ function _getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Perform implementation upgrade * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Perform implementation upgrade with additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCall( address newImplementation, bytes memory data, bool forceCall ) internal { _upgradeTo(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } } /** * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCallSecure( address newImplementation, bytes memory data, bool forceCall ) internal { address oldImplementation = _getImplementation(); // Initial upgrade and setup call _setImplementation(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } // Perform rollback test if not already in progress StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT); if (!rollbackTesting.value) { // Trigger rollback using upgradeTo from the new implementation rollbackTesting.value = true; Address.functionDelegateCall( newImplementation, abi.encodeWithSignature("upgradeTo(address)", oldImplementation) ); rollbackTesting.value = false; // Check rollback was effective require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades"); // Finally reset to the new implementation and log the upgrade _upgradeTo(newImplementation); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Returns the current admin. */ function _getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(_ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { require(newAdmin != address(0), "ERC1967: new admin is the zero address"); StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {AdminChanged} event. */ function _changeAdmin(address newAdmin) internal { emit AdminChanged(_getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor. */ bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Emitted when the beacon is upgraded. */ event BeaconUpgraded(address indexed beacon); /** * @dev Returns the current beacon. */ function _getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(_BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract"); require( Address.isContract(IBeacon(newBeacon).implementation()), "ERC1967: beacon implementation is not a contract" ); StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon; } /** * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that). * * Emits a {BeaconUpgraded} event. */ function _upgradeBeaconToAndCall( address newBeacon, bytes memory data, bool forceCall ) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0 || forceCall) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to * be specified by overriding the virtual {_implementation} function. * * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a * different contract through the {_delegate} function. * * The success and return data of the delegated call will be returned back to the caller of the proxy. */ abstract contract Proxy { /** * @dev Delegates the current call to `implementation`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _delegate(address implementation) internal virtual { assembly { // Copy msg.data. We take full control of memory in this inline assembly // block because it will not return to Solidity code. We overwrite the // Solidity scratch pad at memory position 0. calldatacopy(0, 0, calldatasize()) // Call the implementation. // out and outsize are 0 because we don't know the size yet. let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0) // Copy the returned data. returndatacopy(0, 0, returndatasize()) switch result // delegatecall returns 0 on error. case 0 { revert(0, returndatasize()) } default { return(0, returndatasize()) } } } /** * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function * and {_fallback} should delegate. */ function _implementation() internal view virtual returns (address); /** * @dev Delegates the current call to the address returned by `_implementation()`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _fallback() internal virtual { _beforeFallback(); _delegate(_implementation()); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other * function in the contract matches the call data. */ fallback() external payable virtual { _fallback(); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data * is empty. */ receive() external payable virtual { _fallback(); } /** * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback` * call, or as part of the Solidity `fallback` or `receive` functions. * * If overriden should call `super._beforeFallback()`. */ function _beforeFallback() internal virtual {} } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./IBeacon.sol"; import "../Proxy.sol"; import "../ERC1967/ERC1967Upgrade.sol"; /** * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}. * * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't * conflict with the storage layout of the implementation behind the proxy. * * _Available since v3.4._ */ contract BeaconProxy is Proxy, ERC1967Upgrade { /** * @dev Initializes the proxy with `beacon`. * * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity * constructor. * * Requirements: * * - `beacon` must be a contract with the interface {IBeacon}. */ constructor(address beacon, bytes memory data) payable { assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1)); _upgradeBeaconToAndCall(beacon, data, false); } /** * @dev Returns the current beacon address. */ function _beacon() internal view virtual returns (address) { return _getBeacon(); } /** * @dev Returns the current implementation address of the associated beacon. */ function _implementation() internal view virtual override returns (address) { return IBeacon(_getBeacon()).implementation(); } /** * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}. * * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. * * Requirements: * * - `beacon` must be a contract. * - The implementation returned by `beacon` must be a contract. */ function _setBeacon(address beacon, bytes memory data) internal virtual { _upgradeBeaconToAndCall(beacon, data, false); } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {BeaconProxy} will check that this address is a contract. */ function implementation() external view returns (address); } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize, which returns 0 for contracts in // construction, since the code is only stored at the end of the // constructor execution. uint256 size; assembly { size := extcodesize(account) } return size > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ``` * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._ */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { assembly { r.slot := slot } } }
File 4 of 7: UniswapV3Feature
// SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity >=0.6.5 <0.9; interface IERC20Token { event Transfer(address indexed from, address indexed to, uint256 value); event Approval(address indexed owner, address indexed spender, uint256 value); /// @dev send `value` token to `to` from `msg.sender` /// @param to The address of the recipient /// @param value The amount of token to be transferred /// @return True if transfer was successful function transfer(address to, uint256 value) external returns (bool); /// @dev send `value` token to `to` from `from` on the condition it is approved by `from` /// @param from The address of the sender /// @param to The address of the recipient /// @param value The amount of token to be transferred /// @return True if transfer was successful function transferFrom(address from, address to, uint256 value) external returns (bool); /// @dev `msg.sender` approves `spender` to spend `value` tokens /// @param spender The address of the account able to transfer the tokens /// @param value The amount of wei to be approved for transfer /// @return Always true if the call has enough gas to complete execution function approve(address spender, uint256 value) external returns (bool); /// @dev Query total supply of token /// @return Total supply of token function totalSupply() external view returns (uint256); /// @dev Get the balance of `owner`. /// @param owner The address from which the balance will be retrieved /// @return Balance of owner function balanceOf(address owner) external view returns (uint256); /// @dev Get the allowance for `spender` to spend from `owner`. /// @param owner The address of the account owning tokens /// @param spender The address of the account able to transfer the tokens /// @return Amount of remaining tokens allowed to spent function allowance(address owner, address spender) external view returns (uint256); /// @dev Get the number of decimals this token has. function decimals() external view returns (uint8); } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./IERC20Token.sol"; interface IEtherToken is IERC20Token { /// @dev Wrap ether. function deposit() external payable; /// @dev Unwrap ether. function withdraw(uint256 amount) external; } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; import "./errors/LibRichErrorsV06.sol"; import "./errors/LibSafeMathRichErrorsV06.sol"; library LibSafeMathV06 { function safeMul(uint256 a, uint256 b) internal pure returns (uint256) { if (a == 0) { return 0; } uint256 c = a * b; if (c / a != b) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.MULTIPLICATION_OVERFLOW, a, b ) ); } return c; } function safeDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.DIVISION_BY_ZERO, a, b ) ); } uint256 c = a / b; return c; } function safeSub(uint256 a, uint256 b) internal pure returns (uint256) { if (b > a) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.SUBTRACTION_UNDERFLOW, a, b ) ); } return a - b; } function safeAdd(uint256 a, uint256 b) internal pure returns (uint256) { uint256 c = a + b; if (c < a) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.ADDITION_OVERFLOW, a, b ) ); } return c; } function max256(uint256 a, uint256 b) internal pure returns (uint256) { return a >= b ? a : b; } function min256(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } function safeMul128(uint128 a, uint128 b) internal pure returns (uint128) { if (a == 0) { return 0; } uint128 c = a * b; if (c / a != b) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.MULTIPLICATION_OVERFLOW, a, b ) ); } return c; } function safeDiv128(uint128 a, uint128 b) internal pure returns (uint128) { if (b == 0) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.DIVISION_BY_ZERO, a, b ) ); } uint128 c = a / b; return c; } function safeSub128(uint128 a, uint128 b) internal pure returns (uint128) { if (b > a) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.SUBTRACTION_UNDERFLOW, a, b ) ); } return a - b; } function safeAdd128(uint128 a, uint128 b) internal pure returns (uint128) { uint128 c = a + b; if (c < a) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256BinOpError( LibSafeMathRichErrorsV06.BinOpErrorCodes.ADDITION_OVERFLOW, a, b ) ); } return c; } function max128(uint128 a, uint128 b) internal pure returns (uint128) { return a >= b ? a : b; } function min128(uint128 a, uint128 b) internal pure returns (uint128) { return a < b ? a : b; } function safeDowncastToUint128(uint256 a) internal pure returns (uint128) { if (a > type(uint128).max) { LibRichErrorsV06.rrevert( LibSafeMathRichErrorsV06.Uint256DowncastError( LibSafeMathRichErrorsV06.DowncastErrorCodes.VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT128, a ) ); } return uint128(a); } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibRichErrorsV06 { // bytes4(keccak256("Error(string)")) bytes4 internal constant STANDARD_ERROR_SELECTOR = 0x08c379a0; /// @dev ABI encode a standard, string revert error payload. /// This is the same payload that would be included by a `revert(string)` /// solidity statement. It has the function signature `Error(string)`. /// @param message The error string. /// @return The ABI encoded error. function StandardError(string memory message) internal pure returns (bytes memory) { return abi.encodeWithSelector(STANDARD_ERROR_SELECTOR, bytes(message)); } /// @dev Reverts an encoded rich revert reason `errorData`. /// @param errorData ABI encoded error data. function rrevert(bytes memory errorData) internal pure { assembly { revert(add(errorData, 0x20), mload(errorData)) } } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibSafeMathRichErrorsV06 { // bytes4(keccak256("Uint256BinOpError(uint8,uint256,uint256)")) bytes4 internal constant UINT256_BINOP_ERROR_SELECTOR = 0xe946c1bb; // bytes4(keccak256("Uint256DowncastError(uint8,uint256)")) bytes4 internal constant UINT256_DOWNCAST_ERROR_SELECTOR = 0xc996af7b; enum BinOpErrorCodes { ADDITION_OVERFLOW, MULTIPLICATION_OVERFLOW, SUBTRACTION_UNDERFLOW, DIVISION_BY_ZERO } enum DowncastErrorCodes { VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT32, VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT64, VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT96, VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT128 } function Uint256BinOpError(BinOpErrorCodes errorCode, uint256 a, uint256 b) internal pure returns (bytes memory) { return abi.encodeWithSelector(UINT256_BINOP_ERROR_SELECTOR, errorCode, a, b); } function Uint256DowncastError(DowncastErrorCodes errorCode, uint256 a) internal pure returns (bytes memory) { return abi.encodeWithSelector(UINT256_DOWNCAST_ERROR_SELECTOR, errorCode, a); } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2020 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; interface IOwnableV06 { /// @dev Emitted by Ownable when ownership is transferred. /// @param previousOwner The previous owner of the contract. /// @param newOwner The new owner of the contract. event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /// @dev Transfers ownership of the contract to a new address. /// @param newOwner The address that will become the owner. function transferOwnership(address newOwner) external; /// @dev The owner of this contract. /// @return ownerAddress The owner address. function owner() external view returns (address ownerAddress); } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibCommonRichErrors { function OnlyCallableBySelfError(address sender) internal pure returns (bytes memory) { return abi.encodeWithSelector(bytes4(keccak256("OnlyCallableBySelfError(address)")), sender); } function IllegalReentrancyError(bytes4 selector, uint256 reentrancyFlags) internal pure returns (bytes memory) { return abi.encodeWithSelector( bytes4(keccak256("IllegalReentrancyError(bytes4,uint256)")), selector, reentrancyFlags ); } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; library LibOwnableRichErrors { function OnlyOwnerError(address sender, address owner) internal pure returns (bytes memory) { return abi.encodeWithSelector(bytes4(keccak256("OnlyOwnerError(address,address)")), sender, owner); } function TransferOwnerToZeroError() internal pure returns (bytes memory) { return abi.encodeWithSelector(bytes4(keccak256("TransferOwnerToZeroError()"))); } function MigrateCallFailedError(address target, bytes memory resultData) internal pure returns (bytes memory) { return abi.encodeWithSelector(bytes4(keccak256("MigrateCallFailedError(address,bytes)")), target, resultData); } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-erc20/src/IERC20Token.sol"; import "@0x/contracts-erc20/src/IEtherToken.sol"; import "../vendor/IUniswapV3Pool.sol"; import "../migrations/LibMigrate.sol"; import "../fixins/FixinCommon.sol"; import "../fixins/FixinTokenSpender.sol"; import "./interfaces/IFeature.sol"; import "./interfaces/IUniswapV3Feature.sol"; /// @dev VIP uniswap fill functions. contract UniswapV3Feature is IFeature, IUniswapV3Feature, FixinCommon, FixinTokenSpender { /// @dev Name of this feature. string public constant override FEATURE_NAME = "UniswapV3Feature"; /// @dev Version of this feature. uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 1, 0); /// @dev WETH contract. IEtherToken private immutable WETH; /// @dev UniswapV3 Factory contract address prepended with '0xff' and left-aligned. bytes32 private immutable UNI_FF_FACTORY_ADDRESS; /// @dev UniswapV3 pool init code hash. bytes32 private immutable UNI_POOL_INIT_CODE_HASH; /// @dev Minimum size of an encoded swap path: /// sizeof(address(inputToken) | uint24(fee) | address(outputToken)) uint256 private constant SINGLE_HOP_PATH_SIZE = 20 + 3 + 20; /// @dev How many bytes to skip ahead in an encoded path to start at the next hop: /// sizeof(address(inputToken) | uint24(fee)) uint256 private constant PATH_SKIP_HOP_SIZE = 20 + 3; /// @dev The size of the swap callback data. uint256 private constant SWAP_CALLBACK_DATA_SIZE = 128; /// @dev Minimum tick price sqrt ratio. uint160 internal constant MIN_PRICE_SQRT_RATIO = 4295128739; /// @dev Minimum tick price sqrt ratio. uint160 internal constant MAX_PRICE_SQRT_RATIO = 1461446703485210103287273052203988822378723970342; /// @dev Mask of lower 20 bytes. uint256 private constant ADDRESS_MASK = 0x00ffffffffffffffffffffffffffffffffffffffff; /// @dev Mask of lower 3 bytes. uint256 private constant UINT24_MASK = 0xffffff; /// @dev Construct this contract. /// @param weth The WETH contract. /// @param uniFactory The UniswapV3 factory contract. /// @param poolInitCodeHash The UniswapV3 pool init code hash. constructor(IEtherToken weth, address uniFactory, bytes32 poolInitCodeHash) public { WETH = weth; UNI_FF_FACTORY_ADDRESS = bytes32((uint256(0xff) << 248) | (uint256(uniFactory) << 88)); UNI_POOL_INIT_CODE_HASH = poolInitCodeHash; } /// @dev Initialize and register this feature. /// Should be delegatecalled by `Migrate.migrate()`. /// @return success `LibMigrate.SUCCESS` on success. function migrate() external returns (bytes4 success) { _registerFeatureFunction(this.sellEthForTokenToUniswapV3.selector); _registerFeatureFunction(this.sellTokenForEthToUniswapV3.selector); _registerFeatureFunction(this.sellTokenForTokenToUniswapV3.selector); _registerFeatureFunction(this._sellTokenForTokenToUniswapV3.selector); _registerFeatureFunction(this._sellHeldTokenForTokenToUniswapV3.selector); _registerFeatureFunction(this.uniswapV3SwapCallback.selector); return LibMigrate.MIGRATE_SUCCESS; } /// @dev Sell attached ETH directly against uniswap v3. /// @param encodedPath Uniswap-encoded path, where the first token is WETH. /// @param recipient The recipient of the bought tokens. Can be zero for sender. /// @param minBuyAmount Minimum amount of the last token in the path to buy. /// @return buyAmount Amount of the last token in the path bought. function sellEthForTokenToUniswapV3( bytes memory encodedPath, uint256 minBuyAmount, address recipient ) public payable override returns (uint256 buyAmount) { // Wrap ETH. WETH.deposit{value: msg.value}(); return _swap( encodedPath, msg.value, minBuyAmount, address(this), // we are payer because we hold the WETH _normalizeRecipient(recipient) ); } /// @dev Sell a token for ETH directly against uniswap v3. /// @param encodedPath Uniswap-encoded path, where the last token is WETH. /// @param sellAmount amount of the first token in the path to sell. /// @param minBuyAmount Minimum amount of ETH to buy. /// @param recipient The recipient of the bought tokens. Can be zero for sender. /// @return buyAmount Amount of ETH bought. function sellTokenForEthToUniswapV3( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address payable recipient ) public override returns (uint256 buyAmount) { buyAmount = _swap( encodedPath, sellAmount, minBuyAmount, msg.sender, address(this) // we are recipient because we need to unwrap WETH ); WETH.withdraw(buyAmount); // Transfer ETH to recipient. (bool success, bytes memory revertData) = _normalizeRecipient(recipient).call{value: buyAmount}(""); if (!success) { revertData.rrevert(); } } /// @dev Sell a token for another token directly against uniswap v3. /// @param encodedPath Uniswap-encoded path. /// @param sellAmount amount of the first token in the path to sell. /// @param minBuyAmount Minimum amount of the last token in the path to buy. /// @param recipient The recipient of the bought tokens. Can be zero for sender. /// @return buyAmount Amount of the last token in the path bought. function sellTokenForTokenToUniswapV3( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address recipient ) public override returns (uint256 buyAmount) { buyAmount = _swap(encodedPath, sellAmount, minBuyAmount, msg.sender, _normalizeRecipient(recipient)); } /// @dev Sell a token for another token directly against uniswap v3. Internal variant. /// @param encodedPath Uniswap-encoded path. /// @param sellAmount amount of the first token in the path to sell. /// @param minBuyAmount Minimum amount of the last token in the path to buy. /// @param recipient The recipient of the bought tokens. Can be zero for payer. /// @param payer The address to pull the sold tokens from. /// @return buyAmount Amount of the last token in the path bought. function _sellTokenForTokenToUniswapV3( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address recipient, address payer ) public override onlySelf returns (uint256 buyAmount) { buyAmount = _swap(encodedPath, sellAmount, minBuyAmount, payer, _normalizeRecipient(recipient, payer)); } /// @dev Sell a token for another token directly against uniswap v3. /// Private variant, uses tokens held by `address(this)`. /// @param encodedPath Uniswap-encoded path. /// @param sellAmount amount of the first token in the path to sell. /// @param minBuyAmount Minimum amount of the last token in the path to buy. /// @param recipient The recipient of the bought tokens. Can be zero for sender. /// @return buyAmount Amount of the last token in the path bought. function _sellHeldTokenForTokenToUniswapV3( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address recipient ) public override onlySelf returns (uint256 buyAmount) { buyAmount = _swap(encodedPath, sellAmount, minBuyAmount, address(this), _normalizeRecipient(recipient)); } /// @dev The UniswapV3 pool swap callback which pays the funds requested /// by the caller/pool to the pool. Can only be called by a valid /// UniswapV3 pool. /// @param amount0Delta Token0 amount owed. /// @param amount1Delta Token1 amount owed. /// @param data Arbitrary data forwarded from swap() caller. An ABI-encoded /// struct of: inputToken, outputToken, fee, payer function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes calldata data) external override { IERC20Token token0; IERC20Token token1; address payer; { uint24 fee; // Decode the data. require(data.length == SWAP_CALLBACK_DATA_SIZE, "UniswapFeature/INVALID_SWAP_CALLBACK_DATA"); assembly { let p := add(36, calldataload(68)) token0 := calldataload(p) token1 := calldataload(add(p, 32)) fee := calldataload(add(p, 64)) payer := calldataload(add(p, 96)) } (token0, token1) = token0 < token1 ? (token0, token1) : (token1, token0); // Only a valid pool contract can call this function. require( msg.sender == address(_toPool(token0, fee, token1)), "UniswapV3Feature/INVALID_SWAP_CALLBACK_CALLER" ); } // Pay the amount owed to the pool. if (amount0Delta > 0) { _pay(token0, payer, msg.sender, uint256(amount0Delta)); } else if (amount1Delta > 0) { _pay(token1, payer, msg.sender, uint256(amount1Delta)); } else { revert("UniswapV3Feature/INVALID_SWAP_AMOUNTS"); } } // Executes successive swaps along an encoded uniswap path. function _swap( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address payer, address recipient ) private returns (uint256 buyAmount) { if (sellAmount != 0) { require(sellAmount <= uint256(type(int256).max), "UniswapV3Feature/SELL_AMOUNT_OVERFLOW"); // Perform a swap for each hop in the path. bytes memory swapCallbackData = new bytes(SWAP_CALLBACK_DATA_SIZE); while (true) { bool isPathMultiHop = _isPathMultiHop(encodedPath); bool zeroForOne; IUniswapV3Pool pool; { (IERC20Token inputToken, uint24 fee, IERC20Token outputToken) = _decodeFirstPoolInfoFromPath( encodedPath ); pool = _toPool(inputToken, fee, outputToken); zeroForOne = inputToken < outputToken; _updateSwapCallbackData(swapCallbackData, inputToken, outputToken, fee, payer); } (int256 amount0, int256 amount1) = pool.swap( // Intermediate tokens go to this contract. isPathMultiHop ? address(this) : recipient, zeroForOne, int256(sellAmount), zeroForOne ? MIN_PRICE_SQRT_RATIO + 1 : MAX_PRICE_SQRT_RATIO - 1, swapCallbackData ); { int256 _buyAmount = -(zeroForOne ? amount1 : amount0); require(_buyAmount >= 0, "UniswapV3Feature/INVALID_BUY_AMOUNT"); buyAmount = uint256(_buyAmount); } if (!isPathMultiHop) { // Done. break; } // Continue with next hop. payer = address(this); // Subsequent hops are paid for by us. sellAmount = buyAmount; // Skip to next hop along path. encodedPath = _shiftHopFromPathInPlace(encodedPath); } } require(minBuyAmount <= buyAmount, "UniswapV3Feature/UNDERBOUGHT"); } // Pay tokens from `payer` to `to`, using `transferFrom()` if // `payer` != this contract. function _pay(IERC20Token token, address payer, address to, uint256 amount) private { if (payer != address(this)) { _transferERC20TokensFrom(token, payer, to, amount); } else { _transferERC20Tokens(token, to, amount); } } // Update `swapCallbackData` in place with new values. function _updateSwapCallbackData( bytes memory swapCallbackData, IERC20Token inputToken, IERC20Token outputToken, uint24 fee, address payer ) private pure { assembly { let p := add(swapCallbackData, 32) mstore(p, inputToken) mstore(add(p, 32), outputToken) mstore(add(p, 64), and(UINT24_MASK, fee)) mstore(add(p, 96), and(ADDRESS_MASK, payer)) } } // Compute the pool address given two tokens and a fee. function _toPool( IERC20Token inputToken, uint24 fee, IERC20Token outputToken ) private view returns (IUniswapV3Pool pool) { // address(keccak256(abi.encodePacked( // hex"ff", // UNI_FACTORY_ADDRESS, // keccak256(abi.encode(inputToken, outputToken, fee)), // UNI_POOL_INIT_CODE_HASH // ))) bytes32 ffFactoryAddress = UNI_FF_FACTORY_ADDRESS; bytes32 poolInitCodeHash = UNI_POOL_INIT_CODE_HASH; (IERC20Token token0, IERC20Token token1) = inputToken < outputToken ? (inputToken, outputToken) : (outputToken, inputToken); assembly { let s := mload(0x40) let p := s mstore(p, ffFactoryAddress) p := add(p, 21) // Compute the inner hash in-place mstore(p, token0) mstore(add(p, 32), token1) mstore(add(p, 64), and(UINT24_MASK, fee)) mstore(p, keccak256(p, 96)) p := add(p, 32) mstore(p, poolInitCodeHash) pool := and(ADDRESS_MASK, keccak256(s, 85)) } } // Return whether or not an encoded uniswap path contains more than one hop. function _isPathMultiHop(bytes memory encodedPath) private pure returns (bool isMultiHop) { return encodedPath.length > SINGLE_HOP_PATH_SIZE; } // Return the first input token, output token, and fee of an encoded uniswap path. function _decodeFirstPoolInfoFromPath( bytes memory encodedPath ) private pure returns (IERC20Token inputToken, uint24 fee, IERC20Token outputToken) { require(encodedPath.length >= SINGLE_HOP_PATH_SIZE, "UniswapV3Feature/BAD_PATH_ENCODING"); assembly { let p := add(encodedPath, 32) inputToken := shr(96, mload(p)) p := add(p, 20) fee := shr(232, mload(p)) p := add(p, 3) outputToken := shr(96, mload(p)) } } // Skip past the first hop of an encoded uniswap path in-place. function _shiftHopFromPathInPlace(bytes memory encodedPath) private pure returns (bytes memory shiftedEncodedPath) { require(encodedPath.length >= PATH_SKIP_HOP_SIZE, "UniswapV3Feature/BAD_PATH_ENCODING"); uint256 shiftSize = PATH_SKIP_HOP_SIZE; uint256 newSize = encodedPath.length - shiftSize; assembly { shiftedEncodedPath := add(encodedPath, shiftSize) mstore(shiftedEncodedPath, newSize) } } // Convert null address values to alternative address. function _normalizeRecipient( address recipient, address alternative ) private pure returns (address payable normalizedRecipient) { return recipient == address(0) ? payable(alternative) : payable(recipient); } // Convert null address values to msg.sender. function _normalizeRecipient(address recipient) private view returns (address payable normalizedRecipient) { return _normalizeRecipient(recipient, msg.sender); } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; /// @dev Basic interface for a feature contract. interface IFeature { /// @dev The name of this feature set. function FEATURE_NAME() external view returns (string memory name); /// @dev The version of this feature set. function FEATURE_VERSION() external view returns (uint256 version); } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/interfaces/IOwnableV06.sol"; /// @dev Owner management and migration features. interface IOwnableFeature is IOwnableV06 { /// @dev Emitted when `migrate()` is called. /// @param caller The caller of `migrate()`. /// @param migrator The migration contract. /// @param newOwner The address of the new owner. event Migrated(address caller, address migrator, address newOwner); /// @dev Execute a migration function in the context of the ZeroEx contract. /// The result of the function being called should be the magic bytes /// 0x2c64c5ef (`keccack('MIGRATE_SUCCESS')`). Only callable by the owner. /// The owner will be temporarily set to `address(this)` inside the call. /// Before returning, the owner will be set to `newOwner`. /// @param target The migrator contract address. /// @param newOwner The address of the new owner. /// @param data The call data. function migrate(address target, bytes calldata data, address newOwner) external; } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; /// @dev Basic registry management features. interface ISimpleFunctionRegistryFeature { /// @dev A function implementation was updated via `extend()` or `rollback()`. /// @param selector The function selector. /// @param oldImpl The implementation contract address being replaced. /// @param newImpl The replacement implementation contract address. event ProxyFunctionUpdated(bytes4 indexed selector, address oldImpl, address newImpl); /// @dev Roll back to a prior implementation of a function. /// @param selector The function selector. /// @param targetImpl The address of an older implementation of the function. function rollback(bytes4 selector, address targetImpl) external; /// @dev Register or replace a function. /// @param selector The function selector. /// @param impl The implementation contract for the function. function extend(bytes4 selector, address impl) external; /// @dev Retrieve the length of the rollback history for a function. /// @param selector The function selector. /// @return rollbackLength The number of items in the rollback history for /// the function. function getRollbackLength(bytes4 selector) external view returns (uint256 rollbackLength); /// @dev Retrieve an entry in the rollback history for a function. /// @param selector The function selector. /// @param idx The index in the rollback history. /// @return impl An implementation address for the function at /// index `idx`. function getRollbackEntryAtIndex(bytes4 selector, uint256 idx) external view returns (address impl); } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; /// @dev VIP uniswap v3 fill functions. interface IUniswapV3Feature { /// @dev Sell attached ETH directly against uniswap v3. /// @param encodedPath Uniswap-encoded path, where the first token is WETH. /// @param minBuyAmount Minimum amount of the last token in the path to buy. /// @param recipient The recipient of the bought tokens. Can be zero for sender. /// @return buyAmount Amount of the last token in the path bought. function sellEthForTokenToUniswapV3( bytes memory encodedPath, uint256 minBuyAmount, address recipient ) external payable returns (uint256 buyAmount); /// @dev Sell a token for ETH directly against uniswap v3. /// @param encodedPath Uniswap-encoded path, where the last token is WETH. /// @param sellAmount amount of the first token in the path to sell. /// @param minBuyAmount Minimum amount of ETH to buy. /// @param recipient The recipient of the bought tokens. Can be zero for sender. /// @return buyAmount Amount of ETH bought. function sellTokenForEthToUniswapV3( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address payable recipient ) external returns (uint256 buyAmount); /// @dev Sell a token for another token directly against uniswap v3. /// @param encodedPath Uniswap-encoded path. /// @param sellAmount amount of the first token in the path to sell. /// @param minBuyAmount Minimum amount of the last token in the path to buy. /// @param recipient The recipient of the bought tokens. Can be zero for sender. /// @return buyAmount Amount of the last token in the path bought. function sellTokenForTokenToUniswapV3( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address recipient ) external returns (uint256 buyAmount); /// @dev Sell a token for another token directly against uniswap v3. Internal variant. /// @param encodedPath Uniswap-encoded path. /// @param sellAmount amount of the first token in the path to sell. /// @param minBuyAmount Minimum amount of the last token in the path to buy. /// @param recipient The recipient of the bought tokens. Can be zero for payer. /// @param payer The address to pull the sold tokens from. /// @return buyAmount Amount of the last token in the path bought. function _sellTokenForTokenToUniswapV3( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address recipient, address payer ) external returns (uint256 buyAmount); /// @dev Sell a token for another token directly against uniswap v3. /// Private variant, uses tokens held by `address(this)`. /// @param encodedPath Uniswap-encoded path. /// @param sellAmount amount of the first token in the path to sell. /// @param minBuyAmount Minimum amount of the last token in the path to buy. /// @param recipient The recipient of the bought tokens. Can be zero for sender. /// @return buyAmount Amount of the last token in the path bought. function _sellHeldTokenForTokenToUniswapV3( bytes memory encodedPath, uint256 sellAmount, uint256 minBuyAmount, address recipient ) external returns (uint256 buyAmount); /// @dev The UniswapV3 pool swap callback which pays the funds requested /// by the caller/pool to the pool. Can only be called by a valid /// UniswapV3 pool. /// @param amount0Delta Token0 amount owed. /// @param amount1Delta Token1 amount owed. /// @param data Arbitrary data forwarded from swap() caller. An ABI-encoded /// struct of: inputToken, outputToken, fee, payer function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes calldata data) external; } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../errors/LibCommonRichErrors.sol"; import "../errors/LibOwnableRichErrors.sol"; import "../features/interfaces/IOwnableFeature.sol"; import "../features/interfaces/ISimpleFunctionRegistryFeature.sol"; /// @dev Common feature utilities. abstract contract FixinCommon { using LibRichErrorsV06 for bytes; /// @dev The implementation address of this feature. address internal immutable _implementation; /// @dev The caller must be this contract. modifier onlySelf() virtual { if (msg.sender != address(this)) { LibCommonRichErrors.OnlyCallableBySelfError(msg.sender).rrevert(); } _; } /// @dev The caller of this function must be the owner. modifier onlyOwner() virtual { { address owner = IOwnableFeature(address(this)).owner(); if (msg.sender != owner) { LibOwnableRichErrors.OnlyOwnerError(msg.sender, owner).rrevert(); } } _; } constructor() internal { // Remember this feature's original address. _implementation = address(this); } /// @dev Registers a function implemented by this feature at `_implementation`. /// Can and should only be called within a `migrate()`. /// @param selector The selector of the function whose implementation /// is at `_implementation`. function _registerFeatureFunction(bytes4 selector) internal { ISimpleFunctionRegistryFeature(address(this)).extend(selector, _implementation); } /// @dev Encode a feature version as a `uint256`. /// @param major The major version number of the feature. /// @param minor The minor version number of the feature. /// @param revision The revision number of the feature. /// @return encodedVersion The encoded version number. function _encodeVersion( uint32 major, uint32 minor, uint32 revision ) internal pure returns (uint256 encodedVersion) { return (uint256(major) << 64) | (uint256(minor) << 32) | uint256(revision); } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-erc20/src/IERC20Token.sol"; import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol"; /// @dev Helpers for moving tokens around. abstract contract FixinTokenSpender { // Mask of the lower 20 bytes of a bytes32. uint256 private constant ADDRESS_MASK = 0x000000000000000000000000ffffffffffffffffffffffffffffffffffffffff; /// @dev Transfers ERC20 tokens from `owner` to `to`. /// @param token The token to spend. /// @param owner The owner of the tokens. /// @param to The recipient of the tokens. /// @param amount The amount of `token` to transfer. function _transferERC20TokensFrom(IERC20Token token, address owner, address to, uint256 amount) internal { require(address(token) != address(this), "FixinTokenSpender/CANNOT_INVOKE_SELF"); assembly { let ptr := mload(0x40) // free memory pointer // selector for transferFrom(address,address,uint256) mstore(ptr, 0x23b872dd00000000000000000000000000000000000000000000000000000000) mstore(add(ptr, 0x04), and(owner, ADDRESS_MASK)) mstore(add(ptr, 0x24), and(to, ADDRESS_MASK)) mstore(add(ptr, 0x44), amount) let success := call(gas(), and(token, ADDRESS_MASK), 0, ptr, 0x64, ptr, 32) let rdsize := returndatasize() // Check for ERC20 success. ERC20 tokens should return a boolean, // but some don't. We accept 0-length return data as success, or at // least 32 bytes that starts with a 32-byte boolean true. success := and( success, // call itself succeeded or( iszero(rdsize), // no return data, or and( iszero(lt(rdsize, 32)), // at least 32 bytes eq(mload(ptr), 1) // starts with uint256(1) ) ) ) if iszero(success) { returndatacopy(ptr, 0, rdsize) revert(ptr, rdsize) } } } /// @dev Transfers ERC20 tokens from ourselves to `to`. /// @param token The token to spend. /// @param to The recipient of the tokens. /// @param amount The amount of `token` to transfer. function _transferERC20Tokens(IERC20Token token, address to, uint256 amount) internal { require(address(token) != address(this), "FixinTokenSpender/CANNOT_INVOKE_SELF"); assembly { let ptr := mload(0x40) // free memory pointer // selector for transfer(address,uint256) mstore(ptr, 0xa9059cbb00000000000000000000000000000000000000000000000000000000) mstore(add(ptr, 0x04), and(to, ADDRESS_MASK)) mstore(add(ptr, 0x24), amount) let success := call(gas(), and(token, ADDRESS_MASK), 0, ptr, 0x44, ptr, 32) let rdsize := returndatasize() // Check for ERC20 success. ERC20 tokens should return a boolean, // but some don't. We accept 0-length return data as success, or at // least 32 bytes that starts with a 32-byte boolean true. success := and( success, // call itself succeeded or( iszero(rdsize), // no return data, or and( iszero(lt(rdsize, 32)), // at least 32 bytes eq(mload(ptr), 1) // starts with uint256(1) ) ) ) if iszero(success) { returndatacopy(ptr, 0, rdsize) revert(ptr, rdsize) } } } /// @dev Transfers some amount of ETH to the given recipient and /// reverts if the transfer fails. /// @param recipient The recipient of the ETH. /// @param amount The amount of ETH to transfer. function _transferEth(address payable recipient, uint256 amount) internal { if (amount > 0) { (bool success, ) = recipient.call{value: amount}(""); require(success, "FixinTokenSpender::_transferEth/TRANSFER_FAILED"); } } /// @dev Gets the maximum amount of an ERC20 token `token` that can be /// pulled from `owner` by this address. /// @param token The token to spend. /// @param owner The owner of the tokens. /// @return amount The amount of tokens that can be pulled. function _getSpendableERC20BalanceOf(IERC20Token token, address owner) internal view returns (uint256) { return LibSafeMathV06.min256(token.allowance(owner, address(this)), token.balanceOf(owner)); } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.5; pragma experimental ABIEncoderV2; import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol"; import "../errors/LibOwnableRichErrors.sol"; library LibMigrate { /// @dev Magic bytes returned by a migrator to indicate success. /// This is `keccack('MIGRATE_SUCCESS')`. bytes4 internal constant MIGRATE_SUCCESS = 0x2c64c5ef; using LibRichErrorsV06 for bytes; /// @dev Perform a delegatecall and ensure it returns the magic bytes. /// @param target The call target. /// @param data The call data. function delegatecallMigrateFunction(address target, bytes memory data) internal { (bool success, bytes memory resultData) = target.delegatecall(data); if (!success || resultData.length != 32 || abi.decode(resultData, (bytes4)) != MIGRATE_SUCCESS) { LibOwnableRichErrors.MigrateCallFailedError(target, resultData).rrevert(); } } } // SPDX-License-Identifier: Apache-2.0 /* Copyright 2023 ZeroEx Intl. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ pragma solidity ^0.6.12; interface IUniswapV3Pool { /// @notice Swap token0 for token1, or token1 for token0 /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback /// @param recipient The address to receive the output of the swap /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0 /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), /// or exact output (negative) /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this /// value after the swap. If one for zero, the price cannot be greater than this value after the swap /// @param data Any data to be passed through to the callback /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive function swap( address recipient, bool zeroForOne, int256 amountSpecified, uint160 sqrtPriceLimitX96, bytes calldata data ) external returns (int256 amount0, int256 amount1); }
File 5 of 7: TokenBridge
// contracts/Wormhole.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol"; contract TokenBridge is ERC1967Proxy { constructor (address implementation, bytes memory initData) ERC1967Proxy( implementation, initData ) {} }// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "../Proxy.sol"; import "./ERC1967Upgrade.sol"; /** * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an * implementation address that can be changed. This address is stored in storage in the location specified by * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the * implementation behind the proxy. */ contract ERC1967Proxy is Proxy, ERC1967Upgrade { /** * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`. * * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded * function call, and allows initializating the storage of the proxy like a Solidity constructor. */ constructor(address _logic, bytes memory _data) payable { assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1)); _upgradeToAndCall(_logic, _data, false); } /** * @dev Returns the current implementation address. */ function _implementation() internal view virtual override returns (address impl) { return ERC1967Upgrade._getImplementation(); } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.2; import "../beacon/IBeacon.sol"; import "../../utils/Address.sol"; import "../../utils/StorageSlot.sol"; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. * * _Available since v4.1._ * * @custom:oz-upgrades-unsafe-allow delegatecall */ abstract contract ERC1967Upgrade { // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1 bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143; /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Returns the current implementation address. */ function _getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Perform implementation upgrade * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Perform implementation upgrade with additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } } /** * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal { address oldImplementation = _getImplementation(); // Initial upgrade and setup call _setImplementation(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } // Perform rollback test if not already in progress StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT); if (!rollbackTesting.value) { // Trigger rollback using upgradeTo from the new implementation rollbackTesting.value = true; Address.functionDelegateCall( newImplementation, abi.encodeWithSignature( "upgradeTo(address)", oldImplementation ) ); rollbackTesting.value = false; // Check rollback was effective require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades"); // Finally reset to the new implementation and log the upgrade _setImplementation(newImplementation); emit Upgraded(newImplementation); } } /** * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that). * * Emits a {BeaconUpgraded} event. */ function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0 || forceCall) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Returns the current admin. */ function _getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(_ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { require(newAdmin != address(0), "ERC1967: new admin is the zero address"); StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {AdminChanged} event. */ function _changeAdmin(address newAdmin) internal { emit AdminChanged(_getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor. */ bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Emitted when the beacon is upgraded. */ event BeaconUpgraded(address indexed beacon); /** * @dev Returns the current beacon. */ function _getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(_BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { require( Address.isContract(newBeacon), "ERC1967: new beacon is not a contract" ); require( Address.isContract(IBeacon(newBeacon).implementation()), "ERC1967: beacon implementation is not a contract" ); StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon; } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to * be specified by overriding the virtual {_implementation} function. * * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a * different contract through the {_delegate} function. * * The success and return data of the delegated call will be returned back to the caller of the proxy. */ abstract contract Proxy { /** * @dev Delegates the current call to `implementation`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _delegate(address implementation) internal virtual { // solhint-disable-next-line no-inline-assembly assembly { // Copy msg.data. We take full control of memory in this inline assembly // block because it will not return to Solidity code. We overwrite the // Solidity scratch pad at memory position 0. calldatacopy(0, 0, calldatasize()) // Call the implementation. // out and outsize are 0 because we don't know the size yet. let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0) // Copy the returned data. returndatacopy(0, 0, returndatasize()) switch result // delegatecall returns 0 on error. case 0 { revert(0, returndatasize()) } default { return(0, returndatasize()) } } } /** * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function * and {_fallback} should delegate. */ function _implementation() internal view virtual returns (address); /** * @dev Delegates the current call to the address returned by `_implementation()`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _fallback() internal virtual { _beforeFallback(); _delegate(_implementation()); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other * function in the contract matches the call data. */ fallback () external payable virtual { _fallback(); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data * is empty. */ receive () external payable virtual { _fallback(); } /** * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback` * call, or as part of the Solidity `fallback` or `receive` functions. * * If overriden should call `super._beforeFallback()`. */ function _beforeFallback() internal virtual { } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {BeaconProxy} will check that this address is a contract. */ function implementation() external view returns (address); } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize, which returns 0 for contracts in // construction, since the code is only stored at the end of the // constructor execution. uint256 size; // solhint-disable-next-line no-inline-assembly assembly { size := extcodesize(account) } return size > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); // solhint-disable-next-line avoid-low-level-calls, avoid-call-value (bool success, ) = recipient.call{ value: amount }(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain`call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.call{ value: value }(data); return _verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.staticcall(data); return _verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.delegatecall(data); return _verifyCallResult(success, returndata, errorMessage); } function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly // solhint-disable-next-line no-inline-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ``` * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._ */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { assembly { r.slot := slot } } }
File 6 of 7: BridgeImplementation
// contracts/Implementation.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; pragma experimental ABIEncoderV2; import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol"; import "./Bridge.sol"; contract BridgeImplementation is Bridge { // Beacon getter for the token contracts function implementation() public view returns (address) { return tokenImplementation(); } function initialize() initializer public virtual { // this function needs to be exposed for an upgrade to pass } modifier initializer() { address impl = ERC1967Upgrade._getImplementation(); require( !isInitialized(impl), "already initialized" ); setInitialized(impl); _; } } // SPDX-License-Identifier: Unlicense /* * @title Solidity Bytes Arrays Utils * @author Gonçalo Sá <[email protected]> * * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity. * The library lets you concatenate, slice and type cast bytes arrays both in memory and storage. */ pragma solidity >=0.8.0 <0.9.0; library BytesLib { function concat( bytes memory _preBytes, bytes memory _postBytes ) internal pure returns (bytes memory) { bytes memory tempBytes; assembly { // Get a location of some free memory and store it in tempBytes as // Solidity does for memory variables. tempBytes := mload(0x40) // Store the length of the first bytes array at the beginning of // the memory for tempBytes. let length := mload(_preBytes) mstore(tempBytes, length) // Maintain a memory counter for the current write location in the // temp bytes array by adding the 32 bytes for the array length to // the starting location. let mc := add(tempBytes, 0x20) // Stop copying when the memory counter reaches the length of the // first bytes array. let end := add(mc, length) for { // Initialize a copy counter to the start of the _preBytes data, // 32 bytes into its memory. let cc := add(_preBytes, 0x20) } lt(mc, end) { // Increase both counters by 32 bytes each iteration. mc := add(mc, 0x20) cc := add(cc, 0x20) } { // Write the _preBytes data into the tempBytes memory 32 bytes // at a time. mstore(mc, mload(cc)) } // Add the length of _postBytes to the current length of tempBytes // and store it as the new length in the first 32 bytes of the // tempBytes memory. length := mload(_postBytes) mstore(tempBytes, add(length, mload(tempBytes))) // Move the memory counter back from a multiple of 0x20 to the // actual end of the _preBytes data. mc := end // Stop copying when the memory counter reaches the new combined // length of the arrays. end := add(mc, length) for { let cc := add(_postBytes, 0x20) } lt(mc, end) { mc := add(mc, 0x20) cc := add(cc, 0x20) } { mstore(mc, mload(cc)) } // Update the free-memory pointer by padding our last write location // to 32 bytes: add 31 bytes to the end of tempBytes to move to the // next 32 byte block, then round down to the nearest multiple of // 32. If the sum of the length of the two arrays is zero then add // one before rounding down to leave a blank 32 bytes (the length block with 0). mstore(0x40, and( add(add(end, iszero(add(length, mload(_preBytes)))), 31), not(31) // Round down to the nearest 32 bytes. )) } return tempBytes; } function concatStorage(bytes storage _preBytes, bytes memory _postBytes) internal { assembly { // Read the first 32 bytes of _preBytes storage, which is the length // of the array. (We don't need to use the offset into the slot // because arrays use the entire slot.) let fslot := sload(_preBytes.slot) // Arrays of 31 bytes or less have an even value in their slot, // while longer arrays have an odd value. The actual length is // the slot divided by two for odd values, and the lowest order // byte divided by two for even values. // If the slot is even, bitwise and the slot with 255 and divide by // two to get the length. If the slot is odd, bitwise and the slot // with -1 and divide by two. let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2) let mlength := mload(_postBytes) let newlength := add(slength, mlength) // slength can contain both the length and contents of the array // if length < 32 bytes so let's prepare for that // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage switch add(lt(slength, 32), lt(newlength, 32)) case 2 { // Since the new array still fits in the slot, we just need to // update the contents of the slot. // uint256(bytes_storage) = uint256(bytes_storage) + uint256(bytes_memory) + new_length sstore( _preBytes.slot, // all the modifications to the slot are inside this // next block add( // we can just add to the slot contents because the // bytes we want to change are the LSBs fslot, add( mul( div( // load the bytes from memory mload(add(_postBytes, 0x20)), // zero all bytes to the right exp(0x100, sub(32, mlength)) ), // and now shift left the number of bytes to // leave space for the length in the slot exp(0x100, sub(32, newlength)) ), // increase length by the double of the memory // bytes length mul(mlength, 2) ) ) ) } case 1 { // The stored value fits in the slot, but the combined value // will exceed it. // get the keccak hash to get the contents of the array mstore(0x0, _preBytes.slot) let sc := add(keccak256(0x0, 0x20), div(slength, 32)) // save new length sstore(_preBytes.slot, add(mul(newlength, 2), 1)) // The contents of the _postBytes array start 32 bytes into // the structure. Our first read should obtain the `submod` // bytes that can fit into the unused space in the last word // of the stored array. To get this, we read 32 bytes starting // from `submod`, so the data we read overlaps with the array // contents by `submod` bytes. Masking the lowest-order // `submod` bytes allows us to add that value directly to the // stored value. let submod := sub(32, slength) let mc := add(_postBytes, submod) let end := add(_postBytes, mlength) let mask := sub(exp(0x100, submod), 1) sstore( sc, add( and( fslot, 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00 ), and(mload(mc), mask) ) ) for { mc := add(mc, 0x20) sc := add(sc, 1) } lt(mc, end) { sc := add(sc, 1) mc := add(mc, 0x20) } { sstore(sc, mload(mc)) } mask := exp(0x100, sub(mc, end)) sstore(sc, mul(div(mload(mc), mask), mask)) } default { // get the keccak hash to get the contents of the array mstore(0x0, _preBytes.slot) // Start copying to the last used word of the stored array. let sc := add(keccak256(0x0, 0x20), div(slength, 32)) // save new length sstore(_preBytes.slot, add(mul(newlength, 2), 1)) // Copy over the first `submod` bytes of the new data as in // case 1 above. let slengthmod := mod(slength, 32) let mlengthmod := mod(mlength, 32) let submod := sub(32, slengthmod) let mc := add(_postBytes, submod) let end := add(_postBytes, mlength) let mask := sub(exp(0x100, submod), 1) sstore(sc, add(sload(sc), and(mload(mc), mask))) for { sc := add(sc, 1) mc := add(mc, 0x20) } lt(mc, end) { sc := add(sc, 1) mc := add(mc, 0x20) } { sstore(sc, mload(mc)) } mask := exp(0x100, sub(mc, end)) sstore(sc, mul(div(mload(mc), mask), mask)) } } } function slice( bytes memory _bytes, uint256 _start, uint256 _length ) internal pure returns (bytes memory) { require(_length + 31 >= _length, "slice_overflow"); require(_bytes.length >= _start + _length, "slice_outOfBounds"); bytes memory tempBytes; assembly { switch iszero(_length) case 0 { // Get a location of some free memory and store it in tempBytes as // Solidity does for memory variables. tempBytes := mload(0x40) // The first word of the slice result is potentially a partial // word read from the original array. To read it, we calculate // the length of that partial word and start copying that many // bytes into the array. The first word we copy will start with // data we don't care about, but the last `lengthmod` bytes will // land at the beginning of the contents of the new array. When // we're done copying, we overwrite the full first word with // the actual length of the slice. let lengthmod := and(_length, 31) // The multiplication in the next line is necessary // because when slicing multiples of 32 bytes (lengthmod == 0) // the following copy loop was copying the origin's length // and then ending prematurely not copying everything it should. let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod))) let end := add(mc, _length) for { // The multiplication in the next line has the same exact purpose // as the one above. let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start) } lt(mc, end) { mc := add(mc, 0x20) cc := add(cc, 0x20) } { mstore(mc, mload(cc)) } mstore(tempBytes, _length) //update free-memory pointer //allocating the array padded to 32 bytes like the compiler does now mstore(0x40, and(add(mc, 31), not(31))) } //if we want a zero-length slice let's just return a zero-length array default { tempBytes := mload(0x40) //zero out the 32 bytes slice we are about to return //we need to do it because Solidity does not garbage collect mstore(tempBytes, 0) mstore(0x40, add(tempBytes, 0x20)) } } return tempBytes; } function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) { require(_bytes.length >= _start + 20, "toAddress_outOfBounds"); address tempAddress; assembly { tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000) } return tempAddress; } function toUint8(bytes memory _bytes, uint256 _start) internal pure returns (uint8) { require(_bytes.length >= _start + 1 , "toUint8_outOfBounds"); uint8 tempUint; assembly { tempUint := mload(add(add(_bytes, 0x1), _start)) } return tempUint; } function toUint16(bytes memory _bytes, uint256 _start) internal pure returns (uint16) { require(_bytes.length >= _start + 2, "toUint16_outOfBounds"); uint16 tempUint; assembly { tempUint := mload(add(add(_bytes, 0x2), _start)) } return tempUint; } function toUint32(bytes memory _bytes, uint256 _start) internal pure returns (uint32) { require(_bytes.length >= _start + 4, "toUint32_outOfBounds"); uint32 tempUint; assembly { tempUint := mload(add(add(_bytes, 0x4), _start)) } return tempUint; } function toUint64(bytes memory _bytes, uint256 _start) internal pure returns (uint64) { require(_bytes.length >= _start + 8, "toUint64_outOfBounds"); uint64 tempUint; assembly { tempUint := mload(add(add(_bytes, 0x8), _start)) } return tempUint; } function toUint96(bytes memory _bytes, uint256 _start) internal pure returns (uint96) { require(_bytes.length >= _start + 12, "toUint96_outOfBounds"); uint96 tempUint; assembly { tempUint := mload(add(add(_bytes, 0xc), _start)) } return tempUint; } function toUint128(bytes memory _bytes, uint256 _start) internal pure returns (uint128) { require(_bytes.length >= _start + 16, "toUint128_outOfBounds"); uint128 tempUint; assembly { tempUint := mload(add(add(_bytes, 0x10), _start)) } return tempUint; } function toUint256(bytes memory _bytes, uint256 _start) internal pure returns (uint256) { require(_bytes.length >= _start + 32, "toUint256_outOfBounds"); uint256 tempUint; assembly { tempUint := mload(add(add(_bytes, 0x20), _start)) } return tempUint; } function toBytes32(bytes memory _bytes, uint256 _start) internal pure returns (bytes32) { require(_bytes.length >= _start + 32, "toBytes32_outOfBounds"); bytes32 tempBytes32; assembly { tempBytes32 := mload(add(add(_bytes, 0x20), _start)) } return tempBytes32; } function equal(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) { bool success = true; assembly { let length := mload(_preBytes) // if lengths don't match the arrays are not equal switch eq(length, mload(_postBytes)) case 1 { // cb is a circuit breaker in the for loop since there's // no said feature for inline assembly loops // cb = 1 - don't breaker // cb = 0 - break let cb := 1 let mc := add(_preBytes, 0x20) let end := add(mc, length) for { let cc := add(_postBytes, 0x20) // the next line is the loop condition: // while(uint256(mc < end) + cb == 2) } eq(add(lt(mc, end), cb), 2) { mc := add(mc, 0x20) cc := add(cc, 0x20) } { // if any of these checks fails then arrays are not equal if iszero(eq(mload(mc), mload(cc))) { // unsuccess: success := 0 cb := 0 } } } default { // unsuccess: success := 0 } } return success; } function equalStorage( bytes storage _preBytes, bytes memory _postBytes ) internal view returns (bool) { bool success = true; assembly { // we know _preBytes_offset is 0 let fslot := sload(_preBytes.slot) // Decode the length of the stored array like in concatStorage(). let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2) let mlength := mload(_postBytes) // if lengths don't match the arrays are not equal switch eq(slength, mlength) case 1 { // slength can contain both the length and contents of the array // if length < 32 bytes so let's prepare for that // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage if iszero(iszero(slength)) { switch lt(slength, 32) case 1 { // blank the last byte which is the length fslot := mul(div(fslot, 0x100), 0x100) if iszero(eq(fslot, mload(add(_postBytes, 0x20)))) { // unsuccess: success := 0 } } default { // cb is a circuit breaker in the for loop since there's // no said feature for inline assembly loops // cb = 1 - don't breaker // cb = 0 - break let cb := 1 // get the keccak hash to get the contents of the array mstore(0x0, _preBytes.slot) let sc := keccak256(0x0, 0x20) let mc := add(_postBytes, 0x20) let end := add(mc, mlength) // the next line is the loop condition: // while(uint256(mc < end) + cb == 2) for {} eq(add(lt(mc, end), cb), 2) { sc := add(sc, 1) mc := add(mc, 0x20) } { if iszero(eq(sload(sc), mload(mc))) { // unsuccess: success := 0 cb := 0 } } } } } default { // unsuccess: success := 0 } } return success; } } // contracts/Messages.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; interface IWormhole { struct GuardianSet { address[] keys; uint32 expirationTime; } struct Signature { bytes32 r; bytes32 s; uint8 v; uint8 guardianIndex; } struct VM { uint8 version; uint32 timestamp; uint32 nonce; uint16 emitterChainId; bytes32 emitterAddress; uint64 sequence; uint8 consistencyLevel; bytes payload; uint32 guardianSetIndex; Signature[] signatures; bytes32 hash; } struct ContractUpgrade { bytes32 module; uint8 action; uint16 chain; address newContract; } struct GuardianSetUpgrade { bytes32 module; uint8 action; uint16 chain; GuardianSet newGuardianSet; uint32 newGuardianSetIndex; } struct SetMessageFee { bytes32 module; uint8 action; uint16 chain; uint256 messageFee; } struct TransferFees { bytes32 module; uint8 action; uint16 chain; uint256 amount; bytes32 recipient; } struct RecoverChainId { bytes32 module; uint8 action; uint256 evmChainId; uint16 newChainId; } event LogMessagePublished(address indexed sender, uint64 sequence, uint32 nonce, bytes payload, uint8 consistencyLevel); event ContractUpgraded(address indexed oldContract, address indexed newContract); event GuardianSetAdded(uint32 indexed index); function publishMessage( uint32 nonce, bytes memory payload, uint8 consistencyLevel ) external payable returns (uint64 sequence); function initialize() external; function parseAndVerifyVM(bytes calldata encodedVM) external view returns (VM memory vm, bool valid, string memory reason); function verifyVM(VM memory vm) external view returns (bool valid, string memory reason); function verifySignatures(bytes32 hash, Signature[] memory signatures, GuardianSet memory guardianSet) external pure returns (bool valid, string memory reason); function parseVM(bytes memory encodedVM) external pure returns (VM memory vm); function quorum(uint numGuardians) external pure returns (uint numSignaturesRequiredForQuorum); function getGuardianSet(uint32 index) external view returns (GuardianSet memory); function getCurrentGuardianSetIndex() external view returns (uint32); function getGuardianSetExpiry() external view returns (uint32); function governanceActionIsConsumed(bytes32 hash) external view returns (bool); function isInitialized(address impl) external view returns (bool); function chainId() external view returns (uint16); function isFork() external view returns (bool); function governanceChainId() external view returns (uint16); function governanceContract() external view returns (bytes32); function messageFee() external view returns (uint256); function evmChainId() external view returns (uint256); function nextSequence(address emitter) external view returns (uint64); function parseContractUpgrade(bytes memory encodedUpgrade) external pure returns (ContractUpgrade memory cu); function parseGuardianSetUpgrade(bytes memory encodedUpgrade) external pure returns (GuardianSetUpgrade memory gsu); function parseSetMessageFee(bytes memory encodedSetMessageFee) external pure returns (SetMessageFee memory smf); function parseTransferFees(bytes memory encodedTransferFees) external pure returns (TransferFees memory tf); function parseRecoverChainId(bytes memory encodedRecoverChainId) external pure returns (RecoverChainId memory rci); function submitContractUpgrade(bytes memory _vm) external; function submitSetMessageFee(bytes memory _vm) external; function submitNewGuardianSet(bytes memory _vm) external; function submitTransferFees(bytes memory _vm) external; function submitRecoverChainId(bytes memory _vm) external; } // contracts/State.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "@openzeppelin/contracts/utils/Counters.sol"; contract TokenStorage { struct State { string name; string symbol; uint64 metaLastUpdatedSequence; uint256 totalSupply; uint8 decimals; mapping(address => uint256) balances; mapping(address => mapping(address => uint256)) allowances; address owner; bool initialized; uint16 chainId; bytes32 nativeContract; // EIP712 // Cache the domain separator and salt, but also store the chain id that // it corresponds to, in order to invalidate the cached domain separator // if the chain id changes. bytes32 cachedDomainSeparator; uint256 cachedChainId; address cachedThis; bytes32 cachedSalt; bytes32 cachedHashedName; // ERC20Permit draft mapping(address => Counters.Counter) nonces; } } contract TokenState { using Counters for Counters.Counter; TokenStorage.State _state; /** * @dev See {IERC20Permit-nonces}. */ function nonces(address owner_) public view returns (uint256) { return _state.nonces[owner_].current(); } /** * @dev "Consume a nonce": return the current value and increment. */ function _useNonce(address owner_) internal returns (uint256 current) { Counters.Counter storage nonce = _state.nonces[owner_]; current = nonce.current(); nonce.increment(); } }// contracts/TokenImplementation.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "./TokenState.sol"; import "@openzeppelin/contracts/access/Ownable.sol"; import "@openzeppelin/contracts/utils/Context.sol"; import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol"; import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; // Based on the OpenZepplin ERC20 implementation, licensed under MIT contract TokenImplementation is TokenState, Context { event Transfer(address indexed from, address indexed to, uint256 value); event Approval(address indexed owner, address indexed spender, uint256 value); function initialize( string memory name_, string memory symbol_, uint8 decimals_, uint64 sequence_, address owner_, uint16 chainId_, bytes32 nativeContract_ ) initializer public { _initializeNativeToken( name_, symbol_, decimals_, sequence_, owner_, chainId_, nativeContract_ ); // initialize w/ EIP712 state variables for domain separator _initializePermitStateIfNeeded(); } function _initializeNativeToken( string memory name_, string memory symbol_, uint8 decimals_, uint64 sequence_, address owner_, uint16 chainId_, bytes32 nativeContract_ ) internal { _state.name = name_; _state.symbol = symbol_; _state.decimals = decimals_; _state.metaLastUpdatedSequence = sequence_; _state.owner = owner_; _state.chainId = chainId_; _state.nativeContract = nativeContract_; } function _initializePermitStateIfNeeded() internal { // If someone were to change the implementation of name(), we // need to make sure we recache. bytes32 hashedName = _eip712DomainNameHashed(); // If for some reason the salt generation changes with newer // token implementations, we need to make sure the state reflects // the new salt. bytes32 salt = _eip712DomainSalt(); // check cached values if (_state.cachedHashedName != hashedName || _state.cachedSalt != salt) { _state.cachedChainId = block.chainid; _state.cachedThis = address(this); _state.cachedDomainSeparator = _buildDomainSeparator(hashedName, salt); _state.cachedSalt = salt; _state.cachedHashedName = hashedName; } } function name() public view returns (string memory) { return _state.name; } function symbol() public view returns (string memory) { return _state.symbol; } function owner() public view returns (address) { return _state.owner; } function decimals() public view returns (uint8) { return _state.decimals; } function totalSupply() public view returns (uint256) { return _state.totalSupply; } function chainId() public view returns (uint16) { return _state.chainId; } function nativeContract() public view returns (bytes32) { return _state.nativeContract; } function balanceOf(address account_) public view returns (uint256) { return _state.balances[account_]; } function transfer(address recipient_, uint256 amount_) public returns (bool) { _transfer(_msgSender(), recipient_, amount_); return true; } function allowance(address owner_, address spender_) public view returns (uint256) { return _state.allowances[owner_][spender_]; } function approve(address spender_, uint256 amount_) public returns (bool) { _approve(_msgSender(), spender_, amount_); return true; } function transferFrom(address sender_, address recipient_, uint256 amount_) public returns (bool) { _transfer(sender_, recipient_, amount_); uint256 currentAllowance = _state.allowances[sender_][_msgSender()]; require(currentAllowance >= amount_, "ERC20: transfer amount exceeds allowance"); _approve(sender_, _msgSender(), currentAllowance - amount_); return true; } function increaseAllowance(address spender_, uint256 addedValue_) public returns (bool) { _approve(_msgSender(), spender_, _state.allowances[_msgSender()][spender_] + addedValue_); return true; } function decreaseAllowance(address spender_, uint256 subtractedValue_) public returns (bool) { uint256 currentAllowance = _state.allowances[_msgSender()][spender_]; require(currentAllowance >= subtractedValue_, "ERC20: decreased allowance below zero"); _approve(_msgSender(), spender_, currentAllowance - subtractedValue_); return true; } function _transfer(address sender_, address recipient_, uint256 amount_) internal { require(sender_ != address(0), "ERC20: transfer from the zero address"); require(recipient_ != address(0), "ERC20: transfer to the zero address"); uint256 senderBalance = _state.balances[sender_]; require(senderBalance >= amount_, "ERC20: transfer amount exceeds balance"); _state.balances[sender_] = senderBalance - amount_; _state.balances[recipient_] += amount_; emit Transfer(sender_, recipient_, amount_); } function mint(address account_, uint256 amount_) public onlyOwner { _mint(account_, amount_); } function _mint(address account_, uint256 amount_) internal { require(account_ != address(0), "ERC20: mint to the zero address"); _state.totalSupply += amount_; _state.balances[account_] += amount_; emit Transfer(address(0), account_, amount_); } function burn(address account_, uint256 amount_) public onlyOwner { _burn(account_, amount_); } function _burn(address account_, uint256 amount_) internal { require(account_ != address(0), "ERC20: burn from the zero address"); uint256 accountBalance = _state.balances[account_]; require(accountBalance >= amount_, "ERC20: burn amount exceeds balance"); _state.balances[account_] = accountBalance - amount_; _state.totalSupply -= amount_; emit Transfer(account_, address(0), amount_); } function _approve(address owner_, address spender_, uint256 amount_) internal virtual { require(owner_ != address(0), "ERC20: approve from the zero address"); require(spender_ != address(0), "ERC20: approve to the zero address"); _state.allowances[owner_][spender_] = amount_; emit Approval(owner_, spender_, amount_); } function updateDetails(string memory name_, string memory symbol_, uint64 sequence_) public onlyOwner { require(_state.metaLastUpdatedSequence < sequence_, "current metadata is up to date"); _state.name = name_; _state.symbol = symbol_; _state.metaLastUpdatedSequence = sequence_; // Because the name is updated, we need to recache the domain separator. // For old implementations, none of the caches may have been written to yet. _initializePermitStateIfNeeded(); } modifier onlyOwner() { require(owner() == _msgSender(), "caller is not the owner"); _; } modifier initializer() { require( !_state.initialized, "Already initialized" ); _state.initialized = true; _; } /** * @dev Returns the domain separator for the current chain. */ function _domainSeparatorV4() internal view returns (bytes32) { if (address(this) == _state.cachedThis && block.chainid == _state.cachedChainId) { return _state.cachedDomainSeparator; } else { return _buildDomainSeparator( _eip712DomainNameHashed(), _eip712DomainSalt() ); } } function _buildDomainSeparator(bytes32 hashedName, bytes32 salt) internal view returns (bytes32) { return keccak256( abi.encode( keccak256( "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract,bytes32 salt)" ), hashedName, keccak256(abi.encodePacked(_eip712DomainVersion())), block.chainid, address(this), salt ) ); } /** * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this * function returns the hash of the fully encoded EIP712 message for this domain. * * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example: * * ```solidity * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode( * keccak256("Mail(address to,string contents)"), * mailTo, * keccak256(bytes(mailContents)) * ))); * address signer = ECDSA.recover(digest, signature); * ``` */ function _hashTypedDataV4(bytes32 structHash) internal view returns (bytes32) { return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash); } /** * @dev See {IERC20Permit-permit}. */ function permit( address owner_, address spender_, uint256 value_, uint256 deadline_, uint8 v_, bytes32 r_, bytes32 s_ ) public { // for those tokens that have been initialized before permit, we need to set // the permit state variables if they have not been set before _initializePermitStateIfNeeded(); // permit is only allowed before the signature's deadline require(block.timestamp <= deadline_, "ERC20Permit: expired deadline"); bytes32 structHash = keccak256( abi.encode( keccak256( "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)" ), owner_, spender_, value_, _useNonce(owner_), deadline_ ) ); bytes32 message = _hashTypedDataV4(structHash); address signer = ECDSA.recover(message, v_, r_, s_); // if we cannot recover the token owner, signature is invalid require(signer == owner_, "ERC20Permit: invalid signature"); _approve(owner_, spender_, value_); } /** * @dev See {IERC20Permit-DOMAIN_SEPARATOR}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() public view returns (bytes32) { return _domainSeparatorV4(); } function eip712Domain() public view returns ( bytes1 domainFields, string memory domainName, string memory domainVersion, uint256 domainChainId, address domainVerifyingContract, bytes32 domainSalt, uint256[] memory domainExtensions ) { return ( hex"1F", // 11111 name(), _eip712DomainVersion(), block.chainid, address(this), _eip712DomainSalt(), new uint256[](0) ); } function _eip712DomainVersion() internal pure returns (string memory) { return "1"; } function _eip712DomainNameHashed() internal view returns (bytes32) { return keccak256(abi.encodePacked(name())); } function _eip712DomainSalt() internal view returns (bytes32) { return keccak256(abi.encodePacked(_state.chainId, _state.nativeContract)); } } // contracts/Structs.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol"; contract BridgeToken is BeaconProxy { constructor(address beacon, bytes memory data) BeaconProxy(beacon, data) { } }// contracts/Bridge.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; interface IWETH is IERC20 { function deposit() external payable; function withdraw(uint amount) external; }// contracts/Structs.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; contract BridgeStructs { struct Transfer { // PayloadID uint8 = 1 uint8 payloadID; // Amount being transferred (big-endian uint256) uint256 amount; // Address of the token. Left-zero-padded if shorter than 32 bytes bytes32 tokenAddress; // Chain ID of the token uint16 tokenChain; // Address of the recipient. Left-zero-padded if shorter than 32 bytes bytes32 to; // Chain ID of the recipient uint16 toChain; // Amount of tokens (big-endian uint256) that the user is willing to pay as relayer fee. Must be <= Amount. uint256 fee; } struct TransferWithPayload { // PayloadID uint8 = 3 uint8 payloadID; // Amount being transferred (big-endian uint256) uint256 amount; // Address of the token. Left-zero-padded if shorter than 32 bytes bytes32 tokenAddress; // Chain ID of the token uint16 tokenChain; // Address of the recipient. Left-zero-padded if shorter than 32 bytes bytes32 to; // Chain ID of the recipient uint16 toChain; // Address of the message sender. Left-zero-padded if shorter than 32 bytes bytes32 fromAddress; // An arbitrary payload bytes payload; } struct TransferResult { // Chain ID of the token uint16 tokenChain; // Address of the token. Left-zero-padded if shorter than 32 bytes bytes32 tokenAddress; // Amount being transferred (big-endian uint256) uint256 normalizedAmount; // Amount of tokens (big-endian uint256) that the user is willing to pay as relayer fee. Must be <= Amount. uint256 normalizedArbiterFee; // Portion of msg.value to be paid as the core bridge fee uint wormholeFee; } struct AssetMeta { // PayloadID uint8 = 2 uint8 payloadID; // Address of the token. Left-zero-padded if shorter than 32 bytes bytes32 tokenAddress; // Chain ID of the token uint16 tokenChain; // Number of decimals of the token (big-endian uint256) uint8 decimals; // Symbol of the token (UTF-8) bytes32 symbol; // Name of the token (UTF-8) bytes32 name; } struct RegisterChain { // Governance Header // module: "TokenBridge" left-padded bytes32 module; // governance action: 1 uint8 action; // governance paket chain id: this or 0 uint16 chainId; // Chain ID uint16 emitterChainID; // Emitter address. Left-zero-padded if shorter than 32 bytes bytes32 emitterAddress; } struct UpgradeContract { // Governance Header // module: "TokenBridge" left-padded bytes32 module; // governance action: 2 uint8 action; // governance paket chain id uint16 chainId; // Address of the new contract bytes32 newContract; } struct RecoverChainId { // Governance Header // module: "TokenBridge" left-padded bytes32 module; // governance action: 3 uint8 action; // EIP-155 Chain ID uint256 evmChainId; // Chain ID uint16 newChainId; } } // contracts/State.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "./BridgeStructs.sol"; contract BridgeStorage { struct Provider { uint16 chainId; uint16 governanceChainId; // Required number of block confirmations to assume finality uint8 finality; bytes32 governanceContract; address WETH; } struct Asset { uint16 chainId; bytes32 assetAddress; } struct State { address payable wormhole; address tokenImplementation; Provider provider; // Mapping of consumed governance actions mapping(bytes32 => bool) consumedGovernanceActions; // Mapping of consumed token transfers mapping(bytes32 => bool) completedTransfers; // Mapping of initialized implementations mapping(address => bool) initializedImplementations; // Mapping of wrapped assets (chainID => nativeAddress => wrappedAddress) mapping(uint16 => mapping(bytes32 => address)) wrappedAssets; // Mapping to safely identify wrapped assets mapping(address => bool) isWrappedAsset; // Mapping of native assets to amount outstanding on other chains mapping(address => uint256) outstandingBridged; // Mapping of bridge contracts on other chains mapping(uint16 => bytes32) bridgeImplementations; // EIP-155 Chain ID uint256 evmChainId; } } contract BridgeState { BridgeStorage.State _state; } // contracts/Setters.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "./BridgeState.sol"; contract BridgeSetters is BridgeState { function setInitialized(address implementatiom) internal { _state.initializedImplementations[implementatiom] = true; } function setGovernanceActionConsumed(bytes32 hash) internal { _state.consumedGovernanceActions[hash] = true; } function setTransferCompleted(bytes32 hash) internal { _state.completedTransfers[hash] = true; } function setChainId(uint16 chainId) internal { _state.provider.chainId = chainId; } function setGovernanceChainId(uint16 chainId) internal { _state.provider.governanceChainId = chainId; } function setGovernanceContract(bytes32 governanceContract) internal { _state.provider.governanceContract = governanceContract; } function setBridgeImplementation(uint16 chainId, bytes32 bridgeContract) internal { _state.bridgeImplementations[chainId] = bridgeContract; } function setTokenImplementation(address impl) internal { require(impl != address(0), "invalid implementation address"); _state.tokenImplementation = impl; } function setWETH(address weth) internal { _state.provider.WETH = weth; } function setWormhole(address wh) internal { _state.wormhole = payable(wh); } function setWrappedAsset(uint16 tokenChainId, bytes32 tokenAddress, address wrapper) internal { _state.wrappedAssets[tokenChainId][tokenAddress] = wrapper; _state.isWrappedAsset[wrapper] = true; } function setOutstandingBridged(address token, uint256 outstanding) internal { _state.outstandingBridged[token] = outstanding; } function setFinality(uint8 finality) internal { _state.provider.finality = finality; } function setEvmChainId(uint256 evmChainId) internal { require(evmChainId == block.chainid, "invalid evmChainId"); _state.evmChainId = evmChainId; } } // contracts/Bridge.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol"; import "../libraries/external/BytesLib.sol"; import "./BridgeGetters.sol"; import "./BridgeSetters.sol"; import "./BridgeStructs.sol"; import "./token/Token.sol"; import "./token/TokenImplementation.sol"; import "../interfaces/IWormhole.sol"; contract BridgeGovernance is BridgeGetters, BridgeSetters, ERC1967Upgrade { using BytesLib for bytes; // "TokenBridge" (left padded) bytes32 constant module = 0x000000000000000000000000000000000000000000546f6b656e427269646765; // Execute a RegisterChain governance message function registerChain(bytes memory encodedVM) public { (IWormhole.VM memory vm, bool valid, string memory reason) = verifyGovernanceVM(encodedVM); require(valid, reason); setGovernanceActionConsumed(vm.hash); BridgeStructs.RegisterChain memory chain = parseRegisterChain(vm.payload); require((chain.chainId == chainId() && !isFork()) || chain.chainId == 0, "invalid chain id"); require(bridgeContracts(chain.emitterChainID) == bytes32(0), "chain already registered"); setBridgeImplementation(chain.emitterChainID, chain.emitterAddress); } // Execute a UpgradeContract governance message function upgrade(bytes memory encodedVM) public { require(!isFork(), "invalid fork"); (IWormhole.VM memory vm, bool valid, string memory reason) = verifyGovernanceVM(encodedVM); require(valid, reason); setGovernanceActionConsumed(vm.hash); BridgeStructs.UpgradeContract memory implementation = parseUpgrade(vm.payload); require(implementation.chainId == chainId(), "wrong chain id"); upgradeImplementation(address(uint160(uint256(implementation.newContract)))); } /** * @dev Updates the `chainId` and `evmChainId` on a forked chain via Governance VAA/VM */ function submitRecoverChainId(bytes memory encodedVM) public { require(isFork(), "not a fork"); (IWormhole.VM memory vm, bool valid, string memory reason) = verifyGovernanceVM(encodedVM); require(valid, reason); setGovernanceActionConsumed(vm.hash); BridgeStructs.RecoverChainId memory rci = parseRecoverChainId(vm.payload); // Verify the VAA is for this chain require(rci.evmChainId == block.chainid, "invalid EVM Chain"); // Update the chainIds setEvmChainId(rci.evmChainId); setChainId(rci.newChainId); } function verifyGovernanceVM(bytes memory encodedVM) internal view returns (IWormhole.VM memory parsedVM, bool isValid, string memory invalidReason){ (IWormhole.VM memory vm, bool valid, string memory reason) = wormhole().parseAndVerifyVM(encodedVM); if (!valid) { return (vm, valid, reason); } if (vm.emitterChainId != governanceChainId()) { return (vm, false, "wrong governance chain"); } if (vm.emitterAddress != governanceContract()) { return (vm, false, "wrong governance contract"); } if (governanceActionIsConsumed(vm.hash)) { return (vm, false, "governance action already consumed"); } return (vm, true, ""); } event ContractUpgraded(address indexed oldContract, address indexed newContract); function upgradeImplementation(address newImplementation) internal { address currentImplementation = _getImplementation(); _upgradeTo(newImplementation); // Call initialize function of the new implementation (bool success, bytes memory reason) = newImplementation.delegatecall(abi.encodeWithSignature("initialize()")); require(success, string(reason)); emit ContractUpgraded(currentImplementation, newImplementation); } function parseRegisterChain(bytes memory encoded) public pure returns (BridgeStructs.RegisterChain memory chain) { uint index = 0; // governance header chain.module = encoded.toBytes32(index); index += 32; require(chain.module == module, "wrong module"); chain.action = encoded.toUint8(index); index += 1; require(chain.action == 1, "wrong action"); chain.chainId = encoded.toUint16(index); index += 2; // payload chain.emitterChainID = encoded.toUint16(index); index += 2; chain.emitterAddress = encoded.toBytes32(index); index += 32; require(encoded.length == index, "wrong length"); } function parseUpgrade(bytes memory encoded) public pure returns (BridgeStructs.UpgradeContract memory chain) { uint index = 0; // governance header chain.module = encoded.toBytes32(index); index += 32; require(chain.module == module, "wrong module"); chain.action = encoded.toUint8(index); index += 1; require(chain.action == 2, "wrong action"); chain.chainId = encoded.toUint16(index); index += 2; // payload chain.newContract = encoded.toBytes32(index); index += 32; require(encoded.length == index, "wrong length"); } /// @dev Parse a recoverChainId (action 3) with minimal validation function parseRecoverChainId(bytes memory encodedRecoverChainId) public pure returns (BridgeStructs.RecoverChainId memory rci) { uint index = 0; rci.module = encodedRecoverChainId.toBytes32(index); index += 32; require(rci.module == module, "wrong module"); rci.action = encodedRecoverChainId.toUint8(index); index += 1; require(rci.action == 3, "wrong action"); rci.evmChainId = encodedRecoverChainId.toUint256(index); index += 32; rci.newChainId = encodedRecoverChainId.toUint16(index); index += 2; require(encodedRecoverChainId.length == index, "wrong length"); } } // contracts/Getters.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "../interfaces/IWormhole.sol"; import "./interfaces/IWETH.sol"; import "./BridgeState.sol"; contract BridgeGetters is BridgeState { function governanceActionIsConsumed(bytes32 hash) public view returns (bool) { return _state.consumedGovernanceActions[hash]; } function isInitialized(address impl) public view returns (bool) { return _state.initializedImplementations[impl]; } function isTransferCompleted(bytes32 hash) public view returns (bool) { return _state.completedTransfers[hash]; } function wormhole() public view returns (IWormhole) { return IWormhole(_state.wormhole); } function chainId() public view returns (uint16){ return _state.provider.chainId; } function evmChainId() public view returns (uint256) { return _state.evmChainId; } function isFork() public view returns (bool) { return evmChainId() != block.chainid; } function governanceChainId() public view returns (uint16){ return _state.provider.governanceChainId; } function governanceContract() public view returns (bytes32){ return _state.provider.governanceContract; } function wrappedAsset(uint16 tokenChainId, bytes32 tokenAddress) public view returns (address){ return _state.wrappedAssets[tokenChainId][tokenAddress]; } function bridgeContracts(uint16 chainId_) public view returns (bytes32){ return _state.bridgeImplementations[chainId_]; } function tokenImplementation() public view returns (address){ return _state.tokenImplementation; } function WETH() public view returns (IWETH){ return IWETH(_state.provider.WETH); } function outstandingBridged(address token) public view returns (uint256){ return _state.outstandingBridged[token]; } function isWrappedAsset(address token) public view returns (bool){ return _state.isWrappedAsset[token]; } function finality() public view returns (uint8) { return _state.provider.finality; } } // contracts/Bridge.sol // SPDX-License-Identifier: Apache 2 pragma solidity ^0.8.0; import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import "../libraries/external/BytesLib.sol"; import "./BridgeGetters.sol"; import "./BridgeSetters.sol"; import "./BridgeStructs.sol"; import "./BridgeGovernance.sol"; import "./token/Token.sol"; import "./token/TokenImplementation.sol"; contract Bridge is BridgeGovernance, ReentrancyGuard { using BytesLib for bytes; /** * @notice Emitted when a transfer is completed by the token bridge. * @param emitterChainId Wormhole chain ID of emitter on the source chain. * @param emitterAddress Address (bytes32 zero-left-padded) of emitter on the source chain. * @param sequence Sequence of the Wormhole message. */ event TransferRedeemed( uint16 indexed emitterChainId, bytes32 indexed emitterAddress, uint64 indexed sequence ); /* * @dev Produce a AssetMeta message for a given token */ function attestToken(address tokenAddress, uint32 nonce) public payable returns (uint64 sequence) { // decimals, symbol & token are not part of the core ERC20 token standard, so we need to support contracts that dont implement them (,bytes memory queriedDecimals) = tokenAddress.staticcall(abi.encodeWithSignature("decimals()")); (,bytes memory queriedSymbol) = tokenAddress.staticcall(abi.encodeWithSignature("symbol()")); (,bytes memory queriedName) = tokenAddress.staticcall(abi.encodeWithSignature("name()")); uint8 decimals = abi.decode(queriedDecimals, (uint8)); string memory symbolString = abi.decode(queriedSymbol, (string)); string memory nameString = abi.decode(queriedName, (string)); bytes32 symbol; bytes32 name; assembly { // first 32 bytes hold string length symbol := mload(add(symbolString, 32)) name := mload(add(nameString, 32)) } BridgeStructs.AssetMeta memory meta = BridgeStructs.AssetMeta({ payloadID : 2, tokenAddress : bytes32(uint256(uint160(tokenAddress))), // Address of the token. Left-zero-padded if shorter than 32 bytes tokenChain : chainId(), // Chain ID of the token decimals : decimals, // Number of decimals of the token (big-endian uint8) symbol : symbol, // Symbol of the token (UTF-8) name : name // Name of the token (UTF-8) }); bytes memory encoded = encodeAssetMeta(meta); sequence = wormhole().publishMessage{ value : msg.value }(nonce, encoded, finality()); } /* * @notice Send eth through portal by first wrapping it to WETH. */ function wrapAndTransferETH( uint16 recipientChain, bytes32 recipient, uint256 arbiterFee, uint32 nonce ) public payable returns (uint64 sequence) { BridgeStructs.TransferResult memory transferResult = _wrapAndTransferETH(arbiterFee); sequence = logTransfer( transferResult.tokenChain, transferResult.tokenAddress, transferResult.normalizedAmount, recipientChain, recipient, transferResult.normalizedArbiterFee, transferResult.wormholeFee, nonce ); } /* * @notice Send eth through portal by first wrapping it. * * @dev This type of transfer is called a "contract-controlled transfer". * There are three differences from a regular token transfer: * 1) Additional arbitrary payload can be attached to the message * 2) Only the recipient (typically a contract) can redeem the transaction * 3) The sender's address (msg.sender) is also included in the transaction payload * * With these three additional components, xDapps can implement cross-chain * composable interactions. */ function wrapAndTransferETHWithPayload( uint16 recipientChain, bytes32 recipient, uint32 nonce, bytes memory payload ) public payable returns (uint64 sequence) { BridgeStructs.TransferResult memory transferResult = _wrapAndTransferETH(0); sequence = logTransferWithPayload( transferResult.tokenChain, transferResult.tokenAddress, transferResult.normalizedAmount, recipientChain, recipient, transferResult.wormholeFee, nonce, payload ); } function _wrapAndTransferETH(uint256 arbiterFee) internal returns (BridgeStructs.TransferResult memory transferResult) { uint wormholeFee = wormhole().messageFee(); require(wormholeFee < msg.value, "value is smaller than wormhole fee"); uint amount = msg.value - wormholeFee; require(arbiterFee <= amount, "fee is bigger than amount minus wormhole fee"); uint normalizedAmount = normalizeAmount(amount, 18); uint normalizedArbiterFee = normalizeAmount(arbiterFee, 18); // refund dust uint dust = amount - deNormalizeAmount(normalizedAmount, 18); if (dust > 0) { payable(msg.sender).transfer(dust); } // deposit into WETH WETH().deposit{ value : amount - dust }(); // track and check outstanding token amounts bridgeOut(address(WETH()), normalizedAmount); transferResult = BridgeStructs.TransferResult({ tokenChain : chainId(), tokenAddress : bytes32(uint256(uint160(address(WETH())))), normalizedAmount : normalizedAmount, normalizedArbiterFee : normalizedArbiterFee, wormholeFee : wormholeFee }); } /* * @notice Send ERC20 token through portal. */ function transferTokens( address token, uint256 amount, uint16 recipientChain, bytes32 recipient, uint256 arbiterFee, uint32 nonce ) public payable nonReentrant returns (uint64 sequence) { BridgeStructs.TransferResult memory transferResult = _transferTokens( token, amount, arbiterFee ); sequence = logTransfer( transferResult.tokenChain, transferResult.tokenAddress, transferResult.normalizedAmount, recipientChain, recipient, transferResult.normalizedArbiterFee, transferResult.wormholeFee, nonce ); } /* * @notice Send ERC20 token through portal. * * @dev This type of transfer is called a "contract-controlled transfer". * There are three differences from a regular token transfer: * 1) Additional arbitrary payload can be attached to the message * 2) Only the recipient (typically a contract) can redeem the transaction * 3) The sender's address (msg.sender) is also included in the transaction payload * * With these three additional components, xDapps can implement cross-chain * composable interactions. */ function transferTokensWithPayload( address token, uint256 amount, uint16 recipientChain, bytes32 recipient, uint32 nonce, bytes memory payload ) public payable nonReentrant returns (uint64 sequence) { BridgeStructs.TransferResult memory transferResult = _transferTokens( token, amount, 0 ); sequence = logTransferWithPayload( transferResult.tokenChain, transferResult.tokenAddress, transferResult.normalizedAmount, recipientChain, recipient, transferResult.wormholeFee, nonce, payload ); } /* * @notice Initiate a transfer */ function _transferTokens(address token, uint256 amount, uint256 arbiterFee) internal returns (BridgeStructs.TransferResult memory transferResult) { // determine token parameters uint16 tokenChain; bytes32 tokenAddress; if (isWrappedAsset(token)) { tokenChain = TokenImplementation(token).chainId(); tokenAddress = TokenImplementation(token).nativeContract(); } else { tokenChain = chainId(); tokenAddress = bytes32(uint256(uint160(token))); } // query tokens decimals (,bytes memory queriedDecimals) = token.staticcall(abi.encodeWithSignature("decimals()")); uint8 decimals = abi.decode(queriedDecimals, (uint8)); // don't deposit dust that can not be bridged due to the decimal shift amount = deNormalizeAmount(normalizeAmount(amount, decimals), decimals); if (tokenChain == chainId()) { // query own token balance before transfer (,bytes memory queriedBalanceBefore) = token.staticcall(abi.encodeWithSelector(IERC20.balanceOf.selector, address(this))); uint256 balanceBefore = abi.decode(queriedBalanceBefore, (uint256)); // transfer tokens SafeERC20.safeTransferFrom(IERC20(token), msg.sender, address(this), amount); // query own token balance after transfer (,bytes memory queriedBalanceAfter) = token.staticcall(abi.encodeWithSelector(IERC20.balanceOf.selector, address(this))); uint256 balanceAfter = abi.decode(queriedBalanceAfter, (uint256)); // correct amount for potential transfer fees amount = balanceAfter - balanceBefore; } else { SafeERC20.safeTransferFrom(IERC20(token), msg.sender, address(this), amount); TokenImplementation(token).burn(address(this), amount); } // normalize amounts decimals uint256 normalizedAmount = normalizeAmount(amount, decimals); uint256 normalizedArbiterFee = normalizeAmount(arbiterFee, decimals); // track and check outstanding token amounts if (tokenChain == chainId()) { bridgeOut(token, normalizedAmount); } transferResult = BridgeStructs.TransferResult({ tokenChain : tokenChain, tokenAddress : tokenAddress, normalizedAmount : normalizedAmount, normalizedArbiterFee : normalizedArbiterFee, wormholeFee : msg.value }); } function normalizeAmount(uint256 amount, uint8 decimals) internal pure returns(uint256){ if (decimals > 8) { amount /= 10 ** (decimals - 8); } return amount; } function deNormalizeAmount(uint256 amount, uint8 decimals) internal pure returns(uint256){ if (decimals > 8) { amount *= 10 ** (decimals - 8); } return amount; } function logTransfer( uint16 tokenChain, bytes32 tokenAddress, uint256 amount, uint16 recipientChain, bytes32 recipient, uint256 fee, uint256 callValue, uint32 nonce ) internal returns (uint64 sequence) { require(fee <= amount, "fee exceeds amount"); BridgeStructs.Transfer memory transfer = BridgeStructs.Transfer({ payloadID: 1, amount: amount, tokenAddress: tokenAddress, tokenChain: tokenChain, to: recipient, toChain: recipientChain, fee: fee }); sequence = wormhole().publishMessage{value: callValue}( nonce, encodeTransfer(transfer), finality() ); } /* * @dev Publish a token transfer message with payload. * * @return The sequence number of the published message. */ function logTransferWithPayload( uint16 tokenChain, bytes32 tokenAddress, uint256 amount, uint16 recipientChain, bytes32 recipient, uint256 callValue, uint32 nonce, bytes memory payload ) internal returns (uint64 sequence) { BridgeStructs.TransferWithPayload memory transfer = BridgeStructs .TransferWithPayload({ payloadID: 3, amount: amount, tokenAddress: tokenAddress, tokenChain: tokenChain, to: recipient, toChain: recipientChain, fromAddress : bytes32(uint256(uint160(msg.sender))), payload: payload }); sequence = wormhole().publishMessage{value: callValue}( nonce, encodeTransferWithPayload(transfer), finality() ); } function updateWrapped(bytes memory encodedVm) external returns (address token) { (IWormhole.VM memory vm, bool valid, string memory reason) = wormhole().parseAndVerifyVM(encodedVm); require(valid, reason); require(verifyBridgeVM(vm), "invalid emitter"); BridgeStructs.AssetMeta memory meta = parseAssetMeta(vm.payload); return _updateWrapped(meta, vm.sequence); } function _updateWrapped(BridgeStructs.AssetMeta memory meta, uint64 sequence) internal returns (address token) { address wrapped = wrappedAsset(meta.tokenChain, meta.tokenAddress); require(wrapped != address(0), "wrapped asset does not exists"); // Update metadata TokenImplementation(wrapped).updateDetails(bytes32ToString(meta.name), bytes32ToString(meta.symbol), sequence); return wrapped; } function createWrapped(bytes memory encodedVm) external returns (address token) { (IWormhole.VM memory vm, bool valid, string memory reason) = wormhole().parseAndVerifyVM(encodedVm); require(valid, reason); require(verifyBridgeVM(vm), "invalid emitter"); BridgeStructs.AssetMeta memory meta = parseAssetMeta(vm.payload); return _createWrapped(meta, vm.sequence); } // Creates a wrapped asset using AssetMeta function _createWrapped(BridgeStructs.AssetMeta memory meta, uint64 sequence) internal returns (address token) { require(meta.tokenChain != chainId(), "can only wrap tokens from foreign chains"); require(wrappedAsset(meta.tokenChain, meta.tokenAddress) == address(0), "wrapped asset already exists"); // initialize the TokenImplementation bytes memory initialisationArgs = abi.encodeWithSelector( TokenImplementation.initialize.selector, bytes32ToString(meta.name), bytes32ToString(meta.symbol), meta.decimals, sequence, address(this), meta.tokenChain, meta.tokenAddress ); // initialize the BeaconProxy bytes memory constructorArgs = abi.encode(address(this), initialisationArgs); // deployment code bytes memory bytecode = abi.encodePacked(type(BridgeToken).creationCode, constructorArgs); bytes32 salt = keccak256(abi.encodePacked(meta.tokenChain, meta.tokenAddress)); assembly { token := create2(0, add(bytecode, 0x20), mload(bytecode), salt) if iszero(extcodesize(token)) { revert(0, 0) } } setWrappedAsset(meta.tokenChain, meta.tokenAddress, token); } /* * @notice Complete a contract-controlled transfer of an ERC20 token. * * @dev The transaction can only be redeemed by the recipient, typically a * contract. * * @param encodedVm A byte array containing a VAA signed by the guardians. * * @return The byte array representing a BridgeStructs.TransferWithPayload. */ function completeTransferWithPayload(bytes memory encodedVm) public returns (bytes memory) { return _completeTransfer(encodedVm, false); } /* * @notice Complete a contract-controlled transfer of WETH, and unwrap to ETH. * * @dev The transaction can only be redeemed by the recipient, typically a * contract. * * @param encodedVm A byte array containing a VAA signed by the guardians. * * @return The byte array representing a BridgeStructs.TransferWithPayload. */ function completeTransferAndUnwrapETHWithPayload(bytes memory encodedVm) public returns (bytes memory) { return _completeTransfer(encodedVm, true); } /* * @notice Complete a transfer of an ERC20 token. * * @dev The msg.sender gets paid the associated fee. * * @param encodedVm A byte array containing a VAA signed by the guardians. */ function completeTransfer(bytes memory encodedVm) public { _completeTransfer(encodedVm, false); } /* * @notice Complete a transfer of WETH and unwrap to eth. * * @dev The msg.sender gets paid the associated fee. * * @param encodedVm A byte array containing a VAA signed by the guardians. */ function completeTransferAndUnwrapETH(bytes memory encodedVm) public { _completeTransfer(encodedVm, true); } /* * @dev Truncate a 32 byte array to a 20 byte address. * Reverts if the array contains non-0 bytes in the first 12 bytes. * * @param bytes32 bytes The 32 byte array to be converted. */ function _truncateAddress(bytes32 b) internal pure returns (address) { require(bytes12(b) == 0, "invalid EVM address"); return address(uint160(uint256(b))); } // Execute a Transfer message function _completeTransfer(bytes memory encodedVm, bool unwrapWETH) internal returns (bytes memory) { (IWormhole.VM memory vm, bool valid, string memory reason) = wormhole().parseAndVerifyVM(encodedVm); require(valid, reason); require(verifyBridgeVM(vm), "invalid emitter"); BridgeStructs.Transfer memory transfer = _parseTransferCommon(vm.payload); // payload 3 must be redeemed by the designated proxy contract address transferRecipient = _truncateAddress(transfer.to); if (transfer.payloadID == 3) { require(msg.sender == transferRecipient, "invalid sender"); } require(!isTransferCompleted(vm.hash), "transfer already completed"); setTransferCompleted(vm.hash); // emit `TransferRedeemed` event emit TransferRedeemed(vm.emitterChainId, vm.emitterAddress, vm.sequence); require(transfer.toChain == chainId(), "invalid target chain"); IERC20 transferToken; if (transfer.tokenChain == chainId()) { transferToken = IERC20(_truncateAddress(transfer.tokenAddress)); // track outstanding token amounts bridgedIn(address(transferToken), transfer.amount); } else { address wrapped = wrappedAsset(transfer.tokenChain, transfer.tokenAddress); require(wrapped != address(0), "no wrapper for this token created yet"); transferToken = IERC20(wrapped); } require(unwrapWETH == false || address(transferToken) == address(WETH()), "invalid token, can only unwrap WETH"); // query decimals (,bytes memory queriedDecimals) = address(transferToken).staticcall(abi.encodeWithSignature("decimals()")); uint8 decimals = abi.decode(queriedDecimals, (uint8)); // adjust decimals uint256 nativeAmount = deNormalizeAmount(transfer.amount, decimals); uint256 nativeFee = deNormalizeAmount(transfer.fee, decimals); // transfer fee to arbiter if (nativeFee > 0 && transferRecipient != msg.sender) { require(nativeFee <= nativeAmount, "fee higher than transferred amount"); if (unwrapWETH) { WETH().withdraw(nativeFee); payable(msg.sender).transfer(nativeFee); } else { if (transfer.tokenChain != chainId()) { // mint wrapped asset TokenImplementation(address(transferToken)).mint(msg.sender, nativeFee); } else { SafeERC20.safeTransfer(transferToken, msg.sender, nativeFee); } } } else { // set fee to zero in case transferRecipient == feeRecipient nativeFee = 0; } // transfer bridged amount to recipient uint transferAmount = nativeAmount - nativeFee; if (unwrapWETH) { WETH().withdraw(transferAmount); payable(transferRecipient).transfer(transferAmount); } else { if (transfer.tokenChain != chainId()) { // mint wrapped asset TokenImplementation(address(transferToken)).mint(transferRecipient, transferAmount); } else { SafeERC20.safeTransfer(transferToken, transferRecipient, transferAmount); } } return vm.payload; } function bridgeOut(address token, uint normalizedAmount) internal { uint outstanding = outstandingBridged(token); require(outstanding + normalizedAmount <= type(uint64).max, "transfer exceeds max outstanding bridged token amount"); setOutstandingBridged(token, outstanding + normalizedAmount); } function bridgedIn(address token, uint normalizedAmount) internal { setOutstandingBridged(token, outstandingBridged(token) - normalizedAmount); } function verifyBridgeVM(IWormhole.VM memory vm) internal view returns (bool){ require(!isFork(), "invalid fork"); return bridgeContracts(vm.emitterChainId) == vm.emitterAddress; } function encodeAssetMeta(BridgeStructs.AssetMeta memory meta) public pure returns (bytes memory encoded) { encoded = abi.encodePacked( meta.payloadID, meta.tokenAddress, meta.tokenChain, meta.decimals, meta.symbol, meta.name ); } function encodeTransfer(BridgeStructs.Transfer memory transfer) public pure returns (bytes memory encoded) { encoded = abi.encodePacked( transfer.payloadID, transfer.amount, transfer.tokenAddress, transfer.tokenChain, transfer.to, transfer.toChain, transfer.fee ); } function encodeTransferWithPayload(BridgeStructs.TransferWithPayload memory transfer) public pure returns (bytes memory encoded) { encoded = abi.encodePacked( transfer.payloadID, transfer.amount, transfer.tokenAddress, transfer.tokenChain, transfer.to, transfer.toChain, transfer.fromAddress, transfer.payload ); } function parsePayloadID(bytes memory encoded) public pure returns (uint8 payloadID) { payloadID = encoded.toUint8(0); } /* * @dev Parse a token metadata attestation (payload id 2) */ function parseAssetMeta(bytes memory encoded) public pure returns (BridgeStructs.AssetMeta memory meta) { uint index = 0; meta.payloadID = encoded.toUint8(index); index += 1; require(meta.payloadID == 2, "invalid AssetMeta"); meta.tokenAddress = encoded.toBytes32(index); index += 32; meta.tokenChain = encoded.toUint16(index); index += 2; meta.decimals = encoded.toUint8(index); index += 1; meta.symbol = encoded.toBytes32(index); index += 32; meta.name = encoded.toBytes32(index); index += 32; require(encoded.length == index, "invalid AssetMeta"); } /* * @dev Parse a token transfer (payload id 1). * * @params encoded The byte array corresponding to the token transfer (not * the whole VAA, only the payload) */ function parseTransfer(bytes memory encoded) public pure returns (BridgeStructs.Transfer memory transfer) { uint index = 0; transfer.payloadID = encoded.toUint8(index); index += 1; require(transfer.payloadID == 1, "invalid Transfer"); transfer.amount = encoded.toUint256(index); index += 32; transfer.tokenAddress = encoded.toBytes32(index); index += 32; transfer.tokenChain = encoded.toUint16(index); index += 2; transfer.to = encoded.toBytes32(index); index += 32; transfer.toChain = encoded.toUint16(index); index += 2; transfer.fee = encoded.toUint256(index); index += 32; require(encoded.length == index, "invalid Transfer"); } /* * @dev Parse a token transfer with payload (payload id 3). * * @params encoded The byte array corresponding to the token transfer (not * the whole VAA, only the payload) */ function parseTransferWithPayload(bytes memory encoded) public pure returns (BridgeStructs.TransferWithPayload memory transfer) { uint index = 0; transfer.payloadID = encoded.toUint8(index); index += 1; require(transfer.payloadID == 3, "invalid Transfer"); transfer.amount = encoded.toUint256(index); index += 32; transfer.tokenAddress = encoded.toBytes32(index); index += 32; transfer.tokenChain = encoded.toUint16(index); index += 2; transfer.to = encoded.toBytes32(index); index += 32; transfer.toChain = encoded.toUint16(index); index += 2; transfer.fromAddress = encoded.toBytes32(index); index += 32; transfer.payload = encoded.slice(index, encoded.length - index); } /* * @dev Parses either a type 1 transfer or a type 3 transfer ("transfer with * payload") as a Transfer struct. The fee is set to 0 for type 3 * transfers, since they have no fees associated with them. * * The sole purpose of this function is to get around the local * variable count limitation in _completeTransfer. */ function _parseTransferCommon(bytes memory encoded) public pure returns (BridgeStructs.Transfer memory transfer) { uint8 payloadID = parsePayloadID(encoded); if (payloadID == 1) { transfer = parseTransfer(encoded); } else if (payloadID == 3) { BridgeStructs.TransferWithPayload memory t = parseTransferWithPayload(encoded); transfer.payloadID = 3; transfer.amount = t.amount; transfer.tokenAddress = t.tokenAddress; transfer.tokenChain = t.tokenChain; transfer.to = t.to; transfer.toChain = t.toChain; // Type 3 payloads don't have fees. transfer.fee = 0; } else { revert("Invalid payload id"); } } function bytes32ToString(bytes32 input) internal pure returns (string memory) { uint256 i; while (i < 32 && input[i] != 0) { i++; } bytes memory array = new bytes(i); for (uint c = 0; c < i; c++) { array[c] = input[c]; } return string(array); } // we need to accept ETH sends to unwrap WETH receive() external payable {} } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations. * * These functions can be used to verify that a message was signed by the holder * of the private keys of a given address. */ library ECDSA { enum RecoverError { NoError, InvalidSignature, InvalidSignatureLength, InvalidSignatureS, InvalidSignatureV } function _throwError(RecoverError error) private pure { if (error == RecoverError.NoError) { return; // no error: do nothing } else if (error == RecoverError.InvalidSignature) { revert("ECDSA: invalid signature"); } else if (error == RecoverError.InvalidSignatureLength) { revert("ECDSA: invalid signature length"); } else if (error == RecoverError.InvalidSignatureS) { revert("ECDSA: invalid signature 's' value"); } else if (error == RecoverError.InvalidSignatureV) { revert("ECDSA: invalid signature 'v' value"); } } /** * @dev Returns the address that signed a hashed message (`hash`) with * `signature` or error string. This address can then be used for verification purposes. * * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {toEthSignedMessageHash} on it. * * Documentation for signature generation: * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js] * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers] * * _Available since v4.3._ */ function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) { // Check the signature length // - case 65: r,s,v signature (standard) // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._ if (signature.length == 65) { bytes32 r; bytes32 s; uint8 v; // ecrecover takes the signature parameters, and the only way to get them // currently is to use assembly. assembly { r := mload(add(signature, 0x20)) s := mload(add(signature, 0x40)) v := byte(0, mload(add(signature, 0x60))) } return tryRecover(hash, v, r, s); } else if (signature.length == 64) { bytes32 r; bytes32 vs; // ecrecover takes the signature parameters, and the only way to get them // currently is to use assembly. assembly { r := mload(add(signature, 0x20)) vs := mload(add(signature, 0x40)) } return tryRecover(hash, r, vs); } else { return (address(0), RecoverError.InvalidSignatureLength); } } /** * @dev Returns the address that signed a hashed message (`hash`) with * `signature`. This address can then be used for verification purposes. * * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {toEthSignedMessageHash} on it. */ function recover(bytes32 hash, bytes memory signature) internal pure returns (address) { (address recovered, RecoverError error) = tryRecover(hash, signature); _throwError(error); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately. * * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures] * * _Available since v4.3._ */ function tryRecover( bytes32 hash, bytes32 r, bytes32 vs ) internal pure returns (address, RecoverError) { bytes32 s; uint8 v; assembly { s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff) v := add(shr(255, vs), 27) } return tryRecover(hash, v, r, s); } /** * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately. * * _Available since v4.2._ */ function recover( bytes32 hash, bytes32 r, bytes32 vs ) internal pure returns (address) { (address recovered, RecoverError error) = tryRecover(hash, r, vs); _throwError(error); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `v`, * `r` and `s` signature fields separately. * * _Available since v4.3._ */ function tryRecover( bytes32 hash, uint8 v, bytes32 r, bytes32 s ) internal pure returns (address, RecoverError) { // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most // signatures from current libraries generate a unique signature with an s-value in the lower half order. // // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept // these malleable signatures as well. if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) { return (address(0), RecoverError.InvalidSignatureS); } if (v != 27 && v != 28) { return (address(0), RecoverError.InvalidSignatureV); } // If the signature is valid (and not malleable), return the signer address address signer = ecrecover(hash, v, r, s); if (signer == address(0)) { return (address(0), RecoverError.InvalidSignature); } return (signer, RecoverError.NoError); } /** * @dev Overload of {ECDSA-recover} that receives the `v`, * `r` and `s` signature fields separately. */ function recover( bytes32 hash, uint8 v, bytes32 r, bytes32 s ) internal pure returns (address) { (address recovered, RecoverError error) = tryRecover(hash, v, r, s); _throwError(error); return recovered; } /** * @dev Returns an Ethereum Signed Message, created from a `hash`. This * produces hash corresponding to the one signed with the * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] * JSON-RPC method as part of EIP-191. * * See {recover}. */ function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) { // 32 is the length in bytes of hash, // enforced by the type signature above return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\ 32", hash)); } /** * @dev Returns an Ethereum Signed Typed Data, created from a * `domainSeparator` and a `structHash`. This produces hash corresponding * to the one signed with the * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] * JSON-RPC method as part of EIP-712. * * See {recover}. */ function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) { return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash)); } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ``` * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._ */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { assembly { r.slot := slot } } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @title Counters * @author Matt Condon (@shrugs) * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number * of elements in a mapping, issuing ERC721 ids, or counting request ids. * * Include with `using Counters for Counters.Counter;` */ library Counters { struct Counter { // This variable should never be directly accessed by users of the library: interactions must be restricted to // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add // this feature: see https://github.com/ethereum/solidity/issues/4637 uint256 _value; // default: 0 } function current(Counter storage counter) internal view returns (uint256) { return counter._value; } function increment(Counter storage counter) internal { unchecked { counter._value += 1; } } function decrement(Counter storage counter) internal { uint256 value = counter._value; require(value > 0, "Counter: decrement overflow"); unchecked { counter._value = value - 1; } } function reset(Counter storage counter) internal { counter._value = 0; } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize, which returns 0 for contracts in // construction, since the code is only stored at the end of the // constructor execution. uint256 size; assembly { size := extcodesize(account) } return size > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "../IERC20.sol"; import "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; function safeTransfer( IERC20 token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20 token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20 token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20 token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20 token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `recipient`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address recipient, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `sender` to `recipient` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address sender, address recipient, uint256 amount ) external returns (bool); /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and make it call a * `private` function that does the actual work. */ modifier nonReentrant() { // On the first call to nonReentrant, _notEntered will be true require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; _; // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {BeaconProxy} will check that this address is a contract. */ function implementation() external view returns (address); } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./IBeacon.sol"; import "../Proxy.sol"; import "../ERC1967/ERC1967Upgrade.sol"; /** * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}. * * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't * conflict with the storage layout of the implementation behind the proxy. * * _Available since v3.4._ */ contract BeaconProxy is Proxy, ERC1967Upgrade { /** * @dev Initializes the proxy with `beacon`. * * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity * constructor. * * Requirements: * * - `beacon` must be a contract with the interface {IBeacon}. */ constructor(address beacon, bytes memory data) payable { assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1)); _upgradeBeaconToAndCall(beacon, data, false); } /** * @dev Returns the current beacon address. */ function _beacon() internal view virtual returns (address) { return _getBeacon(); } /** * @dev Returns the current implementation address of the associated beacon. */ function _implementation() internal view virtual override returns (address) { return IBeacon(_getBeacon()).implementation(); } /** * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}. * * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. * * Requirements: * * - `beacon` must be a contract. * - The implementation returned by `beacon` must be a contract. */ function _setBeacon(address beacon, bytes memory data) internal virtual { _upgradeBeaconToAndCall(beacon, data, false); } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to * be specified by overriding the virtual {_implementation} function. * * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a * different contract through the {_delegate} function. * * The success and return data of the delegated call will be returned back to the caller of the proxy. */ abstract contract Proxy { /** * @dev Delegates the current call to `implementation`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _delegate(address implementation) internal virtual { assembly { // Copy msg.data. We take full control of memory in this inline assembly // block because it will not return to Solidity code. We overwrite the // Solidity scratch pad at memory position 0. calldatacopy(0, 0, calldatasize()) // Call the implementation. // out and outsize are 0 because we don't know the size yet. let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0) // Copy the returned data. returndatacopy(0, 0, returndatasize()) switch result // delegatecall returns 0 on error. case 0 { revert(0, returndatasize()) } default { return(0, returndatasize()) } } } /** * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function * and {_fallback} should delegate. */ function _implementation() internal view virtual returns (address); /** * @dev Delegates the current call to the address returned by `_implementation()`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _fallback() internal virtual { _beforeFallback(); _delegate(_implementation()); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other * function in the contract matches the call data. */ fallback() external payable virtual { _fallback(); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data * is empty. */ receive() external payable virtual { _fallback(); } /** * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback` * call, or as part of the Solidity `fallback` or `receive` functions. * * If overriden should call `super._beforeFallback()`. */ function _beforeFallback() internal virtual {} } // SPDX-License-Identifier: MIT pragma solidity ^0.8.2; import "../beacon/IBeacon.sol"; import "../../utils/Address.sol"; import "../../utils/StorageSlot.sol"; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. * * _Available since v4.1._ * * @custom:oz-upgrades-unsafe-allow delegatecall */ abstract contract ERC1967Upgrade { // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1 bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143; /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Returns the current implementation address. */ function _getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Perform implementation upgrade * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Perform implementation upgrade with additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCall( address newImplementation, bytes memory data, bool forceCall ) internal { _upgradeTo(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } } /** * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCallSecure( address newImplementation, bytes memory data, bool forceCall ) internal { address oldImplementation = _getImplementation(); // Initial upgrade and setup call _setImplementation(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } // Perform rollback test if not already in progress StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT); if (!rollbackTesting.value) { // Trigger rollback using upgradeTo from the new implementation rollbackTesting.value = true; Address.functionDelegateCall( newImplementation, abi.encodeWithSignature("upgradeTo(address)", oldImplementation) ); rollbackTesting.value = false; // Check rollback was effective require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades"); // Finally reset to the new implementation and log the upgrade _upgradeTo(newImplementation); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Returns the current admin. */ function _getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(_ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { require(newAdmin != address(0), "ERC1967: new admin is the zero address"); StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {AdminChanged} event. */ function _changeAdmin(address newAdmin) internal { emit AdminChanged(_getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor. */ bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Emitted when the beacon is upgraded. */ event BeaconUpgraded(address indexed beacon); /** * @dev Returns the current beacon. */ function _getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(_BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract"); require( Address.isContract(IBeacon(newBeacon).implementation()), "ERC1967: beacon implementation is not a contract" ); StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon; } /** * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that). * * Emits a {BeaconUpgraded} event. */ function _upgradeBeaconToAndCall( address newBeacon, bytes memory data, bool forceCall ) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0 || forceCall) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _setOwner(_msgSender()); } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { require(owner() == _msgSender(), "Ownable: caller is not the owner"); _; } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _setOwner(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _setOwner(newOwner); } function _setOwner(address newOwner) private { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
File 7 of 7: TokenImplementation
// SPDX-License-Identifier: Apache 2 // File: @openzeppelin/contracts/utils/Counters.sol pragma solidity ^0.8.0; /** * @title Counters * @author Matt Condon (@shrugs) * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number * of elements in a mapping, issuing ERC721 ids, or counting request ids. * * Include with `using Counters for Counters.Counter;` */ library Counters { struct Counter { // This variable should never be directly accessed by users of the library: interactions must be restricted to // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add // this feature: see https://github.com/ethereum/solidity/issues/4637 uint256 _value; // default: 0 } function current(Counter storage counter) internal view returns (uint256) { return counter._value; } function increment(Counter storage counter) internal { unchecked { counter._value += 1; } } function decrement(Counter storage counter) internal { uint256 value = counter._value; require(value > 0, "Counter: decrement overflow"); unchecked { counter._value = value - 1; } } function reset(Counter storage counter) internal { counter._value = 0; } } // File: contracts/bridge/token/TokenState.sol // contracts/State.sol pragma solidity ^0.8.0; contract TokenStorage { struct State { string name; string symbol; uint64 metaLastUpdatedSequence; uint256 totalSupply; uint8 decimals; mapping(address => uint256) balances; mapping(address => mapping(address => uint256)) allowances; address owner; bool initialized; uint16 chainId; bytes32 nativeContract; // EIP712 // Cache the domain separator and salt, but also store the chain id that // it corresponds to, in order to invalidate the cached domain separator // if the chain id changes. bytes32 cachedDomainSeparator; uint256 cachedChainId; address cachedThis; bytes32 cachedSalt; bytes32 cachedHashedName; // ERC20Permit draft mapping(address => Counters.Counter) nonces; } } contract TokenState { using Counters for Counters.Counter; TokenStorage.State _state; /** * @dev See {IERC20Permit-nonces}. */ function nonces(address owner_) public view returns (uint256) { return _state.nonces[owner_].current(); } /** * @dev "Consume a nonce": return the current value and increment. */ function _useNonce(address owner_) internal returns (uint256 current) { Counters.Counter storage nonce = _state.nonces[owner_]; current = nonce.current(); nonce.increment(); } } // File: @openzeppelin/contracts/utils/Context.sol pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } } // File: @openzeppelin/contracts/access/Ownable.sol pragma solidity ^0.8.0; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _setOwner(_msgSender()); } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { require(owner() == _msgSender(), "Ownable: caller is not the owner"); _; } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _setOwner(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _setOwner(newOwner); } function _setOwner(address newOwner) private { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } // File: @openzeppelin/contracts/proxy/beacon/IBeacon.sol pragma solidity ^0.8.0; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {BeaconProxy} will check that this address is a contract. */ function implementation() external view returns (address); } // File: @openzeppelin/contracts/proxy/Proxy.sol pragma solidity ^0.8.0; /** * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to * be specified by overriding the virtual {_implementation} function. * * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a * different contract through the {_delegate} function. * * The success and return data of the delegated call will be returned back to the caller of the proxy. */ abstract contract Proxy { /** * @dev Delegates the current call to `implementation`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _delegate(address implementation) internal virtual { assembly { // Copy msg.data. We take full control of memory in this inline assembly // block because it will not return to Solidity code. We overwrite the // Solidity scratch pad at memory position 0. calldatacopy(0, 0, calldatasize()) // Call the implementation. // out and outsize are 0 because we don't know the size yet. let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0) // Copy the returned data. returndatacopy(0, 0, returndatasize()) switch result // delegatecall returns 0 on error. case 0 { revert(0, returndatasize()) } default { return(0, returndatasize()) } } } /** * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function * and {_fallback} should delegate. */ function _implementation() internal view virtual returns (address); /** * @dev Delegates the current call to the address returned by `_implementation()`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _fallback() internal virtual { _beforeFallback(); _delegate(_implementation()); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other * function in the contract matches the call data. */ fallback() external payable virtual { _fallback(); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data * is empty. */ receive() external payable virtual { _fallback(); } /** * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback` * call, or as part of the Solidity `fallback` or `receive` functions. * * If overriden should call `super._beforeFallback()`. */ function _beforeFallback() internal virtual {} } // File: @openzeppelin/contracts/utils/Address.sol pragma solidity ^0.8.0; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize, which returns 0 for contracts in // construction, since the code is only stored at the end of the // constructor execution. uint256 size; assembly { size := extcodesize(account) } return size > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } } // File: @openzeppelin/contracts/utils/StorageSlot.sol pragma solidity ^0.8.0; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ``` * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._ */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { assembly { r.slot := slot } } } // File: @openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol pragma solidity ^0.8.2; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. * * _Available since v4.1._ * * @custom:oz-upgrades-unsafe-allow delegatecall */ abstract contract ERC1967Upgrade { // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1 bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143; /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Returns the current implementation address. */ function _getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Perform implementation upgrade * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Perform implementation upgrade with additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCall( address newImplementation, bytes memory data, bool forceCall ) internal { _upgradeTo(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } } /** * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCallSecure( address newImplementation, bytes memory data, bool forceCall ) internal { address oldImplementation = _getImplementation(); // Initial upgrade and setup call _setImplementation(newImplementation); if (data.length > 0 || forceCall) { Address.functionDelegateCall(newImplementation, data); } // Perform rollback test if not already in progress StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT); if (!rollbackTesting.value) { // Trigger rollback using upgradeTo from the new implementation rollbackTesting.value = true; Address.functionDelegateCall( newImplementation, abi.encodeWithSignature("upgradeTo(address)", oldImplementation) ); rollbackTesting.value = false; // Check rollback was effective require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades"); // Finally reset to the new implementation and log the upgrade _upgradeTo(newImplementation); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Returns the current admin. */ function _getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(_ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { require(newAdmin != address(0), "ERC1967: new admin is the zero address"); StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {AdminChanged} event. */ function _changeAdmin(address newAdmin) internal { emit AdminChanged(_getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor. */ bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Emitted when the beacon is upgraded. */ event BeaconUpgraded(address indexed beacon); /** * @dev Returns the current beacon. */ function _getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(_BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract"); require( Address.isContract(IBeacon(newBeacon).implementation()), "ERC1967: beacon implementation is not a contract" ); StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon; } /** * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that). * * Emits a {BeaconUpgraded} event. */ function _upgradeBeaconToAndCall( address newBeacon, bytes memory data, bool forceCall ) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0 || forceCall) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } } } // File: @openzeppelin/contracts/proxy/beacon/BeaconProxy.sol pragma solidity ^0.8.0; /** * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}. * * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't * conflict with the storage layout of the implementation behind the proxy. * * _Available since v3.4._ */ contract BeaconProxy is Proxy, ERC1967Upgrade { /** * @dev Initializes the proxy with `beacon`. * * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity * constructor. * * Requirements: * * - `beacon` must be a contract with the interface {IBeacon}. */ constructor(address beacon, bytes memory data) payable { assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1)); _upgradeBeaconToAndCall(beacon, data, false); } /** * @dev Returns the current beacon address. */ function _beacon() internal view virtual returns (address) { return _getBeacon(); } /** * @dev Returns the current implementation address of the associated beacon. */ function _implementation() internal view virtual override returns (address) { return IBeacon(_getBeacon()).implementation(); } /** * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}. * * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. * * Requirements: * * - `beacon` must be a contract. * - The implementation returned by `beacon` must be a contract. */ function _setBeacon(address beacon, bytes memory data) internal virtual { _upgradeBeaconToAndCall(beacon, data, false); } } // File: @openzeppelin/contracts/utils/cryptography/ECDSA.sol pragma solidity ^0.8.0; /** * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations. * * These functions can be used to verify that a message was signed by the holder * of the private keys of a given address. */ library ECDSA { enum RecoverError { NoError, InvalidSignature, InvalidSignatureLength, InvalidSignatureS, InvalidSignatureV } function _throwError(RecoverError error) private pure { if (error == RecoverError.NoError) { return; // no error: do nothing } else if (error == RecoverError.InvalidSignature) { revert("ECDSA: invalid signature"); } else if (error == RecoverError.InvalidSignatureLength) { revert("ECDSA: invalid signature length"); } else if (error == RecoverError.InvalidSignatureS) { revert("ECDSA: invalid signature 's' value"); } else if (error == RecoverError.InvalidSignatureV) { revert("ECDSA: invalid signature 'v' value"); } } /** * @dev Returns the address that signed a hashed message (`hash`) with * `signature` or error string. This address can then be used for verification purposes. * * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {toEthSignedMessageHash} on it. * * Documentation for signature generation: * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js] * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers] * * _Available since v4.3._ */ function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) { // Check the signature length // - case 65: r,s,v signature (standard) // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._ if (signature.length == 65) { bytes32 r; bytes32 s; uint8 v; // ecrecover takes the signature parameters, and the only way to get them // currently is to use assembly. assembly { r := mload(add(signature, 0x20)) s := mload(add(signature, 0x40)) v := byte(0, mload(add(signature, 0x60))) } return tryRecover(hash, v, r, s); } else if (signature.length == 64) { bytes32 r; bytes32 vs; // ecrecover takes the signature parameters, and the only way to get them // currently is to use assembly. assembly { r := mload(add(signature, 0x20)) vs := mload(add(signature, 0x40)) } return tryRecover(hash, r, vs); } else { return (address(0), RecoverError.InvalidSignatureLength); } } /** * @dev Returns the address that signed a hashed message (`hash`) with * `signature`. This address can then be used for verification purposes. * * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {toEthSignedMessageHash} on it. */ function recover(bytes32 hash, bytes memory signature) internal pure returns (address) { (address recovered, RecoverError error) = tryRecover(hash, signature); _throwError(error); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately. * * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures] * * _Available since v4.3._ */ function tryRecover( bytes32 hash, bytes32 r, bytes32 vs ) internal pure returns (address, RecoverError) { bytes32 s; uint8 v; assembly { s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff) v := add(shr(255, vs), 27) } return tryRecover(hash, v, r, s); } /** * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately. * * _Available since v4.2._ */ function recover( bytes32 hash, bytes32 r, bytes32 vs ) internal pure returns (address) { (address recovered, RecoverError error) = tryRecover(hash, r, vs); _throwError(error); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `v`, * `r` and `s` signature fields separately. * * _Available since v4.3._ */ function tryRecover( bytes32 hash, uint8 v, bytes32 r, bytes32 s ) internal pure returns (address, RecoverError) { // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most // signatures from current libraries generate a unique signature with an s-value in the lower half order. // // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept // these malleable signatures as well. if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) { return (address(0), RecoverError.InvalidSignatureS); } if (v != 27 && v != 28) { return (address(0), RecoverError.InvalidSignatureV); } // If the signature is valid (and not malleable), return the signer address address signer = ecrecover(hash, v, r, s); if (signer == address(0)) { return (address(0), RecoverError.InvalidSignature); } return (signer, RecoverError.NoError); } /** * @dev Overload of {ECDSA-recover} that receives the `v`, * `r` and `s` signature fields separately. */ function recover( bytes32 hash, uint8 v, bytes32 r, bytes32 s ) internal pure returns (address) { (address recovered, RecoverError error) = tryRecover(hash, v, r, s); _throwError(error); return recovered; } /** * @dev Returns an Ethereum Signed Message, created from a `hash`. This * produces hash corresponding to the one signed with the * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] * JSON-RPC method as part of EIP-191. * * See {recover}. */ function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) { // 32 is the length in bytes of hash, // enforced by the type signature above return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash)); } /** * @dev Returns an Ethereum Signed Typed Data, created from a * `domainSeparator` and a `structHash`. This produces hash corresponding * to the one signed with the * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] * JSON-RPC method as part of EIP-712. * * See {recover}. */ function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) { return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash)); } } // File: contracts/bridge/token/TokenImplementation.sol // contracts/TokenImplementation.sol pragma solidity ^0.8.0; // Based on the OpenZepplin ERC20 implementation, licensed under MIT contract TokenImplementation is TokenState, Context { event Transfer(address indexed from, address indexed to, uint256 value); event Approval(address indexed owner, address indexed spender, uint256 value); function initialize( string memory name_, string memory symbol_, uint8 decimals_, uint64 sequence_, address owner_, uint16 chainId_, bytes32 nativeContract_ ) initializer public { _initializeNativeToken( name_, symbol_, decimals_, sequence_, owner_, chainId_, nativeContract_ ); // initialize w/ EIP712 state variables for domain separator _initializePermitStateIfNeeded(); } function _initializeNativeToken( string memory name_, string memory symbol_, uint8 decimals_, uint64 sequence_, address owner_, uint16 chainId_, bytes32 nativeContract_ ) internal { _state.name = name_; _state.symbol = symbol_; _state.decimals = decimals_; _state.metaLastUpdatedSequence = sequence_; _state.owner = owner_; _state.chainId = chainId_; _state.nativeContract = nativeContract_; } function _initializePermitStateIfNeeded() internal { // If someone were to change the implementation of name(), we // need to make sure we recache. bytes32 hashedName = _eip712DomainNameHashed(); // If for some reason the salt generation changes with newer // token implementations, we need to make sure the state reflects // the new salt. bytes32 salt = _eip712DomainSalt(); // check cached values if (_state.cachedHashedName != hashedName || _state.cachedSalt != salt) { _state.cachedChainId = block.chainid; _state.cachedThis = address(this); _state.cachedDomainSeparator = _buildDomainSeparator(hashedName, salt); _state.cachedSalt = salt; _state.cachedHashedName = hashedName; } } function name() public view returns (string memory) { return _state.name; } function symbol() public view returns (string memory) { return _state.symbol; } function owner() public view returns (address) { return _state.owner; } function decimals() public view returns (uint8) { return _state.decimals; } function totalSupply() public view returns (uint256) { return _state.totalSupply; } function chainId() public view returns (uint16) { return _state.chainId; } function nativeContract() public view returns (bytes32) { return _state.nativeContract; } function balanceOf(address account_) public view returns (uint256) { return _state.balances[account_]; } function transfer(address recipient_, uint256 amount_) public returns (bool) { _transfer(_msgSender(), recipient_, amount_); return true; } function allowance(address owner_, address spender_) public view returns (uint256) { return _state.allowances[owner_][spender_]; } function approve(address spender_, uint256 amount_) public returns (bool) { _approve(_msgSender(), spender_, amount_); return true; } function transferFrom(address sender_, address recipient_, uint256 amount_) public returns (bool) { _transfer(sender_, recipient_, amount_); uint256 currentAllowance = _state.allowances[sender_][_msgSender()]; require(currentAllowance >= amount_, "ERC20: transfer amount exceeds allowance"); _approve(sender_, _msgSender(), currentAllowance - amount_); return true; } function increaseAllowance(address spender_, uint256 addedValue_) public returns (bool) { _approve(_msgSender(), spender_, _state.allowances[_msgSender()][spender_] + addedValue_); return true; } function decreaseAllowance(address spender_, uint256 subtractedValue_) public returns (bool) { uint256 currentAllowance = _state.allowances[_msgSender()][spender_]; require(currentAllowance >= subtractedValue_, "ERC20: decreased allowance below zero"); _approve(_msgSender(), spender_, currentAllowance - subtractedValue_); return true; } function _transfer(address sender_, address recipient_, uint256 amount_) internal { require(sender_ != address(0), "ERC20: transfer from the zero address"); require(recipient_ != address(0), "ERC20: transfer to the zero address"); uint256 senderBalance = _state.balances[sender_]; require(senderBalance >= amount_, "ERC20: transfer amount exceeds balance"); _state.balances[sender_] = senderBalance - amount_; _state.balances[recipient_] += amount_; emit Transfer(sender_, recipient_, amount_); } function mint(address account_, uint256 amount_) public onlyOwner { _mint(account_, amount_); } function _mint(address account_, uint256 amount_) internal { require(account_ != address(0), "ERC20: mint to the zero address"); _state.totalSupply += amount_; _state.balances[account_] += amount_; emit Transfer(address(0), account_, amount_); } function burn(address account_, uint256 amount_) public onlyOwner { _burn(account_, amount_); } function _burn(address account_, uint256 amount_) internal { require(account_ != address(0), "ERC20: burn from the zero address"); uint256 accountBalance = _state.balances[account_]; require(accountBalance >= amount_, "ERC20: burn amount exceeds balance"); _state.balances[account_] = accountBalance - amount_; _state.totalSupply -= amount_; emit Transfer(account_, address(0), amount_); } function _approve(address owner_, address spender_, uint256 amount_) internal virtual { require(owner_ != address(0), "ERC20: approve from the zero address"); require(spender_ != address(0), "ERC20: approve to the zero address"); _state.allowances[owner_][spender_] = amount_; emit Approval(owner_, spender_, amount_); } function updateDetails(string memory name_, string memory symbol_, uint64 sequence_) public onlyOwner { require(_state.metaLastUpdatedSequence < sequence_, "current metadata is up to date"); _state.name = name_; _state.symbol = symbol_; _state.metaLastUpdatedSequence = sequence_; // Because the name is updated, we need to recache the domain separator. // For old implementations, none of the caches may have been written to yet. _initializePermitStateIfNeeded(); } modifier onlyOwner() { require(owner() == _msgSender(), "caller is not the owner"); _; } modifier initializer() { require( !_state.initialized, "Already initialized" ); _state.initialized = true; _; } /** * @dev Returns the domain separator for the current chain. */ function _domainSeparatorV4() internal view returns (bytes32) { if (address(this) == _state.cachedThis && block.chainid == _state.cachedChainId) { return _state.cachedDomainSeparator; } else { return _buildDomainSeparator( _eip712DomainNameHashed(), _eip712DomainSalt() ); } } function _buildDomainSeparator(bytes32 hashedName, bytes32 salt) internal view returns (bytes32) { return keccak256( abi.encode( keccak256( "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract,bytes32 salt)" ), hashedName, keccak256(abi.encodePacked(_eip712DomainVersion())), block.chainid, address(this), salt ) ); } /** * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this * function returns the hash of the fully encoded EIP712 message for this domain. * * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example: * * ```solidity * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode( * keccak256("Mail(address to,string contents)"), * mailTo, * keccak256(bytes(mailContents)) * ))); * address signer = ECDSA.recover(digest, signature); * ``` */ function _hashTypedDataV4(bytes32 structHash) internal view returns (bytes32) { return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash); } /** * @dev See {IERC20Permit-permit}. */ function permit( address owner_, address spender_, uint256 value_, uint256 deadline_, uint8 v_, bytes32 r_, bytes32 s_ ) public { // for those tokens that have been initialized before permit, we need to set // the permit state variables if they have not been set before _initializePermitStateIfNeeded(); // permit is only allowed before the signature's deadline require(block.timestamp <= deadline_, "ERC20Permit: expired deadline"); bytes32 structHash = keccak256( abi.encode( keccak256( "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)" ), owner_, spender_, value_, _useNonce(owner_), deadline_ ) ); bytes32 message = _hashTypedDataV4(structHash); address signer = ECDSA.recover(message, v_, r_, s_); // if we cannot recover the token owner, signature is invalid require(signer == owner_, "ERC20Permit: invalid signature"); _approve(owner_, spender_, value_); } /** * @dev See {IERC20Permit-DOMAIN_SEPARATOR}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() public view returns (bytes32) { return _domainSeparatorV4(); } function eip712Domain() public view returns ( bytes1 domainFields, string memory domainName, string memory domainVersion, uint256 domainChainId, address domainVerifyingContract, bytes32 domainSalt, uint256[] memory domainExtensions ) { return ( hex"1F", // 11111 name(), _eip712DomainVersion(), block.chainid, address(this), _eip712DomainSalt(), new uint256[](0) ); } function _eip712DomainVersion() internal pure returns (string memory) { return "1"; } function _eip712DomainNameHashed() internal view returns (bytes32) { return keccak256(abi.encodePacked(name())); } function _eip712DomainSalt() internal view returns (bytes32) { return keccak256(abi.encodePacked(_state.chainId, _state.nativeContract)); } }