// SPDX-License-Identifier: MITpragmasolidity >=0.6.2 <0.8.0;/**
* @dev Collection of functions related to the address type
*/libraryAddress{
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
* ====
*/functionisContract(address account) internalviewreturns (bool) {
// This method relies on extcodesize, which returns 0 for contracts in// construction, since the code is only stored at the end of the// constructor execution.uint256 size;
// solhint-disable-next-line no-inline-assemblyassembly { size :=extcodesize(account) }
return size >0;
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/functionsendValue(addresspayable recipient, uint256 amount) internal{
require(address(this).balance>= amount, "Address: insufficient balance");
// solhint-disable-next-line avoid-low-level-calls, avoid-call-value
(bool success, ) = recipient.call{ value: amount }("");
require(success, "Address: unable to send value, recipient may have reverted");
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain`call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/functionfunctionCall(address target, bytesmemory data) internalreturns (bytesmemory) {
return functionCall(target, data, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/functionfunctionCall(address target, bytesmemory data, stringmemory errorMessage) internalreturns (bytesmemory) {
return functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/functionfunctionCallWithValue(address target, bytesmemory data, uint256 value) internalreturns (bytesmemory) {
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/functionfunctionCallWithValue(address target, bytesmemory data, uint256 value, stringmemory errorMessage) internalreturns (bytesmemory) {
require(address(this).balance>= value, "Address: insufficient balance for call");
require(isContract(target), "Address: call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytesmemory returndata) = target.call{ value: value }(data);
return _verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/functionfunctionStaticCall(address target, bytesmemory data) internalviewreturns (bytesmemory) {
return functionStaticCall(target, data, "Address: low-level static call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/functionfunctionStaticCall(address target, bytesmemory data, stringmemory errorMessage) internalviewreturns (bytesmemory) {
require(isContract(target), "Address: static call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytesmemory returndata) = target.staticcall(data);
return _verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/functionfunctionDelegateCall(address target, bytesmemory data) internalreturns (bytesmemory) {
return functionDelegateCall(target, data, "Address: low-level delegate call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/functionfunctionDelegateCall(address target, bytesmemory data, stringmemory errorMessage) internalreturns (bytesmemory) {
require(isContract(target), "Address: delegate call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytesmemory returndata) = target.delegatecall(data);
return _verifyCallResult(success, returndata, errorMessage);
}
function_verifyCallResult(bool success, bytesmemory returndata, stringmemory errorMessage) privatepurereturns(bytesmemory) {
if (success) {
return returndata;
} else {
// Look for revert reason and bubble it up if presentif (returndata.length>0) {
// The easiest way to bubble the revert reason is using memory via assembly// solhint-disable-next-line no-inline-assemblyassembly {
let returndata_size :=mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}
}
pragmasolidity ^0.6.0;interfaceIERC1271Wallet{
/**
* @notice Verifies whether the provided signature is valid with respect to the provided data
* @dev MUST return the correct magic value if the signature provided is valid for the provided data
* > The bytes4 magic value to return when signature is valid is 0x20c13b0b : bytes4(keccak256("isValidSignature(bytes,bytes)")
* > This function MAY modify Ethereum's state
* @param _data Arbitrary length data signed on the behalf of address(this)
* @param _signature Signature byte array associated with _data
* @return magicValue Magic value 0x20c13b0b if the signature is valid and 0x0 otherwise
*
*/functionisValidSignature(bytescalldata _data,
bytescalldata _signature)
externalviewreturns (bytes4 magicValue);
/**
* @notice Verifies whether the provided signature is valid with respect to the provided hash
* @dev MUST return the correct magic value if the signature provided is valid for the provided hash
* > The bytes4 magic value to return when signature is valid is 0x20c13b0b : bytes4(keccak256("isValidSignature(bytes,bytes)")
* > This function MAY modify Ethereum's state
* @param _hash keccak256 hash that was signed
* @param _signature Signature byte array associated with _data
* @return magicValue Magic value 0x20c13b0b if the signature is valid and 0x0 otherwise
*/functionisValidSignature(bytes32 _hash,
bytescalldata _signature)
externalviewreturns (bytes4 magicValue);
}
Contract Source Code
File 4 of 16: IERC20.sol
// SPDX-License-Identifier: MITpragmasolidity >=0.6.0 <0.8.0;/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/interfaceIERC20{
/**
* @dev Returns the amount of tokens in existence.
*/functiontotalSupply() externalviewreturns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/functionbalanceOf(address account) externalviewreturns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `recipient`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransfer(address recipient, uint256 amount) externalreturns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/functionallowance(address owner, address spender) externalviewreturns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/functionapprove(address spender, uint256 amount) externalreturns (bool);
/**
* @dev Moves `amount` tokens from `sender` to `recipient` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransferFrom(address sender, address recipient, uint256 amount) externalreturns (bool);
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/eventTransfer(addressindexedfrom, addressindexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/eventApproval(addressindexed owner, addressindexed spender, uint256 value);
}
/*
Copyright 2018 ZeroEx Intl.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
This is a truncated version of the original LibBytes.sol library from ZeroEx.
*/pragmasolidity ^0.6.0;libraryLibBytes{
usingLibBytesforbytes;
/***********************************|
| Pop Bytes Functions |
|__________________________________*//**
* @dev Pops the last byte off of a byte array by modifying its length.
* @param b Byte array that will be modified.
* @return result The byte that was popped off.
*/functionpopLastByte(bytesmemory b)
internalpurereturns (bytes1 result)
{
require(
b.length>0,
"LibBytes#popLastByte: greater than zero length required"
);
// Store last byte.
result = b[b.length-1];
assembly {
// Decrement length of byte array.let newLen :=sub(mload(b), 1)
mstore(b, newLen)
}
return result;
}
/// @dev Reads an address from a position in a byte array./// @param b Byte array containing an address./// @param index Index in byte array of address./// @return result address from byte array.functionreadAddress(bytesmemory b,
uint256 index
)
internalpurereturns (address result)
{
require(
b.length>= index +20, // 20 is length of address"LibBytes#readAddress greater or equal to 20 length required"
);
// Add offset to index:// 1. Arrays are prefixed by 32-byte length parameter (add 32 to index)// 2. Account for size difference between address length and 32-byte storage word (subtract 12 from index)
index +=20;
// Read address from array memoryassembly {
// 1. Add index to address of bytes array// 2. Load 32-byte word from memory// 3. Apply 20-byte mask to obtain address
result :=and(mload(add(b, index)), 0xffffffffffffffffffffffffffffffffffffffff)
}
return result;
}
/***********************************|
| Read Bytes Functions |
|__________________________________*//**
* @dev Reads a bytes32 value from a position in a byte array.
* @param b Byte array containing a bytes32 value.
* @param index Index in byte array of bytes32 value.
* @return result bytes32 value from byte array.
*/functionreadBytes32(bytesmemory b,
uint256 index
)
internalpurereturns (bytes32 result)
{
require(
b.length>= index +32,
"LibBytes#readBytes32 greater or equal to 32 length required"
);
// Arrays are prefixed by a 256 bit length parameter
index +=32;
// Read the bytes32 from array memoryassembly {
result :=mload(add(b, index))
}
return result;
}
/// @dev Reads an unpadded bytes4 value from a position in a byte array./// @param b Byte array containing a bytes4 value./// @param index Index in byte array of bytes4 value./// @return result bytes4 value from byte array.functionreadBytes4(bytesmemory b,
uint256 index
)
internalpurereturns (bytes4 result)
{
require(
b.length>= index +4,
"LibBytes#readBytes4 greater or equal to 4 length required"
);
// Arrays are prefixed by a 32 byte length field
index +=32;
// Read the bytes4 from array memoryassembly {
result :=mload(add(b, index))
// Solidity does not require us to clean the trailing bytes.// We do it anyway
result :=and(result, 0xFFFFFFFF00000000000000000000000000000000000000000000000000000000)
}
return result;
}
functionreadBytes2(bytesmemory b,
uint256 index
)
internalpurereturns (bytes2 result)
{
require(
b.length>= index +2,
"LibBytes#readBytes2 greater or equal to 2 length required"
);
// Arrays are prefixed by a 32 byte length field
index +=32;
// Read the bytes4 from array memoryassembly {
result :=mload(add(b, index))
// Solidity does not require us to clean the trailing bytes.// We do it anyway
result :=and(result, 0xFFFF000000000000000000000000000000000000000000000000000000000000)
}
return result;
}
}
Contract Source Code
File 11 of 16: RFQ.sol
pragmasolidity ^0.6.0;pragmaexperimentalABIEncoderV2;import"@openzeppelin/contracts/token/ERC20/IERC20.sol";
import"@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
import"@openzeppelin/contracts/math/SafeMath.sol";
import"@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import"@openzeppelin/contracts/utils/Address.sol";
import"./interfaces/ISpender.sol";
import"./interfaces/IWeth.sol";
import"./interfaces/IRFQ.sol";
import"./interfaces/IPermanentStorage.sol";
import"./interfaces/IERC1271Wallet.sol";
import"./utils/RFQLibEIP712.sol";
contractRFQisReentrancyGuard,
IRFQ,
RFQLibEIP712,
SignatureValidator{
usingSafeMathforuint256;
usingSafeERC20forIERC20;
usingAddressforaddress;
// Constants do not have storage slot.stringpublicconstant version ="5.2.0";
uint256privateconstant MAX_UINT =2**256-1;
stringpublicconstant SOURCE ="RFQ v1";
uint256privateconstant BPS_MAX =10000;
addresspublicimmutable userProxy;
IPermanentStorage publicimmutable permStorage;
IWETH publicimmutable weth;
// Below are the variables which consume storage slots.addresspublic operator;
ISpender public spender;
structGroupedVars {
bytes32 orderHash;
bytes32 transactionHash;
}
// Operator eventseventTransferOwnership(address newOperator);
eventUpgradeSpender(address newSpender);
eventAllowTransfer(address spender);
eventDisallowTransfer(address spender);
eventDepositETH(uint256 ethBalance);
eventFillOrder(string source,
bytes32indexed transactionHash,
bytes32indexed orderHash,
addressindexed userAddr,
address takerAssetAddr,
uint256 takerAssetAmount,
address makerAddr,
address makerAssetAddr,
uint256 makerAssetAmount,
address receiverAddr,
uint256 settleAmount,
uint16 feeFactor
);
receive() externalpayable{}
/************************************************************
* Access control and ownership management *
*************************************************************/modifieronlyOperator{
require(operator ==msg.sender, "RFQ: not operator");
_;
}
modifieronlyUserProxy() {
require(address(userProxy) ==msg.sender, "RFQ: not the UserProxy contract");
_;
}
functiontransferOwnership(address _newOperator) externalonlyOperator{
require(_newOperator !=address(0), "RFQ: operator can not be zero address");
operator = _newOperator;
emit TransferOwnership(_newOperator);
}
/************************************************************
* Constructor and init functions *
*************************************************************/constructor (address _operator,
address _userProxy,
ISpender _spender,
IPermanentStorage _permStorage,
IWETH _weth
) public{
operator = _operator;
userProxy = _userProxy;
spender = _spender;
permStorage = _permStorage;
weth = _weth;
}
/************************************************************
* Management functions for Operator *
*************************************************************//**
* @dev set new Spender
*/functionupgradeSpender(address _newSpender) externalonlyOperator{
require(_newSpender !=address(0), "RFQ: spender can not be zero address");
spender = ISpender(_newSpender);
emit UpgradeSpender(_newSpender);
}
/**
* @dev approve spender to transfer tokens from this contract. This is used to collect fee.
*/functionsetAllowance(address[] calldata _tokenList, address _spender) overrideexternalonlyOperator{
for (uint256 i =0 ; i < _tokenList.length; i++) {
IERC20(_tokenList[i]).safeApprove(_spender, MAX_UINT);
emit AllowTransfer(_spender);
}
}
functioncloseAllowance(address[] calldata _tokenList, address _spender) overrideexternalonlyOperator{
for (uint256 i =0 ; i < _tokenList.length; i++) {
IERC20(_tokenList[i]).safeApprove(_spender, 0);
emit DisallowTransfer(_spender);
}
}
/**
* @dev convert collected ETH to WETH
*/functiondepositETH() externalonlyOperator{
uint256 balance =address(this).balance;
if (balance >0) {
weth.deposit{value: balance}();
emit DepositETH(balance);
}
}
/************************************************************
* External functions *
*************************************************************/functionfill(
RFQLibEIP712.Order memory _order,
bytesmemory _mmSignature,
bytesmemory _userSignature
)
overridepayableexternalnonReentrantonlyUserProxyreturns (uint256)
{
// check the order deadline and fee factorrequire(_order.deadline >=block.timestamp, "RFQ: expired order");
require(_order.feeFactor < BPS_MAX, "RFQ: invalid fee factor");
GroupedVars memory vars;
// Validate signatures
vars.orderHash = _getOrderHash(_order);
require(
isValidSignature(
_order.makerAddr,
_getOrderSignDigestFromHash(vars.orderHash),
bytes(""),
_mmSignature
),
"RFQ: invalid MM signature"
);
vars.transactionHash = _getTransactionHash(_order);
require(
isValidSignature(
_order.takerAddr,
_getTransactionSignDigestFromHash(vars.transactionHash),
bytes(""),
_userSignature
),
"RFQ: invalid user signature"
);
// Set transaction as seen, PermanentStorage would throw error if transaction already seen.
permStorage.setRFQTransactionSeen(vars.transactionHash);
// Deposit to WETH if taker asset is ETH, else transfer from userif (address(weth) == _order.takerAssetAddr) {
require(
msg.value== _order.takerAssetAmount,
"RFQ: insufficient ETH"
);
weth.deposit{value: msg.value}();
} else {
spender.spendFromUser(_order.takerAddr, _order.takerAssetAddr, _order.takerAssetAmount);
}
// Transfer from maker
spender.spendFromUser(_order.makerAddr, _order.makerAssetAddr, _order.makerAssetAmount);
// settle token/ETH to userreturn _settle(_order, vars);
}
// settlefunction_settle(
RFQLibEIP712.Order memory _order,
GroupedVars memory _vars
) internalreturns(uint256) {
// Transfer taker asset to maker
IERC20(_order.takerAssetAddr).safeTransfer(_order.makerAddr, _order.takerAssetAmount);
// Transfer maker asset to taker, sub feeuint256 settleAmount = _order.makerAssetAmount;
if (_order.feeFactor >0) {
// settleAmount = settleAmount * (10000 - feeFactor) / 10000
settleAmount = settleAmount.mul((BPS_MAX).sub(_order.feeFactor)).div(BPS_MAX);
}
// Transfer token/Eth to receiverif (_order.makerAssetAddr ==address(weth)){
weth.withdraw(settleAmount);
payable(_order.receiverAddr).transfer(settleAmount);
} else {
IERC20(_order.makerAssetAddr).safeTransfer(_order.receiverAddr, settleAmount);
}
emit FillOrder(
SOURCE,
_vars.transactionHash,
_vars.orderHash,
_order.takerAddr,
_order.takerAssetAddr,
_order.takerAssetAmount,
_order.makerAddr,
_order.makerAssetAddr,
_order.makerAssetAmount,
_order.receiverAddr,
settleAmount,
uint16(_order.feeFactor)
);
return settleAmount;
}
}
// SPDX-License-Identifier: MITpragmasolidity >=0.6.0 <0.8.0;/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*/abstractcontractReentrancyGuard{
// Booleans are more expensive than uint256 or any type that takes up a full// word because each write operation emits an extra SLOAD to first read the// slot's contents, replace the bits taken up by the boolean, and then write// back. This is the compiler's defense against contract upgrades and// pointer aliasing, and it cannot be disabled.// The values being non-zero value makes deployment a bit more expensive,// but in exchange the refund on every call to nonReentrant will be lower in// amount. Since refunds are capped to a percentage of the total// transaction's gas, it is best to keep them low in cases like this one, to// increase the likelihood of the full refund coming into effect.uint256privateconstant _NOT_ENTERED =1;
uint256privateconstant _ENTERED =2;
uint256private _status;
constructor () internal{
_status = _NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and make it call a
* `private` function that does the actual work.
*/modifiernonReentrant() {
// On the first call to nonReentrant, _notEntered will be truerequire(_status != _ENTERED, "ReentrancyGuard: reentrant call");
// Any calls to nonReentrant after this point will fail
_status = _ENTERED;
_;
// By storing the original value once again, a refund is triggered (see// https://eips.ethereum.org/EIPS/eip-2200)
_status = _NOT_ENTERED;
}
}
Contract Source Code
File 14 of 16: SafeERC20.sol
// SPDX-License-Identifier: MITpragmasolidity >=0.6.0 <0.8.0;import"./IERC20.sol";
import"../../math/SafeMath.sol";
import"../../utils/Address.sol";
/**
* @title SafeERC20
* @dev Wrappers around ERC20 operations that throw on failure (when the token
* contract returns false). Tokens that return no value (and instead revert or
* throw on failure) are also supported, non-reverting calls are assumed to be
* successful.
* To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
* which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
*/librarySafeERC20{
usingSafeMathforuint256;
usingAddressforaddress;
functionsafeTransfer(IERC20 token, address to, uint256 value) internal{
_callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
}
functionsafeTransferFrom(IERC20 token, addressfrom, address to, uint256 value) internal{
_callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
}
/**
* @dev Deprecated. This function has issues similar to the ones found in
* {IERC20-approve}, and its usage is discouraged.
*
* Whenever possible, use {safeIncreaseAllowance} and
* {safeDecreaseAllowance} instead.
*/functionsafeApprove(IERC20 token, address spender, uint256 value) internal{
// safeApprove should only be called when setting an initial allowance,// or when resetting it to zero. To increase and decrease it, use// 'safeIncreaseAllowance' and 'safeDecreaseAllowance'// solhint-disable-next-line max-line-lengthrequire((value ==0) || (token.allowance(address(this), spender) ==0),
"SafeERC20: approve from non-zero to non-zero allowance"
);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
}
functionsafeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal{
uint256 newAllowance = token.allowance(address(this), spender).add(value);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
}
functionsafeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal{
uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
}
/**
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
* on the return value: the return value is optional (but if data is returned, it must not be false).
* @param token The token targeted by the call.
* @param data The call data (encoded using abi.encode or one of its variants).
*/function_callOptionalReturn(IERC20 token, bytesmemory data) private{
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since// we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that// the target address contains contract code and also asserts for success in the low-level call.bytesmemory returndata =address(token).functionCall(data, "SafeERC20: low-level call failed");
if (returndata.length>0) { // Return data is optional// solhint-disable-next-line max-line-lengthrequire(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
}
}
}
Contract Source Code
File 15 of 16: SafeMath.sol
// SPDX-License-Identifier: MITpragmasolidity >=0.6.0 <0.8.0;/**
* @dev Wrappers over Solidity's arithmetic operations with added overflow
* checks.
*
* Arithmetic operations in Solidity wrap on overflow. This can easily result
* in bugs, because programmers usually assume that an overflow raises an
* error, which is the standard behavior in high level programming languages.
* `SafeMath` restores this intuition by reverting the transaction when an
* operation overflows.
*
* Using this library instead of the unchecked operations eliminates an entire
* class of bugs, so it's recommended to use it always.
*/librarySafeMath{
/**
* @dev Returns the addition of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/functiontryAdd(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
uint256 c = a + b;
if (c < a) return (false, 0);
return (true, c);
}
/**
* @dev Returns the substraction of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/functiontrySub(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
if (b > a) return (false, 0);
return (true, a - b);
}
/**
* @dev Returns the multiplication of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/functiontryMul(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the// benefit is lost if 'b' is also tested.// See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522if (a ==0) return (true, 0);
uint256 c = a * b;
if (c / a != b) return (false, 0);
return (true, c);
}
/**
* @dev Returns the division of two unsigned integers, with a division by zero flag.
*
* _Available since v3.4._
*/functiontryDiv(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
if (b ==0) return (false, 0);
return (true, a / b);
}
/**
* @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
*
* _Available since v3.4._
*/functiontryMod(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
if (b ==0) return (false, 0);
return (true, a % b);
}
/**
* @dev Returns the addition of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `+` operator.
*
* Requirements:
*
* - Addition cannot overflow.
*/functionadd(uint256 a, uint256 b) internalpurereturns (uint256) {
uint256 c = a + b;
require(c >= a, "SafeMath: addition overflow");
return c;
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting on
* overflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/functionsub(uint256 a, uint256 b) internalpurereturns (uint256) {
require(b <= a, "SafeMath: subtraction overflow");
return a - b;
}
/**
* @dev Returns the multiplication of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `*` operator.
*
* Requirements:
*
* - Multiplication cannot overflow.
*/functionmul(uint256 a, uint256 b) internalpurereturns (uint256) {
if (a ==0) return0;
uint256 c = a * b;
require(c / a == b, "SafeMath: multiplication overflow");
return c;
}
/**
* @dev Returns the integer division of two unsigned integers, reverting on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functiondiv(uint256 a, uint256 b) internalpurereturns (uint256) {
require(b >0, "SafeMath: division by zero");
return a / b;
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* reverting when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functionmod(uint256 a, uint256 b) internalpurereturns (uint256) {
require(b >0, "SafeMath: modulo by zero");
return a % b;
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting with custom message on
* overflow (when the result is negative).
*
* CAUTION: This function is deprecated because it requires allocating memory for the error
* message unnecessarily. For custom revert reasons use {trySub}.
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/functionsub(uint256 a, uint256 b, stringmemory errorMessage) internalpurereturns (uint256) {
require(b <= a, errorMessage);
return a - b;
}
/**
* @dev Returns the integer division of two unsigned integers, reverting with custom message on
* division by zero. The result is rounded towards zero.
*
* CAUTION: This function is deprecated because it requires allocating memory for the error
* message unnecessarily. For custom revert reasons use {tryDiv}.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functiondiv(uint256 a, uint256 b, stringmemory errorMessage) internalpurereturns (uint256) {
require(b >0, errorMessage);
return a / b;
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* reverting with custom message when dividing by zero.
*
* CAUTION: This function is deprecated because it requires allocating memory for the error
* message unnecessarily. For custom revert reasons use {tryMod}.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functionmod(uint256 a, uint256 b, stringmemory errorMessage) internalpurereturns (uint256) {
require(b >0, errorMessage);
return a % b;
}
}
Contract Source Code
File 16 of 16: SignatureValidator.sol
pragmasolidity ^0.6.0;import"../interfaces/IERC1271Wallet.sol";
import"./LibBytes.sol";
interfaceIWallet{
/// @dev Verifies that a signature is valid./// @param hash Message hash that is signed./// @param signature Proof of signing./// @return isValid Validity of order signature.functionisValidSignature(bytes32 hash,
bytesmemory signature
)
externalviewreturns (bool isValid);
}
/**
* @dev Contains logic for signature validation.
* Signatures from wallet contracts assume ERC-1271 support (https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1271.md)
* Notes: Methods are strongly inspired by contracts in https://github.com/0xProject/0x-monorepo/blob/development/
*/contractSignatureValidator{
usingLibBytesforbytes;
/***********************************|
| Variables |
|__________________________________*/// bytes4(keccak256("isValidSignature(bytes,bytes)"))bytes4constantinternal ERC1271_MAGICVALUE =0x20c13b0b;
// bytes4(keccak256("isValidSignature(bytes32,bytes)"))bytes4constantinternal ERC1271_MAGICVALUE_BYTES32 =0x1626ba7e;
// keccak256("isValidWalletSignature(bytes32,address,bytes)")bytes4constantinternal ERC1271_FALLBACK_MAGICVALUE_BYTES32 =0xb0671381;
// Allowed signature types.enumSignatureType {
Illegal, // 0x00, default value
Invalid, // 0x01
EIP712, // 0x02
EthSign, // 0x03
WalletBytes, // 0x04 standard 1271 wallet type
WalletBytes32, // 0x05 standard 1271 wallet type
Wallet, // 0x06 0x wallet type for signature compatibility
NSignatureTypes // 0x07, number of signature types. Always leave at end.
}
/***********************************|
| Signature Functions |
|__________________________________*//**
* @dev Verifies that a hash has been signed by the given signer.
* @param _signerAddress Address that should have signed the given hash.
* @param _hash Hash of the EIP-712 encoded data
* @param _data Full EIP-712 data structure that was hashed and signed
* @param _sig Proof that the hash has been signed by signer.
* For non wallet signatures, _sig is expected to be an array tightly encoded as
* (bytes32 r, bytes32 s, uint8 v, uint256 nonce, SignatureType sigType)
* @return isValid True if the address recovered from the provided signature matches the input signer address.
*/functionisValidSignature(address _signerAddress,
bytes32 _hash,
bytesmemory _data,
bytesmemory _sig
)
publicviewreturns (bool isValid)
{
require(
_sig.length>0,
"SignatureValidator#isValidSignature: length greater than 0 required"
);
require(
_signerAddress !=address(0x0),
"SignatureValidator#isValidSignature: invalid signer"
);
// Pop last byte off of signature byte array.uint8 signatureTypeRaw =uint8(_sig.popLastByte());
// Ensure signature is supportedrequire(
signatureTypeRaw <uint8(SignatureType.NSignatureTypes),
"SignatureValidator#isValidSignature: unsupported signature"
);
// Extract signature type
SignatureType signatureType = SignatureType(signatureTypeRaw);
// Variables are not scoped in Solidity.uint8 v;
bytes32 r;
bytes32 s;
address recovered;
// Always illegal signature.// This is always an implicit option since a signer can create a// signature array with invalid type or length. We may as well make// it an explicit option. This aids testing and analysis. It is// also the initialization value for the enum type.if (signatureType == SignatureType.Illegal) {
revert("SignatureValidator#isValidSignature: illegal signature");
// Signature using EIP712
} elseif (signatureType == SignatureType.EIP712) {
require(
_sig.length==97,
"SignatureValidator#isValidSignature: length 97 required"
);
r = _sig.readBytes32(0);
s = _sig.readBytes32(32);
v =uint8(_sig[64]);
recovered =ecrecover(_hash, v, r, s);
isValid = _signerAddress == recovered;
return isValid;
// Signed using web3.eth_sign() or Ethers wallet.signMessage()
} elseif (signatureType == SignatureType.EthSign) {
require(
_sig.length==97,
"SignatureValidator#isValidSignature: length 97 required"
);
r = _sig.readBytes32(0);
s = _sig.readBytes32(32);
v =uint8(_sig[64]);
recovered =ecrecover(
keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", _hash)),
v,
r,
s
);
isValid = _signerAddress == recovered;
return isValid;
// Signature verified by wallet contract with data validation.
} elseif (signatureType == SignatureType.WalletBytes) {
isValid = ERC1271_MAGICVALUE == IERC1271Wallet(_signerAddress).isValidSignature(_data, _sig);
return isValid;
// Signature verified by wallet contract without data validation.
} elseif (signatureType == SignatureType.WalletBytes32) {
isValid = ERC1271_MAGICVALUE_BYTES32 == IERC1271Wallet(_signerAddress).isValidSignature(_hash, _sig);
return isValid;
} elseif (signatureType == SignatureType.Wallet) {
isValid = isValidWalletSignature(
_hash,
_signerAddress,
_sig
);
return isValid;
}
// Anything else is illegal (We do not return false because// the signature may actually be valid, just not in a format// that we currently support. In this case returning false// may lead the caller to incorrectly believe that the// signature was invalid.)revert("SignatureValidator#isValidSignature: unsupported signature");
}
/// @dev Verifies signature using logic defined by Wallet contract./// @param hash Any 32 byte hash./// @param walletAddress Address that should have signed the given hash/// and defines its own signature verification method./// @param signature Proof that the hash has been signed by signer./// @return isValid True if signature is valid for given wallet..functionisValidWalletSignature(bytes32 hash,
address walletAddress,
bytesmemory signature
)
internalviewreturns (bool isValid)
{
bytesmemory _calldata =abi.encodeWithSelector(
IWallet(walletAddress).isValidSignature.selector,
hash,
signature
);
bytes32 magic_salt =bytes32(bytes4(keccak256("isValidWalletSignature(bytes32,address,bytes)")));
assembly {
ifiszero(extcodesize(walletAddress)) {
// Revert with `Error("WALLET_ERROR")`mstore(0, 0x08c379a000000000000000000000000000000000000000000000000000000000)
mstore(32, 0x0000002000000000000000000000000000000000000000000000000000000000)
mstore(64, 0x0000000c57414c4c45545f4552524f5200000000000000000000000000000000)
mstore(96, 0)
revert(0, 100)
}
let cdStart :=add(_calldata, 32)
let success :=staticcall(
gas(), // forward all gas
walletAddress, // address of Wallet contract
cdStart, // pointer to start of inputmload(_calldata), // length of input
cdStart, // write output over input32// output size is 32 bytes
)
ifiszero(eq(returndatasize(), 32)) {
// Revert with `Error("WALLET_ERROR")`mstore(0, 0x08c379a000000000000000000000000000000000000000000000000000000000)
mstore(32, 0x0000002000000000000000000000000000000000000000000000000000000000)
mstore(64, 0x0000000c57414c4c45545f4552524f5200000000000000000000000000000000)
mstore(96, 0)
revert(0, 100)
}
switch success
case0 {
// Revert with `Error("WALLET_ERROR")`mstore(0, 0x08c379a000000000000000000000000000000000000000000000000000000000)
mstore(32, 0x0000002000000000000000000000000000000000000000000000000000000000)
mstore(64, 0x0000000c57414c4c45545f4552524f5200000000000000000000000000000000)
mstore(96, 0)
revert(0, 100)
}
case1 {
// Signature is valid if call did not revert and returned true
isValid :=eq(
and(mload(cdStart), 0xffffffff00000000000000000000000000000000000000000000000000000000),
and(magic_salt, 0xffffffff00000000000000000000000000000000000000000000000000000000)
)
}
}
return isValid;
}
}