More Info
Private Name Tags
ContractCreator
Latest 21 from a total of 21 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
Link Token Pair | 21395210 | 14 days ago | IN | 0 ETH | 0.024396 | ||||
Link Token Pair | 21324829 | 24 days ago | IN | 0 ETH | 0.024402 | ||||
Link Token Pair | 21237064 | 36 days ago | IN | 0 ETH | 0.017031 | ||||
Unlink Token Pai... | 21094963 | 56 days ago | IN | 0 ETH | 0.0134195 | ||||
Link Token Pair | 21029493 | 65 days ago | IN | 0 ETH | 0.024402 | ||||
Link Token Pair | 19421332 | 290 days ago | IN | 0 ETH | 0.0170814 | ||||
Link Token Pair | 18663842 | 396 days ago | IN | 0 ETH | 0.017031 | ||||
Link Token Pair | 18572819 | 409 days ago | IN | 0 ETH | 0.0170814 | ||||
Link Token Pair | 18279628 | 450 days ago | IN | 0 ETH | 0.017031 | ||||
Link Token Pair | 17972266 | 493 days ago | IN | 0 ETH | 0.017031 | ||||
Link Token Pair | 17465066 | 564 days ago | IN | 0 ETH | 0.017031 | ||||
Set Max Burn Amo... | 17089444 | 617 days ago | IN | 0 ETH | 0.01069775 | ||||
Set Max Burn Amo... | 16997051 | 630 days ago | IN | 0 ETH | 0.01667855 | ||||
Accept Ownership | 16928271 | 640 days ago | IN | 0 ETH | 0.0099239 | ||||
Transfer Ownersh... | 16926559 | 640 days ago | IN | 0 ETH | 0.00147726 | ||||
Set Token Contro... | 16926558 | 640 days ago | IN | 0 ETH | 0.00084463 | ||||
Link Token Pair | 16730038 | 668 days ago | IN | 0 ETH | 0.00100147 | ||||
Set Max Burn Amo... | 16730037 | 668 days ago | IN | 0 ETH | 0.00058099 | ||||
Update Rescuer | 16730035 | 668 days ago | IN | 0 ETH | 0.00103056 | ||||
Update Pauser | 16730034 | 668 days ago | IN | 0 ETH | 0.00103716 | ||||
Add Local Token ... | 16730032 | 668 days ago | IN | 0 ETH | 0.00100137 |
View more zero value Internal Transactions in Advanced View mode
Advanced mode:
Loading...
Loading
Contract Name:
TokenMinter
Compiler Version
v0.7.6+commit.7338295f
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2023-03-01 */ /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ pragma solidity 0.7.6; /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /** * @title ITokenMinter * @notice interface for minter of tokens that are mintable, burnable, and interchangeable * across domains. */ interface ITokenMinter { /** * @notice Mints `amount` of local tokens corresponding to the * given (`sourceDomain`, `burnToken`) pair, to `to` address. * @dev reverts if the (`sourceDomain`, `burnToken`) pair does not * map to a nonzero local token address. This mapping can be queried using * getLocalToken(). * @param sourceDomain Source domain where `burnToken` was burned. * @param burnToken Burned token address as bytes32. * @param to Address to receive minted tokens, corresponding to `burnToken`, * on this domain. * @param amount Amount of tokens to mint. Must be less than or equal * to the minterAllowance of this TokenMinter for given `_mintToken`. * @return mintToken token minted. */ function mint( uint32 sourceDomain, bytes32 burnToken, address to, uint256 amount ) external returns (address mintToken); /** * @notice Burn tokens owned by this ITokenMinter. * @param burnToken burnable token. * @param amount amount of tokens to burn. Must be less than or equal to this ITokenMinter's * account balance of the given `_burnToken`. */ function burn(address burnToken, uint256 amount) external; /** * @notice Get the local token associated with the given remote domain and token. * @param remoteDomain Remote domain * @param remoteToken Remote token * @return local token address */ function getLocalToken(uint32 remoteDomain, bytes32 remoteToken) external view returns (address); /** * @notice Set the token controller of this ITokenMinter. Token controller * is responsible for mapping local tokens to remote tokens, and managing * token-specific limits * @param newTokenController new token controller address */ function setTokenController(address newTokenController) external; } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `recipient`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address recipient, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `sender` to `recipient` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address sender, address recipient, uint256 amount ) external returns (bool); /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval( address indexed owner, address indexed spender, uint256 value ); } /** * @title IMintBurnToken * @notice interface for mintable and burnable ERC20 token */ interface IMintBurnToken is IERC20 { /** * @dev Function to mint tokens * @param to The address that will receive the minted tokens. * @param amount The amount of tokens to mint. Must be less than or equal * to the minterAllowance of the caller. * @return A boolean that indicates if the operation was successful. */ function mint(address to, uint256 amount) external returns (bool); /** * @dev allows a minter to burn some of its own tokens * Validates that caller is a minter and that sender is not blacklisted * amount is less than or equal to the minter's account balance * @param amount uint256 the amount of tokens to be burned */ function burn(uint256 amount) external; } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /* * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with GSN meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address payable) { return msg.sender; } function _msgData() internal view virtual returns (bytes memory) { this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691 return msg.data; } } /** * @dev forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/7c5f6bc2c8743d83443fa46395d75f2f3f99054a/contracts/access/Ownable.sol * Modifications: * 1. Update Solidity version from 0.8.0 to 0.7.6 (11/9/2022). (v8 was used * as base because it includes internal _transferOwnership method.) * 2. Remove renounceOwnership function * * Description * Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred( address indexed previousOwner, address indexed newOwner ); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require( newOwner != address(0), "Ownable: new owner is the zero address" ); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } /** * @dev forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/7c5f6bc2c8743d83443fa46395d75f2f3f99054a/contracts/access/Ownable2Step.sol * Modifications: * 1. Update Solidity version from 0.8.0 to 0.7.6. Version 0.8.0 was used * as base because this contract was added to OZ repo after version 0.8.0. * * Contract module which provides access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership} and {acceptOwnership}. * * This module is used through inheritance. It will make available all functions * from parent (Ownable). */ abstract contract Ownable2Step is Ownable { address private _pendingOwner; event OwnershipTransferStarted( address indexed previousOwner, address indexed newOwner ); /** * @dev Returns the address of the pending owner. */ function pendingOwner() public view virtual returns (address) { return _pendingOwner; } /** * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one. * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual override onlyOwner { _pendingOwner = newOwner; emit OwnershipTransferStarted(owner(), newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner. * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual override { delete _pendingOwner; super._transferOwnership(newOwner); } /** * @dev The new owner accepts the ownership transfer. */ function acceptOwnership() external { address sender = _msgSender(); require( pendingOwner() == sender, "Ownable2Step: caller is not the new owner" ); _transferOwnership(sender); } } /** * @notice Base contract which allows children to implement an emergency stop * mechanism * @dev Forked from https://github.com/centrehq/centre-tokens/blob/0d3cab14ebd133a83fc834dbd48d0468bdf0b391/contracts/v1/Pausable.sol * Modifications: * 1. Update Solidity version from 0.6.12 to 0.7.6 (8/23/2022) * 2. Change pauser visibility to private, declare external getter (11/19/22) */ contract Pausable is Ownable2Step { event Pause(); event Unpause(); event PauserChanged(address indexed newAddress); address private _pauser; bool public paused = false; /** * @dev Modifier to make a function callable only when the contract is not paused. */ modifier whenNotPaused() { require(!paused, "Pausable: paused"); _; } /** * @dev throws if called by any account other than the pauser */ modifier onlyPauser() { require(msg.sender == _pauser, "Pausable: caller is not the pauser"); _; } /** * @notice Returns current pauser * @return Pauser's address */ function pauser() external view returns (address) { return _pauser; } /** * @dev called by the owner to pause, triggers stopped state */ function pause() external onlyPauser { paused = true; emit Pause(); } /** * @dev called by the owner to unpause, returns to normal state */ function unpause() external onlyPauser { paused = false; emit Unpause(); } /** * @dev update the pauser role */ function updatePauser(address _newPauser) external onlyOwner { require( _newPauser != address(0), "Pausable: new pauser is the zero address" ); _pauser = _newPauser; emit PauserChanged(_pauser); } } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /** * @dev Wrappers over Solidity's arithmetic operations with added overflow * checks. * * Arithmetic operations in Solidity wrap on overflow. This can easily result * in bugs, because programmers usually assume that an overflow raises an * error, which is the standard behavior in high level programming languages. * `SafeMath` restores this intuition by reverting the transaction when an * operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. */ library SafeMath { /** * @dev Returns the addition of two unsigned integers, with an overflow flag. * * _Available since v3.4._ */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } /** * @dev Returns the substraction of two unsigned integers, with an overflow flag. * * _Available since v3.4._ */ function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) { if (b > a) return (false, 0); return (true, a - b); } /** * @dev Returns the multiplication of two unsigned integers, with an overflow flag. * * _Available since v3.4._ */ function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } /** * @dev Returns the division of two unsigned integers, with a division by zero flag. * * _Available since v3.4._ */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) { if (b == 0) return (false, 0); return (true, a / b); } /** * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag. * * _Available since v3.4._ */ function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) { if (b == 0) return (false, 0); return (true, a % b); } /** * @dev Returns the addition of two unsigned integers, reverting on * overflow. * * Counterpart to Solidity's `+` operator. * * Requirements: * * - Addition cannot overflow. */ function add(uint256 a, uint256 b) internal pure returns (uint256) { uint256 c = a + b; require(c >= a, "SafeMath: addition overflow"); return c; } /** * @dev Returns the subtraction of two unsigned integers, reverting on * overflow (when the result is negative). * * Counterpart to Solidity's `-` operator. * * Requirements: * * - Subtraction cannot overflow. */ function sub(uint256 a, uint256 b) internal pure returns (uint256) { require(b <= a, "SafeMath: subtraction overflow"); return a - b; } /** * @dev Returns the multiplication of two unsigned integers, reverting on * overflow. * * Counterpart to Solidity's `*` operator. * * Requirements: * * - Multiplication cannot overflow. */ function mul(uint256 a, uint256 b) internal pure returns (uint256) { if (a == 0) return 0; uint256 c = a * b; require(c / a == b, "SafeMath: multiplication overflow"); return c; } /** * @dev Returns the integer division of two unsigned integers, reverting on * division by zero. The result is rounded towards zero. * * Counterpart to Solidity's `/` operator. Note: this function uses a * `revert` opcode (which leaves remaining gas untouched) while Solidity * uses an invalid opcode to revert (consuming all remaining gas). * * Requirements: * * - The divisor cannot be zero. */ function div(uint256 a, uint256 b) internal pure returns (uint256) { require(b > 0, "SafeMath: division by zero"); return a / b; } /** * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo), * reverting when dividing by zero. * * Counterpart to Solidity's `%` operator. This function uses a `revert` * opcode (which leaves remaining gas untouched) while Solidity uses an * invalid opcode to revert (consuming all remaining gas). * * Requirements: * * - The divisor cannot be zero. */ function mod(uint256 a, uint256 b) internal pure returns (uint256) { require(b > 0, "SafeMath: modulo by zero"); return a % b; } /** * @dev Returns the subtraction of two unsigned integers, reverting with custom message on * overflow (when the result is negative). * * CAUTION: This function is deprecated because it requires allocating memory for the error * message unnecessarily. For custom revert reasons use {trySub}. * * Counterpart to Solidity's `-` operator. * * Requirements: * * - Subtraction cannot overflow. */ function sub( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { require(b <= a, errorMessage); return a - b; } /** * @dev Returns the integer division of two unsigned integers, reverting with custom message on * division by zero. The result is rounded towards zero. * * CAUTION: This function is deprecated because it requires allocating memory for the error * message unnecessarily. For custom revert reasons use {tryDiv}. * * Counterpart to Solidity's `/` operator. Note: this function uses a * `revert` opcode (which leaves remaining gas untouched) while Solidity * uses an invalid opcode to revert (consuming all remaining gas). * * Requirements: * * - The divisor cannot be zero. */ function div( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { require(b > 0, errorMessage); return a / b; } /** * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo), * reverting with custom message when dividing by zero. * * CAUTION: This function is deprecated because it requires allocating memory for the error * message unnecessarily. For custom revert reasons use {tryMod}. * * Counterpart to Solidity's `%` operator. This function uses a `revert` * opcode (which leaves remaining gas untouched) while Solidity uses an * invalid opcode to revert (consuming all remaining gas). * * Requirements: * * - The divisor cannot be zero. */ function mod( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { require(b > 0, errorMessage); return a % b; } } /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize, which returns 0 for contracts in // construction, since the code is only stored at the end of the // constructor execution. uint256 size; // solhint-disable-next-line no-inline-assembly assembly { size := extcodesize(account) } return size > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require( address(this).balance >= amount, "Address: insufficient balance" ); // solhint-disable-next-line avoid-low-level-calls, avoid-call-value (bool success, ) = recipient.call{value: amount}(""); require( success, "Address: unable to send value, recipient may have reverted" ); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain`call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue( target, data, value, "Address: low-level call with value failed" ); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require( address(this).balance >= value, "Address: insufficient balance for call" ); require(isContract(target), "Address: call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.call{value: value}( data ); return _verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall( target, data, "Address: low-level static call failed" ); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.staticcall(data); return _verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall( target, data, "Address: low-level delegate call failed" ); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.delegatecall(data); return _verifyCallResult(success, returndata, errorMessage); } function _verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) private pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly // solhint-disable-next-line no-inline-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } } /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using SafeMath for uint256; using Address for address; function safeTransfer( IERC20 token, address to, uint256 value ) internal { _callOptionalReturn( token, abi.encodeWithSelector(token.transfer.selector, to, value) ); } function safeTransferFrom( IERC20 token, address from, address to, uint256 value ) internal { _callOptionalReturn( token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value) ); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20 token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' // solhint-disable-next-line max-line-length require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn( token, abi.encodeWithSelector(token.approve.selector, spender, value) ); } function safeIncreaseAllowance( IERC20 token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender).add( value ); _callOptionalReturn( token, abi.encodeWithSelector( token.approve.selector, spender, newAllowance ) ); } function safeDecreaseAllowance( IERC20 token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender).sub( value, "SafeERC20: decreased allowance below zero" ); _callOptionalReturn( token, abi.encodeWithSelector( token.approve.selector, spender, newAllowance ) ); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall( data, "SafeERC20: low-level call failed" ); if (returndata.length > 0) { // Return data is optional // solhint-disable-next-line max-line-length require( abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed" ); } } } /** * @notice Base contract which allows children to rescue ERC20 locked in their contract. * @dev Forked from https://github.com/centrehq/centre-tokens/blob/0d3cab14ebd133a83fc834dbd48d0468bdf0b391/contracts/v1.1/Rescuable.sol * Modifications: * 1. Update Solidity version from 0.6.12 to 0.7.6 (8/23/2022) */ contract Rescuable is Ownable2Step { using SafeERC20 for IERC20; address private _rescuer; event RescuerChanged(address indexed newRescuer); /** * @notice Returns current rescuer * @return Rescuer's address */ function rescuer() external view returns (address) { return _rescuer; } /** * @notice Revert if called by any account other than the rescuer. */ modifier onlyRescuer() { require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer"); _; } /** * @notice Rescue ERC20 tokens locked up in this contract. * @param tokenContract ERC20 token contract address * @param to Recipient address * @param amount Amount to withdraw */ function rescueERC20( IERC20 tokenContract, address to, uint256 amount ) external onlyRescuer { tokenContract.safeTransfer(to, amount); } /** * @notice Assign the rescuer role to a given address. * @param newRescuer New rescuer's address */ function updateRescuer(address newRescuer) external onlyOwner { require( newRescuer != address(0), "Rescuable: new rescuer is the zero address" ); _rescuer = newRescuer; emit RescuerChanged(newRescuer); } } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /** * @title TokenController * @notice Base contract which allows children to control tokens, including mapping * address of local tokens to addresses of corresponding tokens on remote domains, * and limiting the amount of each token that can be burned per message. */ abstract contract TokenController { // ============ Events ============ /** * @notice Emitted when a token pair is linked * @param localToken local token to support * @param remoteDomain remote domain * @param remoteToken token on `remoteDomain` corresponding to `localToken` */ event TokenPairLinked( address localToken, uint32 remoteDomain, bytes32 remoteToken ); /** * @notice Emitted when a token pair is unlinked * @param localToken local token address * @param remoteDomain remote domain * @param remoteToken token on `remoteDomain` unlinked from `localToken` */ event TokenPairUnlinked( address localToken, uint32 remoteDomain, bytes32 remoteToken ); /** * @notice Emitted when a burn limit per message is set for a particular token * @param token local token address * @param burnLimitPerMessage burn limit per message for `token` */ event SetBurnLimitPerMessage( address indexed token, uint256 burnLimitPerMessage ); /** * @notice Emitted when token controller is set * @param tokenController token controller address set */ event SetTokenController(address tokenController); // ============ State Variables ============ // Supported burnable tokens on the local domain // local token (address) => maximum burn amounts per message mapping(address => uint256) public burnLimitsPerMessage; // Supported mintable tokens on remote domains, mapped to their corresponding local token // hash(remote domain & remote token bytes32 address) => local token (address) mapping(bytes32 => address) public remoteTokensToLocalTokens; // Role with permission to manage token address mapping across domains, and per-message burn limits address private _tokenController; // ============ Modifiers ============ /** * @dev Throws if called by any account other than the tokenController. */ modifier onlyTokenController() { require( msg.sender == _tokenController, "Caller is not tokenController" ); _; } /** * @notice ensures that attempted burn does not exceed * burn limit per-message for given `burnToken`. * @dev reverts if allowed burn amount is 0, or burnAmount exceeds * allowed burn amount. * @param token address of token to burn * @param amount amount of `token` to burn */ modifier onlyWithinBurnLimit(address token, uint256 amount) { uint256 _allowedBurnAmount = burnLimitsPerMessage[token]; require(_allowedBurnAmount > 0, "Burn token not supported"); require( amount <= _allowedBurnAmount, "Burn amount exceeds per tx limit" ); _; } // ============ Public/External Functions ============ /** * @dev Returns the address of the tokenController * @return address of the tokenController */ function tokenController() external view returns (address) { return _tokenController; } /** * @notice Links a pair of local and remote tokens to be supported by this TokenMinter. * @dev Associates a (`remoteToken`, `localToken`) pair by updating remoteTokensToLocalTokens mapping. * Reverts if the remote token (for the given `remoteDomain`) already maps to a nonzero local token. * Note: * - A remote token (on a certain remote domain) can only map to one local token, but many remote tokens * can map to the same local token. * - Setting a token pair does not enable the `localToken` (that requires calling setLocalTokenEnabledStatus.) */ function linkTokenPair( address localToken, uint32 remoteDomain, bytes32 remoteToken ) external onlyTokenController { bytes32 _remoteTokensKey = _hashRemoteDomainAndToken( remoteDomain, remoteToken ); // remote token must not be already linked to a local token require( remoteTokensToLocalTokens[_remoteTokensKey] == address(0), "Unable to link token pair" ); remoteTokensToLocalTokens[_remoteTokensKey] = localToken; emit TokenPairLinked(localToken, remoteDomain, remoteToken); } /** * @notice Unlinks a pair of local and remote tokens for this TokenMinter. * @dev Removes link from `remoteToken`, to `localToken` for given `remoteDomain` * by updating remoteTokensToLocalTokens mapping. * Reverts if the remote token (for the given `remoteDomain`) already maps to the zero address. * Note: * - A remote token (on a certain remote domain) can only map to one local token, but many remote tokens * can map to the same local token. * - Unlinking a token pair does not disable burning the `localToken` (that requires calling setMaxBurnAmountPerMessage.) */ function unlinkTokenPair( address localToken, uint32 remoteDomain, bytes32 remoteToken ) external onlyTokenController { bytes32 _remoteTokensKey = _hashRemoteDomainAndToken( remoteDomain, remoteToken ); // remote token must be linked to a local token before unlink require( remoteTokensToLocalTokens[_remoteTokensKey] != address(0), "Unable to unlink token pair" ); delete remoteTokensToLocalTokens[_remoteTokensKey]; emit TokenPairUnlinked(localToken, remoteDomain, remoteToken); } /** * @notice Sets the maximum burn amount per message for a given `localToken`. * @dev Burns with amounts exceeding `burnLimitPerMessage` will revert. Mints do not * respect this value, so if this limit is reduced, previously burned tokens will still * be mintable. * @param localToken Local token to set the maximum burn amount per message of. * @param burnLimitPerMessage Maximum burn amount per message to set. */ function setMaxBurnAmountPerMessage( address localToken, uint256 burnLimitPerMessage ) external onlyTokenController { burnLimitsPerMessage[localToken] = burnLimitPerMessage; emit SetBurnLimitPerMessage(localToken, burnLimitPerMessage); } // ============ Internal Utils ============ /** * @notice Set tokenController to `newTokenController`, and * emit `SetTokenController` event. * @dev newTokenController must be nonzero. * @param newTokenController address of new token controller */ function _setTokenController(address newTokenController) internal { require( newTokenController != address(0), "Invalid token controller address" ); _tokenController = newTokenController; emit SetTokenController(newTokenController); } /** * @notice Get the enabled local token associated with the given remote domain and token. * @param remoteDomain Remote domain * @param remoteToken Remote token * @return Local token address */ function _getLocalToken(uint32 remoteDomain, bytes32 remoteToken) internal view returns (address) { bytes32 _remoteTokensKey = _hashRemoteDomainAndToken( remoteDomain, remoteToken ); return remoteTokensToLocalTokens[_remoteTokensKey]; } /** * @notice hashes packed `_remoteDomain` and `_remoteToken`. * @param remoteDomain Domain where message originated from * @param remoteToken Address of remote token as bytes32 * @return keccak hash of packed remote domain and token */ function _hashRemoteDomainAndToken(uint32 remoteDomain, bytes32 remoteToken) internal pure returns (bytes32) { return keccak256(abi.encodePacked(remoteDomain, remoteToken)); } } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /** * @title IMessageHandler * @notice Handles messages on destination domain forwarded from * an IReceiver */ interface IMessageHandler { /** * @notice handles an incoming message from a Receiver * @param sourceDomain the source domain of the message * @param sender the sender of the message * @param messageBody The message raw bytes * @return success bool, true if successful */ function handleReceiveMessage( uint32 sourceDomain, bytes32 sender, bytes calldata messageBody ) external returns (bool); } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /** * @title IRelayer * @notice Sends messages from source domain to destination domain */ interface IRelayer { /** * @notice Sends an outgoing message from the source domain. * @dev Increment nonce, format the message, and emit `MessageSent` event with message information. * @param destinationDomain Domain of destination chain * @param recipient Address of message recipient on destination domain as bytes32 * @param messageBody Raw bytes content of message * @return nonce reserved by message */ function sendMessage( uint32 destinationDomain, bytes32 recipient, bytes calldata messageBody ) external returns (uint64); /** * @notice Sends an outgoing message from the source domain, with a specified caller on the * destination domain. * @dev Increment nonce, format the message, and emit `MessageSent` event with message information. * WARNING: if the `destinationCaller` does not represent a valid address as bytes32, then it will not be possible * to broadcast the message on the destination domain. This is an advanced feature, and the standard * sendMessage() should be preferred for use cases where a specific destination caller is not required. * @param destinationDomain Domain of destination chain * @param recipient Address of message recipient on destination domain as bytes32 * @param destinationCaller caller on the destination domain, as bytes32 * @param messageBody Raw bytes content of message * @return nonce reserved by message */ function sendMessageWithCaller( uint32 destinationDomain, bytes32 recipient, bytes32 destinationCaller, bytes calldata messageBody ) external returns (uint64); /** * @notice Replace a message with a new message body and/or destination caller. * @dev The `originalAttestation` must be a valid attestation of `originalMessage`. * @param originalMessage original message to replace * @param originalAttestation attestation of `originalMessage` * @param newMessageBody new message body of replaced message * @param newDestinationCaller the new destination caller */ function replaceMessage( bytes calldata originalMessage, bytes calldata originalAttestation, bytes calldata newMessageBody, bytes32 newDestinationCaller ) external; } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /** * @title IReceiver * @notice Receives messages on destination chain and forwards them to IMessageDestinationHandler */ interface IReceiver { /** * @notice Receives an incoming message, validating the header and passing * the body to application-specific handler. * @param message The message raw bytes * @param signature The message signature * @return success bool, true if successful */ function receiveMessage(bytes calldata message, bytes calldata signature) external returns (bool success); } /** * @title IMessageTransmitter * @notice Interface for message transmitters, which both relay and receive messages. */ interface IMessageTransmitter is IRelayer, IReceiver { } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ library TypedMemView { using SafeMath for uint256; // Why does this exist? // the solidity `bytes memory` type has a few weaknesses. // 1. You can't index ranges effectively // 2. You can't slice without copying // 3. The underlying data may represent any type // 4. Solidity never deallocates memory, and memory costs grow // superlinearly // By using a memory view instead of a `bytes memory` we get the following // advantages: // 1. Slices are done on the stack, by manipulating the pointer // 2. We can index arbitrary ranges and quickly convert them to stack types // 3. We can insert type info into the pointer, and typecheck at runtime // This makes `TypedMemView` a useful tool for efficient zero-copy // algorithms. // Why bytes29? // We want to avoid confusion between views, digests, and other common // types so we chose a large and uncommonly used odd number of bytes // // Note that while bytes are left-aligned in a word, integers and addresses // are right-aligned. This means when working in assembly we have to // account for the 3 unused bytes on the righthand side // // First 5 bytes are a type flag. // - ff_ffff_fffe is reserved for unknown type. // - ff_ffff_ffff is reserved for invalid types/errors. // next 12 are memory address // next 12 are len // bottom 3 bytes are empty // Assumptions: // - non-modification of memory. // - No Solidity updates // - - wrt free mem point // - - wrt bytes representation in memory // - - wrt memory addressing in general // Usage: // - create type constants // - use `assertType` for runtime type assertions // - - unfortunately we can't do this at compile time yet :( // - recommended: implement modifiers that perform type checking // - - e.g. // - - `uint40 constant MY_TYPE = 3;` // - - ` modifer onlyMyType(bytes29 myView) { myView.assertType(MY_TYPE); }` // - instantiate a typed view from a bytearray using `ref` // - use `index` to inspect the contents of the view // - use `slice` to create smaller views into the same memory // - - `slice` can increase the offset // - - `slice can decrease the length` // - - must specify the output type of `slice` // - - `slice` will return a null view if you try to overrun // - - make sure to explicitly check for this with `notNull` or `assertType` // - use `equal` for typed comparisons. // The null view bytes29 public constant NULL = hex"ffffffffffffffffffffffffffffffffffffffffffffffffffffffffff"; uint256 constant LOW_12_MASK = 0xffffffffffffffffffffffff; uint8 constant TWELVE_BYTES = 96; /** * @notice Returns the encoded hex character that represents the lower 4 bits of the argument. * @param _b The byte * @return char - The encoded hex character */ function nibbleHex(uint8 _b) internal pure returns (uint8 char) { // This can probably be done more efficiently, but it's only in error // paths, so we don't really care :) uint8 _nibble = _b | 0xf0; // set top 4, keep bottom 4 if (_nibble == 0xf0) { return 0x30; } // 0 if (_nibble == 0xf1) { return 0x31; } // 1 if (_nibble == 0xf2) { return 0x32; } // 2 if (_nibble == 0xf3) { return 0x33; } // 3 if (_nibble == 0xf4) { return 0x34; } // 4 if (_nibble == 0xf5) { return 0x35; } // 5 if (_nibble == 0xf6) { return 0x36; } // 6 if (_nibble == 0xf7) { return 0x37; } // 7 if (_nibble == 0xf8) { return 0x38; } // 8 if (_nibble == 0xf9) { return 0x39; } // 9 if (_nibble == 0xfa) { return 0x61; } // a if (_nibble == 0xfb) { return 0x62; } // b if (_nibble == 0xfc) { return 0x63; } // c if (_nibble == 0xfd) { return 0x64; } // d if (_nibble == 0xfe) { return 0x65; } // e if (_nibble == 0xff) { return 0x66; } // f } /** * @notice Returns a uint16 containing the hex-encoded byte. * @param _b The byte * @return encoded - The hex-encoded byte */ function byteHex(uint8 _b) internal pure returns (uint16 encoded) { encoded |= nibbleHex(_b >> 4); // top 4 bits encoded <<= 8; encoded |= nibbleHex(_b); // lower 4 bits } /** * @notice Encodes the uint256 to hex. `first` contains the encoded top 16 bytes. * `second` contains the encoded lower 16 bytes. * * @param _b The 32 bytes as uint256 * @return first - The top 16 bytes * @return second - The bottom 16 bytes */ function encodeHex(uint256 _b) internal pure returns (uint256 first, uint256 second) { for (uint8 i = 31; i > 15; i -= 1) { uint8 _byte = uint8(_b >> (i * 8)); first |= byteHex(_byte); if (i != 16) { first <<= 16; } } // abusing underflow here =_= for (uint8 i = 15; i < 255; i -= 1) { uint8 _byte = uint8(_b >> (i * 8)); second |= byteHex(_byte); if (i != 0) { second <<= 16; } } } /** * @notice Changes the endianness of a uint256. * @dev https://graphics.stanford.edu/~seander/bithacks.html#ReverseParallel * @param _b The unsigned integer to reverse * @return v - The reversed value */ function reverseUint256(uint256 _b) internal pure returns (uint256 v) { v = _b; // swap bytes v = ((v >> 8) & 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF) | ((v & 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF) << 8); // swap 2-byte long pairs v = ((v >> 16) & 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) | ((v & 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) << 16); // swap 4-byte long pairs v = ((v >> 32) & 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) | ((v & 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) << 32); // swap 8-byte long pairs v = ((v >> 64) & 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) | ((v & 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) << 64); // swap 16-byte long pairs v = (v >> 128) | (v << 128); } /** * @notice Create a mask with the highest `_len` bits set. * @param _len The length * @return mask - The mask */ function leftMask(uint8 _len) private pure returns (uint256 mask) { // ugly. redo without assembly? assembly { // solium-disable-previous-line security/no-inline-assembly mask := sar( sub(_len, 1), 0x8000000000000000000000000000000000000000000000000000000000000000 ) } } /** * @notice Return the null view. * @return bytes29 - The null view */ function nullView() internal pure returns (bytes29) { return NULL; } /** * @notice Check if the view is null. * @return bool - True if the view is null */ function isNull(bytes29 memView) internal pure returns (bool) { return memView == NULL; } /** * @notice Check if the view is not null. * @return bool - True if the view is not null */ function notNull(bytes29 memView) internal pure returns (bool) { return !isNull(memView); } /** * @notice Check if the view is of a valid type and points to a valid location * in memory. * @dev We perform this check by examining solidity's unallocated memory * pointer and ensuring that the view's upper bound is less than that. * @param memView The view * @return ret - True if the view is valid */ function isValid(bytes29 memView) internal pure returns (bool ret) { if (typeOf(memView) == 0xffffffffff) { return false; } uint256 _end = end(memView); assembly { // solium-disable-previous-line security/no-inline-assembly ret := not(gt(_end, mload(0x40))) } } /** * @notice Require that a typed memory view be valid. * @dev Returns the view for easy chaining. * @param memView The view * @return bytes29 - The validated view */ function assertValid(bytes29 memView) internal pure returns (bytes29) { require(isValid(memView), "Validity assertion failed"); return memView; } /** * @notice Return true if the memview is of the expected type. Otherwise false. * @param memView The view * @param _expected The expected type * @return bool - True if the memview is of the expected type */ function isType(bytes29 memView, uint40 _expected) internal pure returns (bool) { return typeOf(memView) == _expected; } /** * @notice Require that a typed memory view has a specific type. * @dev Returns the view for easy chaining. * @param memView The view * @param _expected The expected type * @return bytes29 - The view with validated type */ function assertType(bytes29 memView, uint40 _expected) internal pure returns (bytes29) { if (!isType(memView, _expected)) { (, uint256 g) = encodeHex(uint256(typeOf(memView))); (, uint256 e) = encodeHex(uint256(_expected)); string memory err = string( abi.encodePacked( "Type assertion failed. Got 0x", uint80(g), ". Expected 0x", uint80(e) ) ); revert(err); } return memView; } /** * @notice Return an identical view with a different type. * @param memView The view * @param _newType The new type * @return newView - The new view with the specified type */ function castTo(bytes29 memView, uint40 _newType) internal pure returns (bytes29 newView) { // then | in the new type assembly { // solium-disable-previous-line security/no-inline-assembly // shift off the top 5 bytes newView := or(newView, shr(40, shl(40, memView))) newView := or(newView, shl(216, _newType)) } } /** * @notice Unsafe raw pointer construction. This should generally not be called * directly. Prefer `ref` wherever possible. * @dev Unsafe raw pointer construction. This should generally not be called * directly. Prefer `ref` wherever possible. * @param _type The type * @param _loc The memory address * @param _len The length * @return newView - The new view with the specified type, location and length */ function unsafeBuildUnchecked( uint256 _type, uint256 _loc, uint256 _len ) private pure returns (bytes29 newView) { assembly { // solium-disable-previous-line security/no-inline-assembly newView := shl(96, or(newView, _type)) // insert type newView := shl(96, or(newView, _loc)) // insert loc newView := shl(24, or(newView, _len)) // empty bottom 3 bytes } } /** * @notice Instantiate a new memory view. This should generally not be called * directly. Prefer `ref` wherever possible. * @dev Instantiate a new memory view. This should generally not be called * directly. Prefer `ref` wherever possible. * @param _type The type * @param _loc The memory address * @param _len The length * @return newView - The new view with the specified type, location and length */ function build( uint256 _type, uint256 _loc, uint256 _len ) internal pure returns (bytes29 newView) { uint256 _end = _loc.add(_len); assembly { // solium-disable-previous-line security/no-inline-assembly if gt(_end, mload(0x40)) { _end := 0 } } if (_end == 0) { return NULL; } newView = unsafeBuildUnchecked(_type, _loc, _len); } /** * @notice Instantiate a memory view from a byte array. * @dev Note that due to Solidity memory representation, it is not possible to * implement a deref, as the `bytes` type stores its len in memory. * @param arr The byte array * @param newType The type * @return bytes29 - The memory view */ function ref(bytes memory arr, uint40 newType) internal pure returns (bytes29) { uint256 _len = arr.length; uint256 _loc; assembly { // solium-disable-previous-line security/no-inline-assembly _loc := add(arr, 0x20) // our view is of the data, not the struct } return build(newType, _loc, _len); } /** * @notice Return the associated type information. * @param memView The memory view * @return _type - The type associated with the view */ function typeOf(bytes29 memView) internal pure returns (uint40 _type) { assembly { // solium-disable-previous-line security/no-inline-assembly // 216 == 256 - 40 _type := shr(216, memView) // shift out lower 24 bytes } } /** * @notice Optimized type comparison. Checks that the 5-byte type flag is equal. * @param left The first view * @param right The second view * @return bool - True if the 5-byte type flag is equal */ function sameType(bytes29 left, bytes29 right) internal pure returns (bool) { return (left ^ right) >> (2 * TWELVE_BYTES) == 0; } /** * @notice Return the memory address of the underlying bytes. * @param memView The view * @return _loc - The memory address */ function loc(bytes29 memView) internal pure returns (uint96 _loc) { uint256 _mask = LOW_12_MASK; // assembly can't use globals assembly { // solium-disable-previous-line security/no-inline-assembly // 120 bits = 12 bytes (the encoded loc) + 3 bytes (empty low space) _loc := and(shr(120, memView), _mask) } } /** * @notice The number of memory words this memory view occupies, rounded up. * @param memView The view * @return uint256 - The number of memory words */ function words(bytes29 memView) internal pure returns (uint256) { return uint256(len(memView)).add(32) / 32; } /** * @notice The in-memory footprint of a fresh copy of the view. * @param memView The view * @return uint256 - The in-memory footprint of a fresh copy of the view. */ function footprint(bytes29 memView) internal pure returns (uint256) { return words(memView) * 32; } /** * @notice The number of bytes of the view. * @param memView The view * @return _len - The length of the view */ function len(bytes29 memView) internal pure returns (uint96 _len) { uint256 _mask = LOW_12_MASK; // assembly can't use globals assembly { // solium-disable-previous-line security/no-inline-assembly _len := and(shr(24, memView), _mask) } } /** * @notice Returns the endpoint of `memView`. * @param memView The view * @return uint256 - The endpoint of `memView` */ function end(bytes29 memView) internal pure returns (uint256) { return loc(memView) + len(memView); } /** * @notice Safe slicing without memory modification. * @param memView The view * @param _index The start index * @param _len The length * @param newType The new type * @return bytes29 - The new view */ function slice( bytes29 memView, uint256 _index, uint256 _len, uint40 newType ) internal pure returns (bytes29) { uint256 _loc = loc(memView); // Ensure it doesn't overrun the view if (_loc.add(_index).add(_len) > end(memView)) { return NULL; } _loc = _loc.add(_index); return build(newType, _loc, _len); } /** * @notice Shortcut to `slice`. Gets a view representing the first `_len` bytes. * @param memView The view * @param _len The length * @param newType The new type * @return bytes29 - The new view */ function prefix( bytes29 memView, uint256 _len, uint40 newType ) internal pure returns (bytes29) { return slice(memView, 0, _len, newType); } /** * @notice Shortcut to `slice`. Gets a view representing the last `_len` byte. * @param memView The view * @param _len The length * @param newType The new type * @return bytes29 - The new view */ function postfix( bytes29 memView, uint256 _len, uint40 newType ) internal pure returns (bytes29) { return slice(memView, uint256(len(memView)).sub(_len), _len, newType); } /** * @notice Construct an error message for an indexing overrun. * @param _loc The memory address * @param _len The length * @param _index The index * @param _slice The slice where the overrun occurred * @return err - The err */ function indexErrOverrun( uint256 _loc, uint256 _len, uint256 _index, uint256 _slice ) internal pure returns (string memory err) { (, uint256 a) = encodeHex(_loc); (, uint256 b) = encodeHex(_len); (, uint256 c) = encodeHex(_index); (, uint256 d) = encodeHex(_slice); err = string( abi.encodePacked( "TypedMemView/index - Overran the view. Slice is at 0x", uint48(a), " with length 0x", uint48(b), ". Attempted to index at offset 0x", uint48(c), " with length 0x", uint48(d), "." ) ); } /** * @notice Load up to 32 bytes from the view onto the stack. * @dev Returns a bytes32 with only the `_bytes` highest bytes set. * This can be immediately cast to a smaller fixed-length byte array. * To automatically cast to an integer, use `indexUint`. * @param memView The view * @param _index The index * @param _bytes The bytes * @return result - The 32 byte result */ function index( bytes29 memView, uint256 _index, uint8 _bytes ) internal pure returns (bytes32 result) { if (_bytes == 0) { return bytes32(0); } if (_index.add(_bytes) > len(memView)) { revert( indexErrOverrun( loc(memView), len(memView), _index, uint256(_bytes) ) ); } require( _bytes <= 32, "TypedMemView/index - Attempted to index more than 32 bytes" ); uint8 bitLength = _bytes * 8; uint256 _loc = loc(memView); uint256 _mask = leftMask(bitLength); assembly { // solium-disable-previous-line security/no-inline-assembly result := and(mload(add(_loc, _index)), _mask) } } /** * @notice Parse an unsigned integer from the view at `_index`. * @dev Requires that the view have >= `_bytes` bytes following that index. * @param memView The view * @param _index The index * @param _bytes The bytes * @return result - The unsigned integer */ function indexUint( bytes29 memView, uint256 _index, uint8 _bytes ) internal pure returns (uint256 result) { return uint256(index(memView, _index, _bytes)) >> ((32 - _bytes) * 8); } /** * @notice Parse an unsigned integer from LE bytes. * @param memView The view * @param _index The index * @param _bytes The bytes * @return result - The unsigned integer */ function indexLEUint( bytes29 memView, uint256 _index, uint8 _bytes ) internal pure returns (uint256 result) { return reverseUint256(uint256(index(memView, _index, _bytes))); } /** * @notice Parse an address from the view at `_index`. Requires that the view have >= 20 bytes * following that index. * @param memView The view * @param _index The index * @return address - The address */ function indexAddress(bytes29 memView, uint256 _index) internal pure returns (address) { return address(uint160(indexUint(memView, _index, 20))); } /** * @notice Return the keccak256 hash of the underlying memory * @param memView The view * @return digest - The keccak256 hash of the underlying memory */ function keccak(bytes29 memView) internal pure returns (bytes32 digest) { uint256 _loc = loc(memView); uint256 _len = len(memView); assembly { // solium-disable-previous-line security/no-inline-assembly digest := keccak256(_loc, _len) } } /** * @notice Return the sha2 digest of the underlying memory. * @dev We explicitly deallocate memory afterwards. * @param memView The view * @return digest - The sha2 hash of the underlying memory */ function sha2(bytes29 memView) internal view returns (bytes32 digest) { uint256 _loc = loc(memView); uint256 _len = len(memView); assembly { // solium-disable-previous-line security/no-inline-assembly let ptr := mload(0x40) pop(staticcall(gas(), 2, _loc, _len, ptr, 0x20)) // sha2 #1 digest := mload(ptr) } } /** * @notice Implements bitcoin's hash160 (rmd160(sha2())) * @param memView The pre-image * @return digest - the Digest */ function hash160(bytes29 memView) internal view returns (bytes20 digest) { uint256 _loc = loc(memView); uint256 _len = len(memView); assembly { // solium-disable-previous-line security/no-inline-assembly let ptr := mload(0x40) pop(staticcall(gas(), 2, _loc, _len, ptr, 0x20)) // sha2 pop(staticcall(gas(), 3, ptr, 0x20, ptr, 0x20)) // rmd160 digest := mload(add(ptr, 0xc)) // return value is 0-prefixed. } } /** * @notice Implements bitcoin's hash256 (double sha2) * @param memView A view of the preimage * @return digest - the Digest */ function hash256(bytes29 memView) internal view returns (bytes32 digest) { uint256 _loc = loc(memView); uint256 _len = len(memView); assembly { // solium-disable-previous-line security/no-inline-assembly let ptr := mload(0x40) pop(staticcall(gas(), 2, _loc, _len, ptr, 0x20)) // sha2 #1 pop(staticcall(gas(), 2, ptr, 0x20, ptr, 0x20)) // sha2 #2 digest := mload(ptr) } } /** * @notice Return true if the underlying memory is equal. Else false. * @param left The first view * @param right The second view * @return bool - True if the underlying memory is equal */ function untypedEqual(bytes29 left, bytes29 right) internal pure returns (bool) { return (loc(left) == loc(right) && len(left) == len(right)) || keccak(left) == keccak(right); } /** * @notice Return false if the underlying memory is equal. Else true. * @param left The first view * @param right The second view * @return bool - False if the underlying memory is equal */ function untypedNotEqual(bytes29 left, bytes29 right) internal pure returns (bool) { return !untypedEqual(left, right); } /** * @notice Compares type equality. * @dev Shortcuts if the pointers are identical, otherwise compares type and digest. * @param left The first view * @param right The second view * @return bool - True if the types are the same */ function equal(bytes29 left, bytes29 right) internal pure returns (bool) { return left == right || (typeOf(left) == typeOf(right) && keccak(left) == keccak(right)); } /** * @notice Compares type inequality. * @dev Shortcuts if the pointers are identical, otherwise compares type and digest. * @param left The first view * @param right The second view * @return bool - True if the types are not the same */ function notEqual(bytes29 left, bytes29 right) internal pure returns (bool) { return !equal(left, right); } /** * @notice Copy the view to a location, return an unsafe memory reference * @dev Super Dangerous direct memory access. * * This reference can be overwritten if anything else modifies memory (!!!). * As such it MUST be consumed IMMEDIATELY. * This function is private to prevent unsafe usage by callers. * @param memView The view * @param _newLoc The new location * @return written - the unsafe memory reference */ function unsafeCopyTo(bytes29 memView, uint256 _newLoc) private view returns (bytes29 written) { require(notNull(memView), "TypedMemView/copyTo - Null pointer deref"); require( isValid(memView), "TypedMemView/copyTo - Invalid pointer deref" ); uint256 _len = len(memView); uint256 _oldLoc = loc(memView); uint256 ptr; assembly { // solium-disable-previous-line security/no-inline-assembly ptr := mload(0x40) // revert if we're writing in occupied memory if gt(ptr, _newLoc) { revert(0x60, 0x20) // empty revert message } // use the identity precompile to copy // guaranteed not to fail, so pop the success pop(staticcall(gas(), 4, _oldLoc, _len, _newLoc, _len)) } written = unsafeBuildUnchecked(typeOf(memView), _newLoc, _len); } /** * @notice Copies the referenced memory to a new loc in memory, returning a `bytes` pointing to * the new memory * @dev Shortcuts if the pointers are identical, otherwise compares type and digest. * @param memView The view * @return ret - The view pointing to the new memory */ function clone(bytes29 memView) internal view returns (bytes memory ret) { uint256 ptr; uint256 _len = len(memView); assembly { // solium-disable-previous-line security/no-inline-assembly ptr := mload(0x40) // load unused memory pointer ret := ptr } unsafeCopyTo(memView, ptr + 0x20); assembly { // solium-disable-previous-line security/no-inline-assembly mstore(0x40, add(add(ptr, _len), 0x20)) // write new unused pointer mstore(ptr, _len) // write len of new array (in bytes) } } /** * @notice Join the views in memory, return an unsafe reference to the memory. * @dev Super Dangerous direct memory access. * * This reference can be overwritten if anything else modifies memory (!!!). * As such it MUST be consumed IMMEDIATELY. * This function is private to prevent unsafe usage by callers. * @param memViews The views * @return unsafeView - The conjoined view pointing to the new memory */ function unsafeJoin(bytes29[] memory memViews, uint256 _location) private view returns (bytes29 unsafeView) { assembly { // solium-disable-previous-line security/no-inline-assembly let ptr := mload(0x40) // revert if we're writing in occupied memory if gt(ptr, _location) { revert(0x60, 0x20) // empty revert message } } uint256 _offset = 0; for (uint256 i = 0; i < memViews.length; i++) { bytes29 memView = memViews[i]; unsafeCopyTo(memView, _location + _offset); _offset += len(memView); } unsafeView = unsafeBuildUnchecked(0, _location, _offset); } /** * @notice Produce the keccak256 digest of the concatenated contents of multiple views. * @param memViews The views * @return bytes32 - The keccak256 digest */ function joinKeccak(bytes29[] memory memViews) internal view returns (bytes32) { uint256 ptr; assembly { // solium-disable-previous-line security/no-inline-assembly ptr := mload(0x40) // load unused memory pointer } return keccak(unsafeJoin(memViews, ptr)); } /** * @notice Produce the sha256 digest of the concatenated contents of multiple views. * @param memViews The views * @return bytes32 - The sha256 digest */ function joinSha2(bytes29[] memory memViews) internal view returns (bytes32) { uint256 ptr; assembly { // solium-disable-previous-line security/no-inline-assembly ptr := mload(0x40) // load unused memory pointer } return sha2(unsafeJoin(memViews, ptr)); } /** * @notice copies all views, joins them into a new bytearray. * @param memViews The views * @return ret - The new byte array */ function join(bytes29[] memory memViews) internal view returns (bytes memory ret) { uint256 ptr; assembly { // solium-disable-previous-line security/no-inline-assembly ptr := mload(0x40) // load unused memory pointer } bytes29 _newView = unsafeJoin(memViews, ptr + 0x20); uint256 _written = len(_newView); uint256 _footprint = footprint(_newView); assembly { // solium-disable-previous-line security/no-inline-assembly // store the legnth mstore(ptr, _written) // new pointer is old + 0x20 + the footprint of the body mstore(0x40, add(add(ptr, _footprint), 0x20)) ret := ptr } } } /** * @title BurnMessage Library * @notice Library for formatted BurnMessages used by TokenMessenger. * @dev BurnMessage format: * Field Bytes Type Index * version 4 uint32 0 * burnToken 32 bytes32 4 * mintRecipient 32 bytes32 36 * amount 32 uint256 68 * messageSender 32 bytes32 100 **/ library BurnMessage { using TypedMemView for bytes; using TypedMemView for bytes29; uint8 private constant VERSION_INDEX = 0; uint8 private constant VERSION_LEN = 4; uint8 private constant BURN_TOKEN_INDEX = 4; uint8 private constant BURN_TOKEN_LEN = 32; uint8 private constant MINT_RECIPIENT_INDEX = 36; uint8 private constant MINT_RECIPIENT_LEN = 32; uint8 private constant AMOUNT_INDEX = 68; uint8 private constant AMOUNT_LEN = 32; uint8 private constant MSG_SENDER_INDEX = 100; uint8 private constant MSG_SENDER_LEN = 32; // 4 byte version + 32 bytes burnToken + 32 bytes mintRecipient + 32 bytes amount + 32 bytes messageSender uint8 private constant BURN_MESSAGE_LEN = 132; /** * @notice Formats Burn message * @param _version The message body version * @param _burnToken The burn token address on source domain as bytes32 * @param _mintRecipient The mint recipient address as bytes32 * @param _amount The burn amount * @param _messageSender The message sender * @return Burn formatted message. */ function _formatMessage( uint32 _version, bytes32 _burnToken, bytes32 _mintRecipient, uint256 _amount, bytes32 _messageSender ) internal pure returns (bytes memory) { return abi.encodePacked( _version, _burnToken, _mintRecipient, _amount, _messageSender ); } /** * @notice Retrieves the burnToken from a DepositForBurn BurnMessage * @param _message The message * @return sourceToken address as bytes32 */ function _getMessageSender(bytes29 _message) internal pure returns (bytes32) { return _message.index(MSG_SENDER_INDEX, MSG_SENDER_LEN); } /** * @notice Retrieves the burnToken from a DepositForBurn BurnMessage * @param _message The message * @return sourceToken address as bytes32 */ function _getBurnToken(bytes29 _message) internal pure returns (bytes32) { return _message.index(BURN_TOKEN_INDEX, BURN_TOKEN_LEN); } /** * @notice Retrieves the mintRecipient from a BurnMessage * @param _message The message * @return mintRecipient */ function _getMintRecipient(bytes29 _message) internal pure returns (bytes32) { return _message.index(MINT_RECIPIENT_INDEX, MINT_RECIPIENT_LEN); } /** * @notice Retrieves the amount from a BurnMessage * @param _message The message * @return amount */ function _getAmount(bytes29 _message) internal pure returns (uint256) { return _message.indexUint(AMOUNT_INDEX, AMOUNT_LEN); } /** * @notice Retrieves the version from a Burn message * @param _message The message * @return version */ function _getVersion(bytes29 _message) internal pure returns (uint32) { return uint32(_message.indexUint(VERSION_INDEX, VERSION_LEN)); } /** * @notice Reverts if burn message is malformed or invalid length * @param _message The burn message as bytes29 */ function _validateBurnMessageFormat(bytes29 _message) internal pure { require(_message.isValid(), "Malformed message"); require(_message.len() == BURN_MESSAGE_LEN, "Invalid message length"); } } /* * Copyright (c) 2022, Circle Internet Financial Limited. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ /** * @title Message Library * @notice Library for formatted messages used by Relayer and Receiver. * * @dev The message body is dynamically-sized to support custom message body * formats. Other fields must be fixed-size to avoid hash collisions. * Each other input value has an explicit type to guarantee fixed-size. * Padding: uintNN fields are left-padded, and bytesNN fields are right-padded. * * Field Bytes Type Index * version 4 uint32 0 * sourceDomain 4 uint32 4 * destinationDomain 4 uint32 8 * nonce 8 uint64 12 * sender 32 bytes32 20 * recipient 32 bytes32 52 * destinationCaller 32 bytes32 84 * messageBody dynamic bytes 116 * **/ library Message { using TypedMemView for bytes; using TypedMemView for bytes29; // Indices of each field in message uint8 private constant VERSION_INDEX = 0; uint8 private constant SOURCE_DOMAIN_INDEX = 4; uint8 private constant DESTINATION_DOMAIN_INDEX = 8; uint8 private constant NONCE_INDEX = 12; uint8 private constant SENDER_INDEX = 20; uint8 private constant RECIPIENT_INDEX = 52; uint8 private constant DESTINATION_CALLER_INDEX = 84; uint8 private constant MESSAGE_BODY_INDEX = 116; /** * @notice Returns formatted (packed) message with provided fields * @param _msgVersion the version of the message format * @param _msgSourceDomain Domain of home chain * @param _msgDestinationDomain Domain of destination chain * @param _msgNonce Destination-specific nonce * @param _msgSender Address of sender on source chain as bytes32 * @param _msgRecipient Address of recipient on destination chain as bytes32 * @param _msgDestinationCaller Address of caller on destination chain as bytes32 * @param _msgRawBody Raw bytes of message body * @return Formatted message **/ function _formatMessage( uint32 _msgVersion, uint32 _msgSourceDomain, uint32 _msgDestinationDomain, uint64 _msgNonce, bytes32 _msgSender, bytes32 _msgRecipient, bytes32 _msgDestinationCaller, bytes memory _msgRawBody ) internal pure returns (bytes memory) { return abi.encodePacked( _msgVersion, _msgSourceDomain, _msgDestinationDomain, _msgNonce, _msgSender, _msgRecipient, _msgDestinationCaller, _msgRawBody ); } // @notice Returns _message's version field function _version(bytes29 _message) internal pure returns (uint32) { return uint32(_message.indexUint(VERSION_INDEX, 4)); } // @notice Returns _message's sourceDomain field function _sourceDomain(bytes29 _message) internal pure returns (uint32) { return uint32(_message.indexUint(SOURCE_DOMAIN_INDEX, 4)); } // @notice Returns _message's destinationDomain field function _destinationDomain(bytes29 _message) internal pure returns (uint32) { return uint32(_message.indexUint(DESTINATION_DOMAIN_INDEX, 4)); } // @notice Returns _message's nonce field function _nonce(bytes29 _message) internal pure returns (uint64) { return uint64(_message.indexUint(NONCE_INDEX, 8)); } // @notice Returns _message's sender field function _sender(bytes29 _message) internal pure returns (bytes32) { return _message.index(SENDER_INDEX, 32); } // @notice Returns _message's recipient field function _recipient(bytes29 _message) internal pure returns (bytes32) { return _message.index(RECIPIENT_INDEX, 32); } // @notice Returns _message's destinationCaller field function _destinationCaller(bytes29 _message) internal pure returns (bytes32) { return _message.index(DESTINATION_CALLER_INDEX, 32); } // @notice Returns _message's messageBody field function _messageBody(bytes29 _message) internal pure returns (bytes29) { return _message.slice( MESSAGE_BODY_INDEX, _message.len() - MESSAGE_BODY_INDEX, 0 ); } /** * @notice converts address to bytes32 (alignment preserving cast.) * @param addr the address to convert to bytes32 */ function addressToBytes32(address addr) external pure returns (bytes32) { return bytes32(uint256(uint160(addr))); } /** * @notice converts bytes32 to address (alignment preserving cast.) * @dev Warning: it is possible to have different input values _buf map to the same address. * For use cases where this is not acceptable, validate that the first 12 bytes of _buf are zero-padding. * @param _buf the bytes32 to convert to address */ function bytes32ToAddress(bytes32 _buf) public pure returns (address) { return address(uint160(uint256(_buf))); } /** * @notice Reverts if message is malformed or incorrect length * @param _message The message as bytes29 */ function _validateMessageFormat(bytes29 _message) internal pure { require(_message.isValid(), "Malformed message"); require( _message.len() >= MESSAGE_BODY_INDEX, "Invalid message: too short" ); } } /** * @title TokenMessenger * @notice Sends messages and receives messages to/from MessageTransmitters * and to/from TokenMinters */ contract TokenMessenger is IMessageHandler, Rescuable { // ============ Events ============ /** * @notice Emitted when a DepositForBurn message is sent * @param nonce unique nonce reserved by message * @param burnToken address of token burnt on source domain * @param amount deposit amount * @param depositor address where deposit is transferred from * @param mintRecipient address receiving minted tokens on destination domain as bytes32 * @param destinationDomain destination domain * @param destinationTokenMessenger address of TokenMessenger on destination domain as bytes32 * @param destinationCaller authorized caller as bytes32 of receiveMessage() on destination domain, if not equal to bytes32(0). * If equal to bytes32(0), any address can call receiveMessage(). */ event DepositForBurn( uint64 indexed nonce, address indexed burnToken, uint256 amount, address indexed depositor, bytes32 mintRecipient, uint32 destinationDomain, bytes32 destinationTokenMessenger, bytes32 destinationCaller ); /** * @notice Emitted when tokens are minted * @param mintRecipient recipient address of minted tokens * @param amount amount of minted tokens * @param mintToken contract address of minted token */ event MintAndWithdraw( address indexed mintRecipient, uint256 amount, address indexed mintToken ); /** * @notice Emitted when a remote TokenMessenger is added * @param domain remote domain * @param tokenMessenger TokenMessenger on remote domain */ event RemoteTokenMessengerAdded(uint32 domain, bytes32 tokenMessenger); /** * @notice Emitted when a remote TokenMessenger is removed * @param domain remote domain * @param tokenMessenger TokenMessenger on remote domain */ event RemoteTokenMessengerRemoved(uint32 domain, bytes32 tokenMessenger); /** * @notice Emitted when the local minter is added * @param localMinter address of local minter * @notice Emitted when the local minter is added */ event LocalMinterAdded(address localMinter); /** * @notice Emitted when the local minter is removed * @param localMinter address of local minter * @notice Emitted when the local minter is removed */ event LocalMinterRemoved(address localMinter); // ============ Libraries ============ using TypedMemView for bytes; using TypedMemView for bytes29; using BurnMessage for bytes29; using Message for bytes29; // ============ State Variables ============ // Local Message Transmitter responsible for sending and receiving messages to/from remote domains IMessageTransmitter public immutable localMessageTransmitter; // Version of message body format uint32 public immutable messageBodyVersion; // Minter responsible for minting and burning tokens on the local domain ITokenMinter public localMinter; // Valid TokenMessengers on remote domains mapping(uint32 => bytes32) public remoteTokenMessengers; // ============ Modifiers ============ /** * @notice Only accept messages from a registered TokenMessenger contract on given remote domain * @param domain The remote domain * @param tokenMessenger The address of the TokenMessenger contract for the given remote domain */ modifier onlyRemoteTokenMessenger(uint32 domain, bytes32 tokenMessenger) { require( _isRemoteTokenMessenger(domain, tokenMessenger), "Remote TokenMessenger unsupported" ); _; } /** * @notice Only accept messages from the registered message transmitter on local domain */ modifier onlyLocalMessageTransmitter() { // Caller must be the registered message transmitter for this domain require(_isLocalMessageTransmitter(), "Invalid message transmitter"); _; } // ============ Constructor ============ /** * @param _messageTransmitter Message transmitter address * @param _messageBodyVersion Message body version */ constructor(address _messageTransmitter, uint32 _messageBodyVersion) { require( _messageTransmitter != address(0), "MessageTransmitter not set" ); localMessageTransmitter = IMessageTransmitter(_messageTransmitter); messageBodyVersion = _messageBodyVersion; } // ============ External Functions ============ /** * @notice Deposits and burns tokens from sender to be minted on destination domain. * Emits a `DepositForBurn` event. * @dev reverts if: * - given burnToken is not supported * - given destinationDomain has no TokenMessenger registered * - transferFrom() reverts. For example, if sender's burnToken balance or approved allowance * to this contract is less than `amount`. * - burn() reverts. For example, if `amount` is 0. * - MessageTransmitter returns false or reverts. * @param amount amount of tokens to burn * @param destinationDomain destination domain * @param mintRecipient address of mint recipient on destination domain * @param burnToken address of contract to burn deposited tokens, on local domain * @return _nonce unique nonce reserved by message */ function depositForBurn( uint256 amount, uint32 destinationDomain, bytes32 mintRecipient, address burnToken ) external returns (uint64 _nonce) { return _depositForBurn( amount, destinationDomain, mintRecipient, burnToken, // (bytes32(0) here indicates that any address can call receiveMessage() // on the destination domain, triggering mint to specified `mintRecipient`) bytes32(0) ); } /** * @notice Deposits and burns tokens from sender to be minted on destination domain. The mint * on the destination domain must be called by `destinationCaller`. * WARNING: if the `destinationCaller` does not represent a valid address as bytes32, then it will not be possible * to broadcast the message on the destination domain. This is an advanced feature, and the standard * depositForBurn() should be preferred for use cases where a specific destination caller is not required. * Emits a `DepositForBurn` event. * @dev reverts if: * - given destinationCaller is zero address * - given burnToken is not supported * - given destinationDomain has no TokenMessenger registered * - transferFrom() reverts. For example, if sender's burnToken balance or approved allowance * to this contract is less than `amount`. * - burn() reverts. For example, if `amount` is 0. * - MessageTransmitter returns false or reverts. * @param amount amount of tokens to burn * @param destinationDomain destination domain * @param mintRecipient address of mint recipient on destination domain * @param burnToken address of contract to burn deposited tokens, on local domain * @param destinationCaller caller on the destination domain, as bytes32 * @return nonce unique nonce reserved by message */ function depositForBurnWithCaller( uint256 amount, uint32 destinationDomain, bytes32 mintRecipient, address burnToken, bytes32 destinationCaller ) external returns (uint64 nonce) { // Destination caller must be nonzero. To allow any destination caller, use depositForBurn(). require(destinationCaller != bytes32(0), "Invalid destination caller"); return _depositForBurn( amount, destinationDomain, mintRecipient, burnToken, destinationCaller ); } /** * @notice Replace a BurnMessage to change the mint recipient and/or * destination caller. Allows the sender of a previous BurnMessage * (created by depositForBurn or depositForBurnWithCaller) * to send a new BurnMessage to replace the original. * The new BurnMessage will reuse the amount and burn token of the original, * without requiring a new deposit. * @dev The new message will reuse the original message's nonce. For a * given nonce, all replacement message(s) and the original message are * valid to broadcast on the destination domain, until the first message * at the nonce confirms, at which point all others are invalidated. * Note: The msg.sender of the replaced message must be the same as the * msg.sender of the original message. * @param originalMessage original message bytes (to replace) * @param originalAttestation original attestation bytes * @param newDestinationCaller the new destination caller, which may be the * same as the original destination caller, a new destination caller, or an empty * destination caller (bytes32(0), indicating that any destination caller is valid.) * @param newMintRecipient the new mint recipient, which may be the same as the * original mint recipient, or different. */ function replaceDepositForBurn( bytes calldata originalMessage, bytes calldata originalAttestation, bytes32 newDestinationCaller, bytes32 newMintRecipient ) external { bytes29 _originalMsg = originalMessage.ref(0); _originalMsg._validateMessageFormat(); bytes29 _originalMsgBody = _originalMsg._messageBody(); _originalMsgBody._validateBurnMessageFormat(); bytes32 _originalMsgSender = _originalMsgBody._getMessageSender(); // _originalMsgSender must match msg.sender of original message require( msg.sender == Message.bytes32ToAddress(_originalMsgSender), "Invalid sender for message" ); require( newMintRecipient != bytes32(0), "Mint recipient must be nonzero" ); bytes32 _burnToken = _originalMsgBody._getBurnToken(); uint256 _amount = _originalMsgBody._getAmount(); bytes memory _newMessageBody = BurnMessage._formatMessage( messageBodyVersion, _burnToken, newMintRecipient, _amount, _originalMsgSender ); localMessageTransmitter.replaceMessage( originalMessage, originalAttestation, _newMessageBody, newDestinationCaller ); emit DepositForBurn( _originalMsg._nonce(), Message.bytes32ToAddress(_burnToken), _amount, msg.sender, newMintRecipient, _originalMsg._destinationDomain(), _originalMsg._recipient(), newDestinationCaller ); } /** * @notice Handles an incoming message received by the local MessageTransmitter, * and takes the appropriate action. For a burn message, mints the * associated token to the requested recipient on the local domain. * @dev Validates the local sender is the local MessageTransmitter, and the * remote sender is a registered remote TokenMessenger for `remoteDomain`. * @param remoteDomain The domain where the message originated from. * @param sender The sender of the message (remote TokenMessenger). * @param messageBody The message body bytes. * @return success Bool, true if successful. */ function handleReceiveMessage( uint32 remoteDomain, bytes32 sender, bytes calldata messageBody ) external override onlyLocalMessageTransmitter onlyRemoteTokenMessenger(remoteDomain, sender) returns (bool) { bytes29 _msg = messageBody.ref(0); _msg._validateBurnMessageFormat(); require( _msg._getVersion() == messageBodyVersion, "Invalid message body version" ); bytes32 _mintRecipient = _msg._getMintRecipient(); bytes32 _burnToken = _msg._getBurnToken(); uint256 _amount = _msg._getAmount(); ITokenMinter _localMinter = _getLocalMinter(); _mintAndWithdraw( address(_localMinter), remoteDomain, _burnToken, Message.bytes32ToAddress(_mintRecipient), _amount ); return true; } /** * @notice Add the TokenMessenger for a remote domain. * @dev Reverts if there is already a TokenMessenger set for domain. * @param domain Domain of remote TokenMessenger. * @param tokenMessenger Address of remote TokenMessenger as bytes32. */ function addRemoteTokenMessenger(uint32 domain, bytes32 tokenMessenger) external onlyOwner { require(tokenMessenger != bytes32(0), "bytes32(0) not allowed"); require( remoteTokenMessengers[domain] == bytes32(0), "TokenMessenger already set" ); remoteTokenMessengers[domain] = tokenMessenger; emit RemoteTokenMessengerAdded(domain, tokenMessenger); } /** * @notice Remove the TokenMessenger for a remote domain. * @dev Reverts if there is no TokenMessenger set for `domain`. * @param domain Domain of remote TokenMessenger */ function removeRemoteTokenMessenger(uint32 domain) external onlyOwner { // No TokenMessenger set for given remote domain. require( remoteTokenMessengers[domain] != bytes32(0), "No TokenMessenger set" ); bytes32 _removedTokenMessenger = remoteTokenMessengers[domain]; delete remoteTokenMessengers[domain]; emit RemoteTokenMessengerRemoved(domain, _removedTokenMessenger); } /** * @notice Add minter for the local domain. * @dev Reverts if a minter is already set for the local domain. * @param newLocalMinter The address of the minter on the local domain. */ function addLocalMinter(address newLocalMinter) external onlyOwner { require(newLocalMinter != address(0), "Zero address not allowed"); require( address(localMinter) == address(0), "Local minter is already set." ); localMinter = ITokenMinter(newLocalMinter); emit LocalMinterAdded(newLocalMinter); } /** * @notice Remove the minter for the local domain. * @dev Reverts if the minter of the local domain is not set. */ function removeLocalMinter() external onlyOwner { address _localMinterAddress = address(localMinter); require(_localMinterAddress != address(0), "No local minter is set."); delete localMinter; emit LocalMinterRemoved(_localMinterAddress); } // ============ Internal Utils ============ /** * @notice Deposits and burns tokens from sender to be minted on destination domain. * Emits a `DepositForBurn` event. * @param _amount amount of tokens to burn (must be non-zero) * @param _destinationDomain destination domain * @param _mintRecipient address of mint recipient on destination domain * @param _burnToken address of contract to burn deposited tokens, on local domain * @param _destinationCaller caller on the destination domain, as bytes32 * @return nonce unique nonce reserved by message */ function _depositForBurn( uint256 _amount, uint32 _destinationDomain, bytes32 _mintRecipient, address _burnToken, bytes32 _destinationCaller ) internal returns (uint64 nonce) { require(_amount > 0, "Amount must be nonzero"); require(_mintRecipient != bytes32(0), "Mint recipient must be nonzero"); bytes32 _destinationTokenMessenger = _getRemoteTokenMessenger( _destinationDomain ); ITokenMinter _localMinter = _getLocalMinter(); IMintBurnToken _mintBurnToken = IMintBurnToken(_burnToken); require( _mintBurnToken.transferFrom( msg.sender, address(_localMinter), _amount ), "Transfer operation failed" ); _localMinter.burn(_burnToken, _amount); // Format message body bytes memory _burnMessage = BurnMessage._formatMessage( messageBodyVersion, Message.addressToBytes32(_burnToken), _mintRecipient, _amount, Message.addressToBytes32(msg.sender) ); uint64 _nonceReserved = _sendDepositForBurnMessage( _destinationDomain, _destinationTokenMessenger, _destinationCaller, _burnMessage ); emit DepositForBurn( _nonceReserved, _burnToken, _amount, msg.sender, _mintRecipient, _destinationDomain, _destinationTokenMessenger, _destinationCaller ); return _nonceReserved; } /** * @notice Sends a BurnMessage through the local message transmitter * @dev calls local message transmitter's sendMessage() function if `_destinationCaller` == bytes32(0), * or else calls sendMessageWithCaller(). * @param _destinationDomain destination domain * @param _destinationTokenMessenger address of registered TokenMessenger contract on destination domain, as bytes32 * @param _destinationCaller caller on the destination domain, as bytes32. If `_destinationCaller` == bytes32(0), * any address can call receiveMessage() on destination domain. * @param _burnMessage formatted BurnMessage bytes (message body) * @return nonce unique nonce reserved by message */ function _sendDepositForBurnMessage( uint32 _destinationDomain, bytes32 _destinationTokenMessenger, bytes32 _destinationCaller, bytes memory _burnMessage ) internal returns (uint64 nonce) { if (_destinationCaller == bytes32(0)) { return localMessageTransmitter.sendMessage( _destinationDomain, _destinationTokenMessenger, _burnMessage ); } else { return localMessageTransmitter.sendMessageWithCaller( _destinationDomain, _destinationTokenMessenger, _destinationCaller, _burnMessage ); } } /** * @notice Mints tokens to a recipient * @param _tokenMinter address of TokenMinter contract * @param _remoteDomain domain where burned tokens originate from * @param _burnToken address of token burned * @param _mintRecipient recipient address of minted tokens * @param _amount amount of minted tokens */ function _mintAndWithdraw( address _tokenMinter, uint32 _remoteDomain, bytes32 _burnToken, address _mintRecipient, uint256 _amount ) internal { ITokenMinter _minter = ITokenMinter(_tokenMinter); address _mintToken = _minter.mint( _remoteDomain, _burnToken, _mintRecipient, _amount ); emit MintAndWithdraw(_mintRecipient, _amount, _mintToken); } /** * @notice return the remote TokenMessenger for the given `_domain` if one exists, else revert. * @param _domain The domain for which to get the remote TokenMessenger * @return _tokenMessenger The address of the TokenMessenger on `_domain` as bytes32 */ function _getRemoteTokenMessenger(uint32 _domain) internal view returns (bytes32) { bytes32 _tokenMessenger = remoteTokenMessengers[_domain]; require(_tokenMessenger != bytes32(0), "No TokenMessenger for domain"); return _tokenMessenger; } /** * @notice return the local minter address if it is set, else revert. * @return local minter as ITokenMinter. */ function _getLocalMinter() internal view returns (ITokenMinter) { require(address(localMinter) != address(0), "Local minter is not set"); return localMinter; } /** * @notice Return true if the given remote domain and TokenMessenger is registered * on this TokenMessenger. * @param _domain The remote domain of the message. * @param _tokenMessenger The address of the TokenMessenger on remote domain. * @return true if a remote TokenMessenger is registered for `_domain` and `_tokenMessenger`, * on this TokenMessenger. */ function _isRemoteTokenMessenger(uint32 _domain, bytes32 _tokenMessenger) internal view returns (bool) { return _tokenMessenger != bytes32(0) && remoteTokenMessengers[_domain] == _tokenMessenger; } /** * @notice Returns true if the message sender is the local registered MessageTransmitter * @return true if message sender is the registered local message transmitter */ function _isLocalMessageTransmitter() internal view returns (bool) { return address(localMessageTransmitter) != address(0) && msg.sender == address(localMessageTransmitter); } } /** * @title TokenMinter * @notice Token Minter and Burner * @dev Maintains registry of local mintable tokens and corresponding tokens on remote domains. * This registry can be used by caller to determine which token on local domain to mint for a * burned token on a remote domain, and vice versa. * It is assumed that local and remote tokens are fungible at a constant 1:1 exchange rate. */ contract TokenMinter is ITokenMinter, TokenController, Pausable, Rescuable { // ============ Events ============ /** * @notice Emitted when a local TokenMessenger is added * @param localTokenMessenger address of local TokenMessenger * @notice Emitted when a local TokenMessenger is added */ event LocalTokenMessengerAdded(address localTokenMessenger); /** * @notice Emitted when a local TokenMessenger is removed * @param localTokenMessenger address of local TokenMessenger * @notice Emitted when a local TokenMessenger is removed */ event LocalTokenMessengerRemoved(address localTokenMessenger); // ============ State Variables ============ // Local TokenMessenger with permission to call mint and burn on this TokenMinter address public localTokenMessenger; // ============ Modifiers ============ /** * @notice Only accept messages from the registered message transmitter on local domain */ modifier onlyLocalTokenMessenger() { require(_isLocalTokenMessenger(), "Caller not local TokenMessenger"); _; } // ============ Constructor ============ /** * @param _tokenController Token controller address */ constructor(address _tokenController) { _setTokenController(_tokenController); } // ============ External Functions ============ /** * @notice Mints `amount` of local tokens corresponding to the * given (`sourceDomain`, `burnToken`) pair, to `to` address. * @dev reverts if the (`sourceDomain`, `burnToken`) pair does not * map to a nonzero local token address. This mapping can be queried using * getLocalToken(). * @param sourceDomain Source domain where `burnToken` was burned. * @param burnToken Burned token address as bytes32. * @param to Address to receive minted tokens, corresponding to `burnToken`, * on this domain. * @param amount Amount of tokens to mint. Must be less than or equal * to the minterAllowance of this TokenMinter for given `_mintToken`. * @return mintToken token minted. */ function mint( uint32 sourceDomain, bytes32 burnToken, address to, uint256 amount ) external override whenNotPaused onlyLocalTokenMessenger returns (address mintToken) { address _mintToken = _getLocalToken(sourceDomain, burnToken); require(_mintToken != address(0), "Mint token not supported"); IMintBurnToken _token = IMintBurnToken(_mintToken); require(_token.mint(to, amount), "Mint operation failed"); return _mintToken; } /** * @notice Burn tokens owned by this TokenMinter. * @param burnToken burnable token address. * @param burnAmount amount of tokens to burn. Must be * > 0, and <= maximum burn amount per message. */ function burn(address burnToken, uint256 burnAmount) external override whenNotPaused onlyLocalTokenMessenger onlyWithinBurnLimit(burnToken, burnAmount) { IMintBurnToken _token = IMintBurnToken(burnToken); _token.burn(burnAmount); } /** * @notice Add TokenMessenger for the local domain. Only this TokenMessenger * has permission to call mint() and burn() on this TokenMinter. * @dev Reverts if a TokenMessenger is already set for the local domain. * @param newLocalTokenMessenger The address of the new TokenMessenger on the local domain. */ function addLocalTokenMessenger(address newLocalTokenMessenger) external onlyOwner { require( newLocalTokenMessenger != address(0), "Invalid TokenMessenger address" ); require( localTokenMessenger == address(0), "Local TokenMessenger already set" ); localTokenMessenger = newLocalTokenMessenger; emit LocalTokenMessengerAdded(localTokenMessenger); } /** * @notice Remove the TokenMessenger for the local domain. * @dev Reverts if the TokenMessenger of the local domain is not set. */ function removeLocalTokenMessenger() external onlyOwner { address _localTokenMessengerBeforeRemoval = localTokenMessenger; require( _localTokenMessengerBeforeRemoval != address(0), "No local TokenMessenger is set" ); delete localTokenMessenger; emit LocalTokenMessengerRemoved(_localTokenMessengerBeforeRemoval); } /** * @notice Set tokenController to `newTokenController`, and * emit `SetTokenController` event. * @dev newTokenController must be nonzero. * @param newTokenController address of new token controller */ function setTokenController(address newTokenController) external override onlyOwner { _setTokenController(newTokenController); } /** * @notice Get the local token address associated with the given * remote domain and token. * @param remoteDomain Remote domain * @param remoteToken Remote token * @return local token address */ function getLocalToken(uint32 remoteDomain, bytes32 remoteToken) external view override returns (address) { return _getLocalToken(remoteDomain, remoteToken); } // ============ Internal Utils ============ /** * @notice Returns true if the message sender is the registered local TokenMessenger * @return True if the message sender is the registered local TokenMessenger */ function _isLocalTokenMessenger() internal view returns (bool) { return address(localTokenMessenger) != address(0) && msg.sender == address(localTokenMessenger); } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"_tokenController","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"localTokenMessenger","type":"address"}],"name":"LocalTokenMessengerAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"localTokenMessenger","type":"address"}],"name":"LocalTokenMessengerRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferStarted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[],"name":"Pause","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"newAddress","type":"address"}],"name":"PauserChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"newRescuer","type":"address"}],"name":"RescuerChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"burnLimitPerMessage","type":"uint256"}],"name":"SetBurnLimitPerMessage","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"tokenController","type":"address"}],"name":"SetTokenController","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"localToken","type":"address"},{"indexed":false,"internalType":"uint32","name":"remoteDomain","type":"uint32"},{"indexed":false,"internalType":"bytes32","name":"remoteToken","type":"bytes32"}],"name":"TokenPairLinked","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"localToken","type":"address"},{"indexed":false,"internalType":"uint32","name":"remoteDomain","type":"uint32"},{"indexed":false,"internalType":"bytes32","name":"remoteToken","type":"bytes32"}],"name":"TokenPairUnlinked","type":"event"},{"anonymous":false,"inputs":[],"name":"Unpause","type":"event"},{"inputs":[],"name":"acceptOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newLocalTokenMessenger","type":"address"}],"name":"addLocalTokenMessenger","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"burnToken","type":"address"},{"internalType":"uint256","name":"burnAmount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"burnLimitsPerMessage","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"remoteDomain","type":"uint32"},{"internalType":"bytes32","name":"remoteToken","type":"bytes32"}],"name":"getLocalToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"localToken","type":"address"},{"internalType":"uint32","name":"remoteDomain","type":"uint32"},{"internalType":"bytes32","name":"remoteToken","type":"bytes32"}],"name":"linkTokenPair","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"localTokenMessenger","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"sourceDomain","type":"uint32"},{"internalType":"bytes32","name":"burnToken","type":"bytes32"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[{"internalType":"address","name":"mintToken","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pauser","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pendingOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"remoteTokensToLocalTokens","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"removeLocalTokenMessenger","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"tokenContract","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"rescueERC20","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rescuer","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"localToken","type":"address"},{"internalType":"uint256","name":"burnLimitPerMessage","type":"uint256"}],"name":"setMaxBurnAmountPerMessage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newTokenController","type":"address"}],"name":"setTokenController","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"tokenController","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"localToken","type":"address"},{"internalType":"uint32","name":"remoteDomain","type":"uint32"},{"internalType":"bytes32","name":"remoteToken","type":"bytes32"}],"name":"unlinkTokenPair","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newPauser","type":"address"}],"name":"updatePauser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newRescuer","type":"address"}],"name":"updateRescuer","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
0000000000000000000000003e6ec8b95763a740692dd28a5bba0ac7a2f14209
-----Decoded View---------------
Arg [0] : _tokenController (address): 0x3e6EC8b95763a740692dd28a5BBA0AC7a2F14209
-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 0000000000000000000000003e6ec8b95763a740692dd28a5bba0ac7a2f14209
Deployed Bytecode Sourcemap
121395:6039:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44953:640;;;;;;;;;;;;;;;;-1:-1:-1;44953:640:0;;;;;;;;;;;;;;;;:::i;:::-;;38632:271;;;;;;;;;;;;;;;;-1:-1:-1;38632:271:0;;;;:::i;43674:638::-;;;;;;;;;;;;;;;;-1:-1:-1;43674:638:0;;;;;;;;;;;;;;;;:::i;125053:489::-;;;;;;;;;;;;;;;;-1:-1:-1;125053:489:0;;;;:::i;37772:85::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;15551:97;;;:::i;15710:263::-;;;;;;;;;;;;;;;;-1:-1:-1;15710:263:0;;;;:::i;14644:26::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;46066:285;;;;;;;;;;;;;;;;-1:-1:-1;46066:285:0;;;;;;;;;:::i;122211:34::-;;;:::i;126767:214::-;;;;;;;;;;;;;;;;-1:-1:-1;126767:214:0;;;;;;;;;:::i;13821:247::-;;;:::i;15364:92::-;;;:::i;10761:87::-;;;:::i;124396:304::-;;;;;;;;;;;;;;;;-1:-1:-1;124396:304:0;;;;;;;;;:::i;15189:83::-;;;:::i;41328:55::-;;;;;;;;;;;;;;;;-1:-1:-1;41328:55:0;;;;:::i;:::-;;;;;;;;;;;;;;;;38315:183;;;;;;;;;;;;;;;;-1:-1:-1;38315:183:0;;;;;;;;;;;;;;;;;;:::i;125707:392::-;;;:::i;123584:569::-;;;;;;;;;;;;;;;;-1:-1:-1;123584:569:0;;;;;;;;;;;;;;;;;;;;;:::i;126346:174::-;;;;;;;;;;;;;;;;-1:-1:-1;126346:174:0;;;;:::i;12868:101::-;;;:::i;42959:::-;;;:::i;41571:60::-;;;;;;;;;;;;;;;;-1:-1:-1;41571:60:0;;:::i;13168:222::-;;;;;;;;;;;;;;;;-1:-1:-1;13168:222:0;;;;:::i;44953:640::-;42003:16;;;;41989:10;:30;41967:109;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45114:24:::1;45141:89;45181:12;45208:11;45141:25;:89::i;:::-;45391:1;45336:43:::0;;;:25:::1;:43;::::0;;;;;45114:116;;-1:-1:-1;45336:57:0::1;:43;45314:134;;;::::0;;::::1;::::0;;::::1;;::::0;::::1;::::0;::::1;::::0;;;;::::1;::::0;;;;;;;;;;;;;::::1;;45468:43;::::0;;;:25:::1;:43;::::0;;;;;;;;45461:50;;;::::1;::::0;;45529:56;;45461:50:::1;45529:56:::0;::::1;::::0;;::::1;::::0;::::1;::::0;;::::1;::::0;;;;;;;;;;;;::::1;::::0;;;;;;;::::1;42087:1;44953:640:::0;;;:::o;38632:271::-;10647:13;:11;:13::i;:::-;38727:24:::1;::::0;::::1;38705:116;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38832:8;:21:::0;;;::::1;;::::0;::::1;::::0;;::::1;::::0;;;38869:26:::1;::::0;::::1;::::0;-1:-1:-1;;38869:26:0::1;38632:271:::0;:::o;43674:638::-;42003:16;;;;41989:10;:30;41967:109;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43833:24:::1;43860:89;43900:12;43927:11;43860:25;:89::i;:::-;44108:1;44053:43:::0;;;:25:::1;:43;::::0;;;;;43833:116;;-1:-1:-1;44053:57:0::1;:43;:57:::0;44031:132:::1;;;::::0;;::::1;::::0;;::::1;;::::0;::::1;::::0;::::1;::::0;;;;::::1;::::0;;;;;;;;;;;;;::::1;;44176:43;::::0;;;:25:::1;:43;::::0;;;;;;;;:56;;::::1;::::0;::::1;::::0;;;::::1;::::0;::::1;::::0;;;44250:54;;;;;::::1;::::0;::::1;::::0;;::::1;::::0;;;;;;;;;;;;::::1;::::0;;;;;;;::::1;42087:1;43674:638:::0;;;:::o;125053:489::-;10647:13;:11;:13::i;:::-;125192:36:::1;::::0;::::1;125170:116;;;::::0;;::::1;::::0;;::::1;;::::0;::::1;::::0;::::1;::::0;;;;::::1;::::0;;;;;;;;;;;;;::::1;;125321:19;::::0;:33:::1;:19;:33:::0;125299:115:::1;;;::::0;;::::1;::::0;;::::1;;::::0;::::1;::::0;;;;;;;::::1;::::0;;;;;;;;;;;;;::::1;;125427:19;:44:::0;;;::::1;;::::0;;::::1;::::0;;;::::1;::::0;;;;125489:45:::1;::::0;;125514:19;;;::::1;125489:45:::0;;;::::1;::::0;::::1;::::0;;;;;;::::1;125053:489:::0;:::o;37772:85::-;37841:8;;;;37772:85;:::o;15551:97::-;15025:7;;;;15011:10;:21;15003:68;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15601:6:::1;:14:::0;;;::::1;::::0;;15631:9:::1;::::0;::::1;::::0;15610:5:::1;::::0;15631:9:::1;15551:97::o:0;15710:263::-;10647:13;:11;:13::i;:::-;15804:24:::1;::::0;::::1;15782:114;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15907:7;:20:::0;;;::::1;;::::0;;::::1;::::0;;;::::1;::::0;;;;15943:22:::1;::::0;15957:7;::::1;::::0;15943:22:::1;::::0;-1:-1:-1;;15943:22:0::1;15710:263:::0;:::o;14644:26::-;;;;;;;;;:::o;46066:285::-;42003:16;;;;41989:10;:30;41967:109;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;46216:32:::1;::::0;::::1;:20;:32:::0;;;::::1;::::0;;;;;;;;:54;;;46288:55;;;;;;;::::1;::::0;;;;;;;;::::1;46066:285:::0;;:::o;122211:34::-;;;;;;:::o;126767:214::-;126900:7;126932:41;126947:12;126961:11;126932:14;:41::i;:::-;126925:48;126767:214;-1:-1:-1;;;126767:214:0:o;13821:247::-;13868:14;13885:12;:10;:12::i;:::-;13868:29;;13948:6;13930:24;;:14;:12;:14::i;:::-;:24;;;13908:115;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14034:26;14053:6;14034:18;:26::i;:::-;13821:247;:::o;15364:92::-;15025:7;;;;15011:10;:21;15003:68;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15412:6:::1;:13:::0;;;::::1;::::0;::::1;::::0;;15441:7:::1;::::0;::::1;::::0;15412:13;;15441:7:::1;15364:92::o:0;10761:87::-;10834:6;;;;10761:87;:::o;124396:304::-;14830:6;;;;;;;14829:7;14821:36;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;122463:24:::1;:22;:24::i;:::-;122455:68;;;::::0;;::::1;::::0;;::::1;;::::0;::::1;::::0;::::1;::::0;;;;::::1;::::0;;;;;;;;;;;;;::::1;;42531:27:::2;::::0;::::2;42502:26;42531:27:::0;;;::::2;::::0;;;;;;;124570:9;;124581:10;;42577:22;42569:59:::2;;;::::0;;::::2;::::0;;::::2;;::::0;::::2;::::0;::::2;::::0;;;;::::2;::::0;;;;;;;;;;;;;::::2;;42671:18;42661:6;:28;;42639:110;;;::::0;;::::2;::::0;;::::2;;::::0;::::2;::::0;;;;;;;::::2;::::0;;;;;;;;;;;;;::::2;;124609:21:::3;124648:9;124609:49;;124669:6;:11;;;124681:10;124669:23;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::3;;;;;;;;;;;;::::0;::::3;;;;;;;;;42760:1;122534::::2;;;124396:304:::0;;:::o;15189:83::-;15257:7;;;;15189:83;:::o;41328:55::-;;;;;;;;;;;;;;:::o;38315:183::-;38011:8;;;;37997:10;:22;37989:71;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38452:38:::1;:26;::::0;::::1;38479:2:::0;38483:6;38452:26:::1;:38::i;:::-;38315:183:::0;;;:::o;125707:392::-;10647:13;:11;:13::i;:::-;125818:19:::1;::::0;::::1;;125870:47:::0;125848:127:::1;;;::::0;;::::1;::::0;;::::1;;::::0;::::1;::::0;::::1;::::0;;;;::::1;::::0;;;;;;;;;;;;;::::1;;125995:19;125988:26:::0;;;::::1;::::0;;126030:61:::1;::::0;;125988:26:::1;126030:61:::0;::::1;::::0;;;;::::1;::::0;;;;::::1;::::0;;::::1;10671:1;125707:392::o:0;123584:569::-;14830:6;;123819:17;;14830:6;;;;;14829:7;14821:36;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;122463:24:::1;:22;:24::i;:::-;122455:68;;;::::0;;::::1;::::0;;::::1;;::::0;::::1;::::0;::::1;::::0;;;;::::1;::::0;;;;;;;;;;;;;::::1;;123854:18:::2;123875:39;123890:12;123904:9;123875:14;:39::i;:::-;123854:60:::0;-1:-1:-1;123933:24:0::2;::::0;::::2;123925:61;;;::::0;;::::2;::::0;;::::2;;::::0;::::2;::::0;::::2;::::0;;;;::::2;::::0;;;;;;;;;;;;;::::2;;124068:23;::::0;;;;;:11:::2;:23:::0;;::::2;;::::0;::::2;::::0;;;;;;;;;124036:10;;124068:11;::::2;::::0;::::2;::::0;:23;;;;;::::2;::::0;;;;;;;;123997:21:::2;124068:11:::0;:23;::::2;;::::0;::::2;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;;;;;;;;::::0;::::2;;-1:-1:-1::0;124068:23:0;124060:57:::2;;;::::0;;::::2;::::0;;::::2;;::::0;::::2;::::0;::::2;::::0;;;;::::2;::::0;;;;;;;;;;;;;::::2;;-1:-1:-1::0;124135:10:0;123584:569;-1:-1:-1;;;;;123584:569:0:o;126346:174::-;10647:13;:11;:13::i;:::-;126473:39:::1;126493:18;126473:19;:39::i;12868:101::-:0;12948:13;;;;12868:101;:::o;42959:::-;43036:16;;;;42959:101;:::o;41571:60::-;;;;;;;;;;;;;;;:::o;13168:222::-;10647:13;:11;:13::i;:::-;13299::::1;:24:::0;;;::::1;;::::0;::::1;::::0;;::::1;::::0;;;13364:7:::1;:5;:7::i;:::-;13339:43;;;;;;;;;;;;13168:222:::0;:::o;11611:191::-;11704:6;;;;11721:17;;;;;;;;;;;11754:40;;11704:6;;;11721:17;11704:6;;11754:40;;11685:16;;11754:40;11611:191;;:::o;47796:221::-;47923:7;47982:12;47996:11;47965:43;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47955:54;;;;;;47948:61;;47796:221;;;;:::o;10926:132::-;11001:12;:10;:12::i;:::-;10990:23;;:7;:5;:7::i;:::-;:23;;;10982:68;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10926:132::o;47187:328::-;47303:7;47328:24;47355:89;47395:12;47422:11;47355:25;:89::i;:::-;47464:43;;;;:25;:43;;;;;;;;;47187:328;-1:-1:-1;;;;47187:328:0:o;8933:106::-;9021:10;8933:106;:::o;13580:156::-;13670:13;13663:20;;;;;;13694:34;13719:8;13694:24;:34::i;127228:203::-;127330:19;;127285:4;;127322:42;127330:19;127322:42;;;;:101;;-1:-1:-1;127403:19:0;;;;127381:10;:42;127322:101;127302:121;;127228:203;:::o;33449:248::-;33620:58;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;33643:23;33620:58;;;33566:123;;33600:5;;33566:19;:123::i;46647:301::-;46746:32;;;46724:114;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;46849:16;:37;;;;;;;;;;;;;;46902:38;;;;;;;;;;;;;;;;46647:301;:::o;36325:860::-;36749:23;36775:106;36817:4;36775:106;;;;;;;;;;;;;;;;;36783:5;36775:27;;;;:106;;;;;:::i;:::-;36896:17;;36749:132;;-1:-1:-1;36896:21:0;36892:286;;37069:10;37058:30;;;;;;;;;;;;;;;-1:-1:-1;37058:30:0;37032:134;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;27967:229;28104:12;28136:52;28158:6;28166:4;28172:1;28175:12;28136:21;:52::i;:::-;28129:59;27967:229;-1:-1:-1;;;;27967:229:0:o;29183:632::-;29353:12;29425:5;29400:21;:30;;29378:118;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29515:18;29526:6;29515:10;:18::i;:::-;29507:60;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29641:12;29655:23;29682:6;:11;;29701:5;29722:4;29682:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29640:97;;;;29755:52;29773:7;29782:10;29794:12;29755:17;:52::i;:::-;29748:59;29183:632;-1:-1:-1;;;;;;;29183:632:0:o;24930:444::-;25310:20;25358:8;;;24930:444::o;32106:777::-;32256:12;32285:7;32281:595;;;-1:-1:-1;32316:10:0;32309:17;;32281:595;32430:17;;:21;32426:439;;32693:10;32687:17;32754:15;32741:10;32737:2;32733:19;32726:44;32641:148;32836:12;32829:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
Swarm Source
ipfs://37224bb8cd1d6105c267ba4d98325c99695b35022354f9a8c5badd2eea50bf1a
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|---|---|---|---|---|
BASE | 100.00% | $3,342.94 | 0.01 | $33.43 |
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.