From 364dfa5057501e8bb0d43f5c0a82f5838c0fe2a2 Mon Sep 17 00:00:00 2001 From: stonecoldpat Date: Wed, 27 Nov 2024 20:12:05 +0800 Subject: [PATCH] Scopelift changes copied --- foundry.toml | 3 +- hardhat.config.ts | 58 +- remappings.txt | 3 + script/BaseDeployer.sol | 16 + script/BaseGovernorDeployer.sol | 46 + script/DeployCoreGovernor.s.sol | 25 + script/DeployImplementation.s.sol | 16 + script/DeployTimelockRolesUpgrader.s.sol | 27 + script/DeployTreasuryGovernor.s.sol | 25 + script/SharedGovernorConstants.sol | 95 ++ script/SubmitUpgradeProposalScript.s.sol | 92 ++ script/helpers/CreateL2ArbSysProposal.sol | 100 ++ src/L2ArbitrumGovernorV2.sol | 326 +++++ .../TimelockRolesUpgrader.sol | 116 ++ .../RegisterAndSetArbCustomGatewayAction.sol | 52 - ...egisterL2TokenInArbCustomGatewayAction.sol | 8 +- .../token-bridge/SetGatewayAction.sol | 8 +- .../README.md | 3 + .../access/AccessControlUpgradeable.sol | 242 ++++ .../contracts/access/OwnableUpgradeable.sol | 119 ++ .../governance/GovernorUpgradeable.sol | 924 ++++++++++++ .../TimelockControllerUpgradeable.sol | 532 +++++++ .../GovernorCountingSimpleUpgradeable.sol | 125 ++ .../GovernorPreventLateQuorumUpgradeable.sol | 133 ++ .../GovernorSettingsUpgradeable.sol | 135 ++ .../GovernorTimelockControlUpgradeable.sol | 213 +++ ...GovernorVotesQuorumFractionUpgradeable.sol | 146 ++ .../extensions/GovernorVotesUpgradeable.sol | 86 ++ .../governance/utils/VotesUpgradeable.sol | 284 ++++ .../contracts/proxy/utils/Initializable.sol | 228 +++ .../utils/ERC1155HolderUpgradeable.sol | 54 + .../token/ERC20/ERC20Upgradeable.sol | 347 +++++ .../extensions/ERC20VotesUpgradeable.sol | 93 ++ .../ERC721/utils/ERC721HolderUpgradeable.sol | 33 + .../contracts/utils/ContextUpgradeable.sol | 34 + .../contracts/utils/NoncesUpgradeable.sol | 66 + .../utils/cryptography/EIP712Upgradeable.sol | 218 +++ .../utils/introspection/ERC165Upgradeable.sol | 32 + .../contracts/access/IAccessControl.sol | 100 ++ .../contracts/access/Ownable.sol | 100 ++ .../contracts/governance/IGovernor.sol | 441 ++++++ .../contracts/governance/utils/IVotes.sol | 68 + .../contracts/interfaces/IERC1271.sol | 17 + .../contracts/interfaces/IERC165.sol | 6 + .../contracts/interfaces/IERC1967.sol | 24 + .../contracts/interfaces/IERC5267.sol | 28 + .../contracts/interfaces/IERC5805.sol | 9 + .../contracts/interfaces/IERC6372.sol | 17 + .../contracts/interfaces/draft-IERC1822.sol | 20 + .../contracts/interfaces/draft-IERC6093.sol | 161 +++ .../contracts/mocks/EtherReceiverMock.sol | 17 + .../contracts/mocks/token/ERC20Mock.sol | 16 + .../contracts/proxy/Clones.sol | 121 ++ .../contracts/proxy/ERC1967/ERC1967Proxy.sol | 40 + .../contracts/proxy/ERC1967/ERC1967Utils.sol | 177 +++ .../contracts/proxy/Proxy.sol | 69 + .../contracts/proxy/beacon/BeaconProxy.sol | 57 + .../contracts/proxy/beacon/IBeacon.sol | 16 + .../proxy/beacon/UpgradeableBeacon.sol | 70 + .../proxy/transparent/ProxyAdmin.sol | 45 + .../TransparentUpgradeableProxy.sol | 118 ++ .../contracts/proxy/utils/Initializable.sol | 228 +++ .../contracts/proxy/utils/UUPSUpgradeable.sol | 147 ++ .../token/ERC1155/IERC1155Receiver.sol | 59 + .../contracts/token/ERC20/ERC20.sol | 312 ++++ .../contracts/token/ERC20/IERC20.sol | 79 ++ .../token/ERC20/extensions/IERC20Metadata.sol | 26 + .../token/ERC721/IERC721Receiver.sol | 28 + .../contracts/utils/Address.sol | 150 ++ .../contracts/utils/Context.sol | 28 + .../contracts/utils/Errors.sol | 34 + .../contracts/utils/Panic.sol | 57 + .../contracts/utils/StorageSlot.sol | 143 ++ .../contracts/utils/Strings.sol | 116 ++ .../contracts/utils/cryptography/ECDSA.sol | 180 +++ .../utils/cryptography/MessageHashUtils.sol | 84 ++ .../utils/cryptography/SignatureChecker.sol | 50 + .../contracts/utils/introspection/IERC165.sol | 25 + .../contracts/utils/math/Math.sol | 685 +++++++++ .../contracts/utils/math/SafeCast.sol | 1162 +++++++++++++++ .../contracts/utils/math/SignedMath.sol | 68 + .../contracts/utils/structs/Checkpoints.sol | 630 +++++++++ .../utils/structs/DoubleEndedQueue.sol | 156 ++ test/L2ArbitrumGovernorV2.t.sol | 1250 +++++++++++++++++ test/SubmitUpgradeProposal.t.sol | 173 +++ test/util/ProposalHelper.sol | 111 ++ test/util/SetupNewGovernors.sol | 128 ++ 87 files changed, 12832 insertions(+), 77 deletions(-) create mode 100644 script/BaseDeployer.sol create mode 100644 script/BaseGovernorDeployer.sol create mode 100644 script/DeployCoreGovernor.s.sol create mode 100644 script/DeployImplementation.s.sol create mode 100644 script/DeployTimelockRolesUpgrader.s.sol create mode 100644 script/DeployTreasuryGovernor.s.sol create mode 100644 script/SharedGovernorConstants.sol create mode 100644 script/SubmitUpgradeProposalScript.s.sol create mode 100644 script/helpers/CreateL2ArbSysProposal.sol create mode 100644 src/L2ArbitrumGovernorV2.sol create mode 100644 src/gov-action-contracts/gov-upgrade-contracts/update-timelock-roles/TimelockRolesUpgrader.sol delete mode 100644 src/gov-action-contracts/token-bridge/RegisterAndSetArbCustomGatewayAction.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/README.md create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/access/AccessControlUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/access/OwnableUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/GovernorUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/TimelockControllerUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorSettingsUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorVotesUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/utils/VotesUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/proxy/utils/Initializable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC20/ERC20Upgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/ContextUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/NoncesUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/cryptography/EIP712Upgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/introspection/ERC165Upgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/access/IAccessControl.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/access/Ownable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/governance/IGovernor.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/governance/utils/IVotes.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC1271.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC165.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC1967.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC5267.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC5805.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC6372.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/draft-IERC6093.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/mocks/EtherReceiverMock.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/mocks/token/ERC20Mock.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/Clones.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Utils.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/Proxy.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/BeaconProxy.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/UpgradeableBeacon.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/transparent/ProxyAdmin.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/utils/Initializable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/utils/UUPSUpgradeable.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC1155/IERC1155Receiver.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/ERC20.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Metadata.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC721/IERC721Receiver.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Address.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Context.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Errors.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Panic.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Strings.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/ECDSA.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/MessageHashUtils.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/SignatureChecker.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/Math.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/SafeCast.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/SignedMath.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/structs/Checkpoints.sol create mode 100644 src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/structs/DoubleEndedQueue.sol create mode 100644 test/L2ArbitrumGovernorV2.t.sol create mode 100644 test/SubmitUpgradeProposal.t.sol create mode 100644 test/util/ProposalHelper.sol create mode 100644 test/util/SetupNewGovernors.sol diff --git a/foundry.toml b/foundry.toml index 26097a46..13886974 100644 --- a/foundry.toml +++ b/foundry.toml @@ -1,12 +1,13 @@ # when changing optimizer settings, make sure to also change settings in hardhat.config.ts [profile.default] src = 'src' +script = 'script' out = 'out' libs = ['lib'] optimizer = true optimizer_runs = 20000 via_ir = false -solc_version = '0.8.16' + [profile.sec_council_mgmt] optimizer_runs = 750 diff --git a/hardhat.config.ts b/hardhat.config.ts index 7b6985b3..c7dd8f1a 100644 --- a/hardhat.config.ts +++ b/hardhat.config.ts @@ -6,29 +6,55 @@ dotenv.config(); // when changing optimizer settings, make sure to also change settings in foundry.toml const solidityProfiles = { default: { - version: "0.8.16", - settings: { - optimizer: { - enabled: true, - runs: 20000 + compilers: [ + { + version: "0.8.16", + settings: { + optimizer: { + enabled: true, + runs: 20000, + }, + }, }, - } + { + version: "0.8.26", + settings: { + optimizer: { + enabled: true, + runs: 200, + }, + }, + }, + ], }, sec_council_mgmt: { - version: "0.8.16", - settings: { - optimizer: { - enabled: true, - runs: 750 + compilers: [ + { + version: "0.8.16", + settings: { + optimizer: { + enabled: true, + runs: 750, + }, + }, + }, + { + version: "0.8.26", + settings: { + optimizer: { + enabled: true, + runs: 200, + }, + }, }, - } - } -} + ], + }, +}; -const solidity = solidityProfiles[process.env.FOUNDRY_PROFILE || "default"] || solidityProfiles.default +const solidity = + solidityProfiles[process.env.FOUNDRY_PROFILE || "default"] || solidityProfiles.default; console.log("Compiling with soldity profile:", solidity); - const config: HardhatUserConfig = { solidity, paths: { diff --git a/remappings.txt b/remappings.txt index aa38660f..26ff9b11 100644 --- a/remappings.txt +++ b/remappings.txt @@ -6,3 +6,6 @@ solady/=lib/solady/src/ @openzeppelin/contracts/=node_modules/@openzeppelin/contracts/ @gnosis.pm/safe-contracts/=node_modules/@gnosis.pm/safe-contracts/ ds-test/=lib/forge-std/lib/ds-test/src/ +@openzeppelin-v5/=src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts +openzeppelin-v5/=src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/ +openzeppelin-upgradeable-v5/=src/lib/openzeppelin-contracts-upgradeable-v5/contracts/ diff --git a/script/BaseDeployer.sol b/script/BaseDeployer.sol new file mode 100644 index 00000000..1b4a761d --- /dev/null +++ b/script/BaseDeployer.sol @@ -0,0 +1,16 @@ +// SPDX-License-Identifier: AGPL-3.0-only +// slither-disable-start reentrancy-benign + +pragma solidity 0.8.26; + +import {Script} from "forge-std/Script.sol"; + +// Basic shared infrastructure for all deploy scripts +contract BaseDeployer is Script { + uint256 deployerPrivateKey; + + function setUp() public virtual { + deployerPrivateKey = + vm.envOr("DEPLOYER_PRIVATE_KEY", uint256(0xac0974bec39a17e36ba4a6b4d238ff944bacb478cbed5efcae784d7bf4f2ff80)); + } +} diff --git a/script/BaseGovernorDeployer.sol b/script/BaseGovernorDeployer.sol new file mode 100644 index 00000000..629489fb --- /dev/null +++ b/script/BaseGovernorDeployer.sol @@ -0,0 +1,46 @@ +// SPDX-License-Identifier: AGPL-3.0-only +// slither-disable-start reentrancy-benign + +pragma solidity 0.8.26; + +import {BaseDeployer} from "script/BaseDeployer.sol"; +import {SharedGovernorConstants} from "script/SharedGovernorConstants.sol"; +import {L2ArbitrumGovernorV2} from "src/L2ArbitrumGovernorV2.sol"; +import {TransparentUpgradeableProxy} from + "@openzeppelin-v5/contracts/proxy/transparent/TransparentUpgradeableProxy.sol"; +import {TimelockControllerUpgradeable} from + "openzeppelin-upgradeable-v5/governance/TimelockControllerUpgradeable.sol"; +import {IVotes} from "openzeppelin-v5/governance/utils/IVotes.sol"; + +// This base deployer contract is meant to be inherited by each concrete script written to deploy a specific governor, +// namely the Treasury Governor and Core Governor. It includes the base deployment logic, shared constants, and +// defines the virtual methods for values which must be provided by each concrete implementation. +abstract contract BaseGovernorDeployer is BaseDeployer, SharedGovernorConstants { + // Virtual methods returning initialization parameters that must be implemented by + // each concrete deploy script. + function NAME() public virtual returns (string memory); + function TIMELOCK_ADDRESS() public virtual returns (address payable); + function QUORUM_NUMERATOR() public virtual returns (uint256); + + function run(address _implementation) public virtual returns (L2ArbitrumGovernorV2 _governor) { + vm.startBroadcast(deployerPrivateKey); + bytes memory _initData = abi.encodeCall( + L2ArbitrumGovernorV2.initialize, + ( + NAME(), + INITIAL_VOTING_DELAY, + INITIAL_VOTING_PERIOD, + INITIAL_PROPOSAL_THRESHOLD, + IVotes(L2_ARB_TOKEN_ADDRESS), + TimelockControllerUpgradeable(TIMELOCK_ADDRESS()), + QUORUM_NUMERATOR(), + INITIAL_VOTE_EXTENSION, + L2_UPGRADE_EXECUTOR + ) + ); + TransparentUpgradeableProxy _proxy = + new TransparentUpgradeableProxy(_implementation, L2_PROXY_ADMIN_OWNER, _initData); + _governor = L2ArbitrumGovernorV2(payable(address(_proxy))); + vm.stopBroadcast(); + } +} diff --git a/script/DeployCoreGovernor.s.sol b/script/DeployCoreGovernor.s.sol new file mode 100644 index 00000000..4d594678 --- /dev/null +++ b/script/DeployCoreGovernor.s.sol @@ -0,0 +1,25 @@ +// SPDX-License-Identifier: AGPL-3.0-only +// slither-disable-start reentrancy-benign + +pragma solidity 0.8.26; + +import {BaseGovernorDeployer, L2ArbitrumGovernorV2} from "script/BaseGovernorDeployer.sol"; + +// Concrete deployment script for the Arbitrum L2 Core Governor. +contract DeployCoreGovernor is BaseGovernorDeployer { + function NAME() public pure override returns (string memory) { + return "Core L2ArbitrumGovernor"; + } + + function TIMELOCK_ADDRESS() public pure override returns (address payable) { + return payable(L2_CORE_GOVERNOR_TIMELOCK); + } + + function QUORUM_NUMERATOR() public pure override returns (uint256) { + return 500; + } + + function run(address _implementation) public override returns (L2ArbitrumGovernorV2 _governor) { + return super.run(_implementation); + } +} diff --git a/script/DeployImplementation.s.sol b/script/DeployImplementation.s.sol new file mode 100644 index 00000000..442b8f97 --- /dev/null +++ b/script/DeployImplementation.s.sol @@ -0,0 +1,16 @@ +// SPDX-License-Identifier: AGPL-3.0-only +// slither-disable-start reentrancy-benign + +pragma solidity 0.8.26; + +import {BaseDeployer} from "script/BaseDeployer.sol"; +import {L2ArbitrumGovernorV2} from "src/L2ArbitrumGovernorV2.sol"; + +// Deploy script for the underlying implementation that will be used by both Governor proxies +contract DeployImplementation is BaseDeployer { + function run() public returns (L2ArbitrumGovernorV2 _implementation) { + vm.startBroadcast(deployerPrivateKey); + _implementation = new L2ArbitrumGovernorV2(); + vm.stopBroadcast(); + } +} diff --git a/script/DeployTimelockRolesUpgrader.s.sol b/script/DeployTimelockRolesUpgrader.s.sol new file mode 100644 index 00000000..ea61a2f6 --- /dev/null +++ b/script/DeployTimelockRolesUpgrader.s.sol @@ -0,0 +1,27 @@ +// SPDX-License-Identifier: AGPL-3.0-only +// slither-disable-start reentrancy-benign + +pragma solidity 0.8.26; + +import {BaseDeployer} from "script/BaseDeployer.sol"; +import {TimelockRolesUpgrader} from + "src/gov-action-contracts/gov-upgrade-contracts/update-timelock-roles/TimelockRolesUpgrader.sol"; +import {SharedGovernorConstants} from "script/SharedGovernorConstants.sol"; + +contract DeployTimelockRolesUpgrader is BaseDeployer, SharedGovernorConstants { + function run(address _newCoreGovernor, address _newTreasuryGovernor) + public + returns (TimelockRolesUpgrader timelockRolesUpgrader) + { + vm.startBroadcast(); + timelockRolesUpgrader = new TimelockRolesUpgrader( + L2_CORE_GOVERNOR_TIMELOCK, + L2_CORE_GOVERNOR, + _newCoreGovernor, + L2_TREASURY_GOVERNOR_TIMELOCK, + L2_TREASURY_GOVERNOR, + _newTreasuryGovernor + ); + vm.stopBroadcast(); + } +} diff --git a/script/DeployTreasuryGovernor.s.sol b/script/DeployTreasuryGovernor.s.sol new file mode 100644 index 00000000..6a166c23 --- /dev/null +++ b/script/DeployTreasuryGovernor.s.sol @@ -0,0 +1,25 @@ +// SPDX-License-Identifier: AGPL-3.0-only +// slither-disable-start reentrancy-benign + +pragma solidity 0.8.26; + +import {BaseGovernorDeployer, L2ArbitrumGovernorV2} from "script/BaseGovernorDeployer.sol"; + +// Concrete deployment script for the Arbitrum L2 Core Governor. +contract DeployTreasuryGovernor is BaseGovernorDeployer { + function NAME() public pure override returns (string memory) { + return "Treasury L2ArbitrumGovernor"; + } + + function TIMELOCK_ADDRESS() public pure override returns (address payable) { + return payable(L2_TREASURY_GOVERNOR_TIMELOCK); + } + + function QUORUM_NUMERATOR() public pure override returns (uint256) { + return 300; + } + + function run(address _implementation) public override returns (L2ArbitrumGovernorV2 _governor) { + return super.run(_implementation); + } +} diff --git a/script/SharedGovernorConstants.sol b/script/SharedGovernorConstants.sol new file mode 100644 index 00000000..cbd5537f --- /dev/null +++ b/script/SharedGovernorConstants.sol @@ -0,0 +1,95 @@ +// SPDX-License-Identifier: AGPL-3.0-only +// slither-disable-start reentrancy-benign + +pragma solidity 0.8.26; + +// Inheritable extension holding governor deployment constants that are shared between the Core Governor and the +// Treasury Governor. These should be carefully checked and reviewed before final deployment. +contract SharedGovernorConstants { + uint256 constant FORK_BLOCK = 245_608_716; // Arbitrary recent block + address public constant L2_ARB_TOKEN_ADDRESS = 0x912CE59144191C1204E64559FE8253a0e49E6548; + + address public constant L2_CORE_GOVERNOR = 0xf07DeD9dC292157749B6Fd268E37DF6EA38395B9; + address public constant L2_CORE_GOVERNOR_TIMELOCK = 0x34d45e99f7D8c45ed05B5cA72D54bbD1fb3F98f0; + address public constant L2_TREASURY_GOVERNOR = 0x789fC99093B09aD01C34DC7251D0C89ce743e5a4; + address public constant L2_TREASURY_GOVERNOR_TIMELOCK = + 0xbFc1FECa8B09A5c5D3EFfE7429eBE24b9c09EF58; + address public constant L2_PROXY_ADMIN_OWNER = L2_UPGRADE_EXECUTOR; + address public constant L2_PROXY_ADMIN_CONTRACT = 0xD03570d41059D3B4113893d9E01790173558f574; + + address public constant L2_ARB_SYS = 0x0000000000000000000000000000000000000064; + address public constant L2_ARB_TREASURY_FIXED_DELEGATE = + 0xF3FC178157fb3c87548bAA86F9d24BA38E649B58; + address public constant L2_ARB_RETRYABLE_TX = 0x000000000000000000000000000000000000006E; + address public constant L2_SECURITY_COUNCIL_9 = 0x423552c0F05baCCac5Bfa91C6dCF1dc53a0A1641; + + address public constant L1_TIMELOCK = 0xE6841D92B0C345144506576eC13ECf5103aC7f49; + uint256 public constant L1_TIMELOCK_MIN_DELAY = 259_200; + address public constant L1_ARB_ONE_DELAYED_INBOX = 0x4Dbd4fc535Ac27206064B68FfCf827b0A60BAB3f; + + address public constant L2_CORE_GOVERNOR_NEW_DEPLOY = address(0); + address public constant L2_TREASURY_GOVERNOR_NEW_DEPLOY = address(0); + bool public constant UPGRADE_PROPOSAL_PASSED_ONCHAIN = false; // TODO: Update after the upgrade proposal is passed. + + address public constant L2_UPGRADE_EXECUTOR = 0xCF57572261c7c2BCF21ffD220ea7d1a27D40A827; + + address public constant RETRYABLE_TICKET_MAGIC = 0xa723C008e76E379c55599D2E4d93879BeaFDa79C; + + address public constant EXCLUDE_ADDRESS = address(0xA4b86); + uint256 public constant QUORUM_DENOMINATOR = 10_000; + + bytes32 public constant TIMELOCK_PROPOSER_ROLE = + 0xb09aa5aeb3702cfd50b6b62bc4532604938f21248a27a1d5ca736082b6819cc1; + + uint8 public constant VOTE_TYPE_FRACTIONAL = 255; + + // These values match the current production values for both governors. Note that they are expressed in L1 blocks, + // with an assumed 12 second block time, because on Arbitrum, block.number returns the number of the L1. + uint48 public constant INITIAL_VOTING_DELAY = 21_600; // 3 days + uint32 public constant INITIAL_VOTING_PERIOD = 100_800; // 14 days + uint48 public constant INITIAL_VOTE_EXTENSION = 14_400; // 2 days + + // This value matches the current production value for both governors. 1M Arb in raw decimals. + uint256 public constant INITIAL_PROPOSAL_THRESHOLD = 1_000_000_000_000_000_000_000_000; + + address[] public _majorDelegates; + + enum ProposalState { + Pending, + Active, + Canceled, + Defeated, + Succeeded, + Queued, + Expired, + Executed + } + + enum VoteType { + Against, + For, + Abstain + } + + constructor() { + _majorDelegates = new address[](18); + _majorDelegates[0] = 0x1B686eE8E31c5959D9F5BBd8122a58682788eeaD; // L2BEAT + _majorDelegates[1] = 0xF4B0556B9B6F53E00A1FDD2b0478Ce841991D8fA; // olimpio + _majorDelegates[2] = 0x11cd09a0c5B1dc674615783b0772a9bFD53e3A8F; // Gauntlet + _majorDelegates[3] = 0xB933AEe47C438f22DE0747D57fc239FE37878Dd1; // Wintermute + _majorDelegates[4] = 0x0eB5B03c0303f2F47cD81d7BE4275AF8Ed347576; // Treasure + _majorDelegates[5] = 0xF92F185AbD9E00F56cb11B0b709029633d1E37B4; // + _majorDelegates[6] = 0x186e505097BFA1f3cF45c2C9D7a79dE6632C3cdc; + _majorDelegates[7] = 0x5663D01D8109DDFC8aACf09fBE51F2d341bb3643; + _majorDelegates[8] = 0x2ef27b114917dD53f8633440A7C0328fef132e2F; // MUX Protocol + _majorDelegates[9] = 0xE48C655276C23F1534AE2a87A2bf8A8A6585Df70; // ercwl + _majorDelegates[10] = 0x8A3e9846df0CDc723C06e4f0C642ffFF82b54610; + _majorDelegates[11] = 0xAD16ebE6FfC7d96624A380F394cD64395B0C6144; // DK (Premia) + _majorDelegates[12] = 0xA5dF0cf3F95C6cd97d998b9D990a86864095d9b0; // Blockworks Research + _majorDelegates[13] = 0x839395e20bbB182fa440d08F850E6c7A8f6F0780; // Griff Green + _majorDelegates[14] = 0x2e3BEf6830Ae84bb4225D318F9f61B6b88C147bF; // Camelot + _majorDelegates[15] = 0x8F73bE66CA8c79382f72139be03746343Bf5Faa0; // mihal.eth + _majorDelegates[16] = 0xb5B069370Ef24BC67F114e185D185063CE3479f8; // Frisson + _majorDelegates[17] = 0xdb5781a835b60110298fF7205D8ef9678Ff1f800; // yoav.eth + } +} diff --git a/script/SubmitUpgradeProposalScript.s.sol b/script/SubmitUpgradeProposalScript.s.sol new file mode 100644 index 00000000..d0b50990 --- /dev/null +++ b/script/SubmitUpgradeProposalScript.s.sol @@ -0,0 +1,92 @@ +// SPDX-License-Identifier: AGPL-3.0-only +// slither-disable-start reentrancy-benign + +pragma solidity 0.8.26; + +import {Script} from "forge-std/Script.sol"; +import {SharedGovernorConstants} from "script/SharedGovernorConstants.sol"; +import {GovernorUpgradeable} from "openzeppelin-upgradeable-v5/governance/GovernorUpgradeable.sol"; +import {CreateL2ArbSysProposal} from "script/helpers/CreateL2ArbSysProposal.sol"; + +contract SubmitUpgradeProposalScript is Script, SharedGovernorConstants, CreateL2ArbSysProposal { + address PROPOSER_ADDRESS = + vm.envOr("PROPOSER_ADDRESS", 0x1B686eE8E31c5959D9F5BBd8122a58682788eeaD); //L2Beat + + function run(address _timelockRolesUpgrader, uint256 _minDelay) + public + returns ( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + string memory description, + uint256 _proposalId + ) + { + return proposeUpgrade(_timelockRolesUpgrader, _minDelay); + } + + function proposeUpgrade(address _timelockRolesUpgrader, uint256 _minDelay) + internal + returns ( + address[] memory _targets, + uint256[] memory _values, + bytes[] memory _calldatas, + string memory _description, + uint256 _proposalId + ) + { + _description = + "# Proposal to Upgrade Governor Contracts \ + \ + ### **Abstract** \ + This proposal will transfer the proposer and canceller roles from the current Arbitrum Core Governor and Arbitrum Treasury Governor to newly deployed Governor contracts. This roles transfer is a crucial step in upgrading the Arbitrum DAO's governance infrastructure. \ + \ + ### Motivation \ + This upgrade to the Arbitrum DAO's governance system was initially discussed as part of the 'Expand Tally Support for the Arbitrum DAO' proposal https://forum.arbitrum.foundation/t/expand-tally-support-for-the-arbitrum-dao/22387. The community recognized the need for enhanced governance features, including proposal cancellation and flexible voting mechanisms. \ + \ + As a result of these discussions, new Governor contracts have been developed and deployed with these improvements. To activate these enhancements and complete the upgrade process, we now need to transfer the proposer role to these new contracts. \ + \ + ### **Specifications** \ + This proposal will: \ + \ + 1. Grant the newly deployed Core Governor and Treasury Governor contracts the 'PROPOSER_ROLE' and 'CANCELLER_ROLE' on the timelock contract. \ + 2. Revoke the current Core Governor and Treasury Governor contracts' 'PROPOSER_ROLE' and 'CANCELLER_ROLE' on the timelock contract. \ + \ + ### **Technical Details** \ + - The new Governor contracts have been deployed on Arbitrum One at the following addresses: \ + Core Governor: 0x7796F378B3c56ceD57350B938561D8c52256456b \ + Treasury Governor: 0x4fd1216c8b5E72b22785169Ae5C1e8f3b30C19E4 \ + \ + - These new contracts include the following enhancements: \ + 1. Proposal Cancellation: Allows the delegate who submitted a proposal to cancel it during the delay phase, before voting begins. \ + 2. Flexible Voting: Enables delegates to cast rolling, fractional votes, supporting future innovations like voting from Orbit chains and more. \ + \ + - The new Governors maintain all existing features of the current Governors, including custom relay functionality and fractional quorum calculations. \ + \ + ### **Rationale** \ + The rationale for upgrading the Governors by granting and revoking roles on the Timelock contract instead of using the proxy upgradeable contract pattern is discussed in this forum post: https://forum.arbitrum.foundation/t/arbitrum-governance-smart-contract-upgrade-technical-details/24642 \ + \ + ### **Security Considerations** \ + - The new Governor contracts have been tested and audited by OpenZeppelin. \ + - This transfer does not move any funds or change permissions on the Timelock contracts. \ + - Historical governance actions will remain visible and valid. \ + \ + ### **Post-Transfer Actions** \ + - Immediately after this transfer executes, Tally will update to interface with the new Governor contracts. \ + - Delegates should use the new Governor contracts for all future proposal submissions. \ + - The old Governor contracts will remain on-chain but will no longer have the ability to execute proposals. \ + \ + ### **Timeline** \ + If this proposal passes, the transfer will be executed immediately after the Timelock delay. \ + \ + By approving this proposal, the Arbitrum DAO will upgrade its governance infrastructure, enabling new features and improvements in the governance process. \ + "; + (_targets, _values, _calldatas) = + createL2ArbSysProposal(_description, _timelockRolesUpgrader, _minDelay); + vm.startBroadcast(PROPOSER_ADDRESS); + _proposalId = GovernorUpgradeable(payable(L2_CORE_GOVERNOR)).propose( + _targets, _values, _calldatas, _description + ); + vm.stopBroadcast(); + } +} diff --git a/script/helpers/CreateL2ArbSysProposal.sol b/script/helpers/CreateL2ArbSysProposal.sol new file mode 100644 index 00000000..d7db4daa --- /dev/null +++ b/script/helpers/CreateL2ArbSysProposal.sol @@ -0,0 +1,100 @@ +// SPDX-License-Identifier: Apache-2.0 +pragma solidity 0.8.26; + +import {SharedGovernorConstants} from "script/SharedGovernorConstants.sol"; + +contract CreateL2ArbSysProposal is SharedGovernorConstants { + function createL2ArbSysProposal(string memory _proposalDescription, address _oneOffUpgradeAddr, uint256 _minDelay) + public + pure + returns (address[] memory targets, uint256[] memory values, bytes[] memory calldatas) + { + targets = new address[](1); + values = new uint256[](1); + calldatas = new bytes[](1); + + targets[0] = L2_ARB_SYS; + calldatas[0] = createArbSysProposalCalldata(_proposalDescription, _oneOffUpgradeAddr, _minDelay); + } + + function createArbSysProposalCalldata( + string memory _proposalDescription, + address _oneOffUpgradeAddr, + uint256 _minDelay + ) public pure returns (bytes memory proposalCalldata) { + address retryableTicketMagic = RETRYABLE_TICKET_MAGIC; + + // the data to call the upgrade executor with + // it tells the upgrade executor how to call the upgrade contract, and what calldata to provide to it + bytes memory upgradeExecutorCallData = abi.encodeWithSelector( + IUpgradeExecutor.execute.selector, + _oneOffUpgradeAddr, + abi.encodeWithSelector(ITimelockRolesUpgrader.perform.selector) + ); + + // the data provided to call the l1 timelock with + // specifies how to create a retryable ticket, which will then be used to call the upgrade executor with the + // data created from the step above + bytes memory l1TimelockData = abi.encodeWithSelector( + IL1Timelock.schedule.selector, + retryableTicketMagic, // tells the l1 timelock that we want to make a retryable, instead of an l1 upgrade + 0, // ignored for l2 upgrades + abi.encode( // these are the retryable data params + L1_ARB_ONE_DELAYED_INBOX, // the inbox we want to use, should be arb one or nova inbox + L2_UPGRADE_EXECUTOR, // the upgrade executor on the l2 network + 0, // no value in this upgrade + 0, // max gas - will be filled in when the retryable is actually executed + 0, // max fee per gas - will be filled in when the retryable is actually executed + upgradeExecutorCallData // call data created in the previous step + ), + bytes32(0), // no predecessor + keccak256(abi.encodePacked(_proposalDescription)), // prop description + _minDelay // delay for this proposal + ); + + // the data provided to the L2 Arbitrum Governor in the propose() method + // the target will be the ArbSys address on Arb One + proposalCalldata = abi.encodeWithSelector( + IArbSys.sendTxToL1.selector, // the execution of the proposal will create an L2->L1 cross chain message + L1_TIMELOCK, // the target of the cross chain message is the L1 timelock + l1TimelockData // call the l1 timelock with the data created in the previous step + ); + } +} + +interface IUpgradeExecutor { + function execute(address to, bytes calldata data) external payable; +} + +interface IL1Timelock { + function schedule( + address target, + uint256 value, + bytes calldata data, + bytes32 predecessor, + bytes32 salt, + uint256 delay + ) external; + function getMinDelay() external view returns (uint256); +} + +interface IArbSys { + function sendTxToL1(address destination, bytes calldata data) external payable returns (uint256); +} + +interface IL2ArbitrumGovernor { + function propose( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + string memory description + ) external returns (uint256); +} + +interface ITimelockRolesUpgrader { + function perform() external; +} + +interface IFixedDelegateErc20Wallet { + function transfer(address _token, address _to, uint256 _amount) external returns (bool); +} diff --git a/src/L2ArbitrumGovernorV2.sol b/src/L2ArbitrumGovernorV2.sol new file mode 100644 index 00000000..d6c9fcab --- /dev/null +++ b/src/L2ArbitrumGovernorV2.sol @@ -0,0 +1,326 @@ +// SPDX-License-Identifier: Apache-2.0 +pragma solidity 0.8.26; + +import {Initializable} from "openzeppelin-upgradeable-v5/proxy/utils/Initializable.sol"; +import {GovernorUpgradeable} from "openzeppelin-upgradeable-v5/governance/GovernorUpgradeable.sol"; +import {GovernorSettingsUpgradeable} from + "openzeppelin-upgradeable-v5/governance/extensions/GovernorSettingsUpgradeable.sol"; +import {GovernorCountingSimpleUpgradeable} from + "openzeppelin-upgradeable-v5/governance/extensions/GovernorCountingSimpleUpgradeable.sol"; +import {GovernorTimelockControlUpgradeable} from + "openzeppelin-upgradeable-v5/governance/extensions/GovernorTimelockControlUpgradeable.sol"; +import {GovernorVotesQuorumFractionUpgradeable} from + "openzeppelin-upgradeable-v5/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol"; +import {GovernorPreventLateQuorumUpgradeable} from + "openzeppelin-upgradeable-v5/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol"; +import {GovernorVotesUpgradeable} from + "openzeppelin-upgradeable-v5/governance/extensions/GovernorVotesUpgradeable.sol"; +import {TimelockControllerUpgradeable} from + "openzeppelin-upgradeable-v5/governance/TimelockControllerUpgradeable.sol"; +import {OwnableUpgradeable} from "openzeppelin-upgradeable-v5/access/OwnableUpgradeable.sol"; +import {IVotes} from "openzeppelin-v5/governance/utils/IVotes.sol"; +import {Address} from "openzeppelin-v5/utils/Address.sol"; + +/// @title L2 Arbitrum Governor V2 +/// @notice Governance controls for the Arbitrum DAO +/// @custom:security-contact https://immunefi.com/bug-bounty/arbitrum/information/ +contract L2ArbitrumGovernorV2 is + Initializable, + GovernorSettingsUpgradeable, + GovernorCountingSimpleUpgradeable, + GovernorVotesUpgradeable, + GovernorTimelockControlUpgradeable, + GovernorVotesQuorumFractionUpgradeable, + GovernorPreventLateQuorumUpgradeable, + OwnableUpgradeable +{ + /// @notice Error thrown when canceling a non-pending proposal. + error ProposalNotPending(GovernorUpgradeable.ProposalState state); + + /// @notice address for which votes will not be counted toward quorum. + /// @dev A portion of the Arbitrum tokens will be held by entities (eg the treasury) that + /// are not eligible to vote. However, even if their voting/delegation is restricted their + /// tokens will still count towards the total supply, and will therefore affect the quorum. + /// Restricted addresses should be forced to delegate their votes to this special exclude + /// address which is not counted when calculating quorum + /// Example addresses that should be excluded: DAO treasury, foundation, unclaimed tokens, + /// burned tokens and swept (see TokenDistributor) tokens. + /// Note that Excluded Address is a readable name with no code or PK associated with it, and thus can't vote. + address public constant EXCLUDE_ADDRESS = address(0xA4b86); + + /// @notice Disables the initialize function. + constructor() { + _disableInitializers(); + } + + /// @notice Initializes the Governor with the provided parameters. + /// @param _name The name of the Governor. + /// @param _initialVotingDelay The initial voting delay. + /// @param _initialVotingPeriod The initial voting period. + /// @param _initialProposalThreshold The initial proposal threshold. + /// @param _arbAddress The address of the Arbitrum token. + /// @param _timelockAddress The address of the Timelock. + /// @param _quorumNumeratorValue The initial quorum numerator value. + /// @param _initialVoteExtension The initial vote extension. + /// @param _initialOwner The initial owner of the Governor. + function initialize( + string memory _name, + uint48 _initialVotingDelay, + uint32 _initialVotingPeriod, + uint256 _initialProposalThreshold, + IVotes _arbAddress, + TimelockControllerUpgradeable _timelockAddress, + uint256 _quorumNumeratorValue, + uint48 _initialVoteExtension, + address _initialOwner + ) public initializer { + __Governor_init(_name); + __GovernorSettings_init( + _initialVotingDelay, _initialVotingPeriod, _initialProposalThreshold + ); + __GovernorCountingSimple_init(); + __GovernorVotes_init(_arbAddress); + __GovernorTimelockControl_init(_timelockAddress); + __GovernorVotesQuorumFraction_init(_quorumNumeratorValue); + __GovernorPreventLateQuorum_init(_initialVoteExtension); + __Ownable_init(_initialOwner); + } + + /// @inheritdoc GovernorVotesQuorumFractionUpgradeable + /// @dev We override this function to resolve ambiguity between inherited contracts. + function quorumDenominator() + public + pure + override(GovernorVotesQuorumFractionUpgradeable) + returns (uint256) + { + // update to 10k to allow for higher precision + return 10_000; + } + + /// @inheritdoc GovernorPreventLateQuorumUpgradeable + /// @dev We override this function to resolve ambiguity between inherited contracts. + function proposalDeadline(uint256 _proposalId) + public + view + virtual + override(GovernorPreventLateQuorumUpgradeable, GovernorUpgradeable) + returns (uint256) + { + return GovernorPreventLateQuorumUpgradeable.proposalDeadline(_proposalId); + } + + /// @inheritdoc GovernorTimelockControlUpgradeable + /// @dev We override this function to resolve ambiguity between inherited contracts. + function proposalNeedsQueuing(uint256 _proposalId) + public + view + virtual + override(GovernorTimelockControlUpgradeable, GovernorUpgradeable) + returns (bool) + { + return GovernorTimelockControlUpgradeable.proposalNeedsQueuing(_proposalId); + } + + /// @inheritdoc GovernorSettingsUpgradeable + /// @dev We override this function to resolve ambiguity between inherited contracts. + function proposalThreshold() + public + view + virtual + override(GovernorSettingsUpgradeable, GovernorUpgradeable) + returns (uint256) + { + return GovernorSettingsUpgradeable.proposalThreshold(); + } + + /// @inheritdoc GovernorTimelockControlUpgradeable + /// @dev We override this function to resolve ambiguity between inherited contracts. + function state(uint256 _proposalId) + public + view + virtual + override(GovernorTimelockControlUpgradeable, GovernorUpgradeable) + returns (ProposalState) + { + return GovernorTimelockControlUpgradeable.state(_proposalId); + } + + /// @notice Get "circulating" votes supply; i.e., total minus excluded vote exclude address. + /// @param timepoint The timepoint at which to calculate the circulating supply. + /// @return The circulating supply of votes. + function getPastCirculatingSupply(uint256 timepoint) public view virtual returns (uint256) { + return + token().getPastTotalSupply(timepoint) - token().getPastVotes(EXCLUDE_ADDRESS, timepoint); + } + + /// @notice Calculates the quorum size, excludes token delegated to the exclude address. + /// @dev We override this function to use the circulating supply to calculate the quorum. + /// @param timepoint The timepoint at which to calculate the quorum. + /// @return The quorum size. + function quorum(uint256 timepoint) + public + view + override(GovernorUpgradeable, GovernorVotesQuorumFractionUpgradeable) + returns (uint256) + { + return + (getPastCirculatingSupply(timepoint) * quorumNumerator(timepoint)) / quorumDenominator(); + } + + /// @notice Allows a proposer to cancel a proposal when it is pending. + /// @param targets A list of target addresses for calls to be made in the proposal. + /// @param values A list of values (ETH) to be passed to the calls in the proposal. + /// @param calldatas A list of calldata for the calls in the proposal. + /// @param descriptionHash The hash of the description for the proposal. + /// @return The id of the proposal. + function cancel( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) public override returns (uint256) { + uint256 _proposalId = hashProposal(targets, values, calldatas, descriptionHash); + if (state(_proposalId) != ProposalState.Pending) { + revert ProposalNotPending(state(_proposalId)); + } + return GovernorUpgradeable.cancel(targets, values, calldatas, descriptionHash); + } + + /// @dev Allows a proposer to vote on a proposal during its voting period. + /// @param _proposalId The id of the proposal. + /// @param _support The support value for the vote. + /// @param _reason The reason for the vote. + /// @param _params Additional parameters for the vote. + /// @return The voting weight. + function _castVote( + uint256 _proposalId, + address _account, + uint8 _support, + string memory _reason, + bytes memory _params + ) + internal + virtual + override(GovernorPreventLateQuorumUpgradeable, GovernorUpgradeable) + returns (uint256) + { + return GovernorPreventLateQuorumUpgradeable._castVote( + _proposalId, _account, _support, _reason, _params + ); + } + + /// @dev Allows a proposer to cancel a proposal when it is pending. + /// @param _targets The list of target addresses for calls to be made in the proposal. + /// @param _values The list of values (ETH) to be passed to the calls in the proposal. + /// @param _calldatas The list of calldata for the calls in the proposal. + /// @param _descriptionHash The hash of the description for the proposal. + /// @return The id of the proposal. + function _cancel( + address[] memory _targets, + uint256[] memory _values, + bytes[] memory _calldatas, + bytes32 _descriptionHash + ) + internal + virtual + override(GovernorTimelockControlUpgradeable, GovernorUpgradeable) + returns (uint256) + { + return GovernorTimelockControlUpgradeable._cancel( + _targets, _values, _calldatas, _descriptionHash + ); + } + + /// @dev Queues a proposal to be executed after it has succeeded. + /// @param _proposalId The id of the proposal. + /// @param _targets A list of target addresses for calls to be made in the proposal. + /// @param _values A list of values (ETH) to be passed to the calls in the proposal. + /// @param _calldatas A list of calldata for the calls in the proposal. + /// @param _descriptionHash The hash of the description for the proposal. + /// @return The id of the proposal. + function _queueOperations( + uint256 _proposalId, + address[] memory _targets, + uint256[] memory _values, + bytes[] memory _calldatas, + bytes32 _descriptionHash + ) + internal + virtual + override(GovernorTimelockControlUpgradeable, GovernorUpgradeable) + returns (uint48) + { + return GovernorTimelockControlUpgradeable._queueOperations( + _proposalId, _targets, _values, _calldatas, _descriptionHash + ); + } + + /// @notice Allows the owner to make calls from the governor. + /// @dev We want the owner to be able to upgrade settings and parameters on this Governor + /// however we can't use onlyGovernance as it requires calls originate from the governor + /// contract. The normal flow for onlyGovernance to work is to call execute on the governor + /// which will then call out to the _executor(), which will then call back in to the governor to set + /// a parameter. At the point of setting the parameter onlyGovernance is checked, and this includes + /// a check this call originated in the execute() function. The purpose of this is an added + /// safety measure that ensure that all calls originate at the governor, and if second entrypoint is + /// added to the _executor() contract, that new entrypoint will not be able to pass the onlyGovernance check. + /// You can read more about this in the comments on onlyGovernance() + /// This flow doesn't work for Arbitrum governance as we require an proposal on L2 to first + /// be relayed to L1, and then back again to L2 before calling into the governor to update + /// settings. This means that updating settings can't be done in a single transaction. + /// There are two potential solutions to this problem: + /// 1. Use a more persistent record that a specific upgrade is taking place. This adds + /// a lot of complexity, as we have multiple layers of calldata wrapping each other to + /// define the multiple transactions that occur in a round-trip upgrade. So safely recording + /// execution of the would be difficult and brittle. + /// 2. Override this protection and just ensure elsewhere that the executor only has the + /// the correct entrypoints and access control. We've gone for this option. + /// By overriding the relay function we allow the executor to make any call originating + /// from the governor, and by setting the _executor() to be the governor itself we can use the + /// relay function to call back into the governor to update settings e.g: + /// + /// l2ArbitrumGovernor.relay( + /// address(l2ArbitrumGovernor), + /// 0, + /// abi.encodeWithSelector(l2ArbitrumGovernor.updateQuorumNumerator.selector, 4) + /// ); + function relay(address target, uint256 value, bytes calldata data) + external + payable + virtual + override + onlyOwner + { + Address.functionCallWithValue(target, data, value); + } + + /// @dev returns l2 executor address; used internally for onlyGovernance check. + /// @return address of the executor. + function _executor() + internal + view + override(GovernorTimelockControlUpgradeable, GovernorUpgradeable) + returns (address) + { + return address(this); + } + + /// @dev Executes a proposal after it has been queued. + /// @param _proposalId The id of the proposal. + /// @param _targets A list of target addresses for calls to be made in the proposal. + /// @param _values A list of values (ETH) to be passed to the calls in the proposal. + /// @param _calldatas A list of calldata for the calls in the proposal. + /// @param _descriptionHash The hash of the description for the proposal. + function _executeOperations( + uint256 _proposalId, + address[] memory _targets, + uint256[] memory _values, + bytes[] memory _calldatas, + bytes32 _descriptionHash + ) internal virtual override(GovernorTimelockControlUpgradeable, GovernorUpgradeable) { + return GovernorTimelockControlUpgradeable._executeOperations( + _proposalId, _targets, _values, _calldatas, _descriptionHash + ); + } +} diff --git a/src/gov-action-contracts/gov-upgrade-contracts/update-timelock-roles/TimelockRolesUpgrader.sol b/src/gov-action-contracts/gov-upgrade-contracts/update-timelock-roles/TimelockRolesUpgrader.sol new file mode 100644 index 00000000..e11231b6 --- /dev/null +++ b/src/gov-action-contracts/gov-upgrade-contracts/update-timelock-roles/TimelockRolesUpgrader.sol @@ -0,0 +1,116 @@ +// SPDX-License-Identifier: Apache-2.0 +pragma solidity 0.8.26; + +import {TimelockControllerUpgradeable} from + "openzeppelin-upgradeable-v5/governance/TimelockControllerUpgradeable.sol"; + +/// @title TimelockRolesUpgrader +/// @notice A contract to upgrade the proposer and canceller roles of the Core and Treasury Governor contracts on the +/// Core and Treasury Timelock +/// @custom:security-contact https://immunefi.com/bug-bounty/arbitrum/information/ +contract TimelockRolesUpgrader { + /// @notice The address of the Core Timelock contract where proposals are queued and executed. + address public immutable CORE_TIMELOCK; + /// @notice The address of the current Core Governor contract that has the `PROPOSER_ROLE` and `CANCELLER_ROLE` roles, + /// which will be revoked. + address public immutable CURRENT_CORE_GOVERNOR; + /// @notice The address of the new Core Governor contract that will have the `PROPOSER_ROLE` and `CANCELLER_ROLE` + /// roles. + address public immutable NEW_CORE_GOVERNOR; + /// @notice The address of the Treasury Timelock contract where proposals are queued and executed. + address public immutable TREASURY_TIMELOCK; + /// @notice The address of the current Treasury Governor contract that has the `PROPOSER_ROLE` and `CANCELLER_ROLE` + /// roles, which will be revoked. + address public immutable CURRENT_TREASURY_GOVERNOR; + /// @notice The address of the new Treasury Governor contract that will have the `PROPOSER_ROLE` and `CANCELLER_ROLE` + /// roles. + address public immutable NEW_TREASURY_GOVERNOR; + + /// @notice Sets up the contract with the given parameters. + /// @param _coreTimelock The address of the Core Timelock contract. + /// @param _currentCoreGovernor The address of the current Core Governor contract. + /// @param _newCoreGovernor The address of the new Core Governor contract. + /// @param _treasuryTimelock The address of the Treasury Timelock contract. + /// @param _currentTreasuryGovernor The address of the current Treasury Governor contract. + /// @param _newTreasuryGovernor The address of the new Treasury Governor contract. + constructor( + address _coreTimelock, + address _currentCoreGovernor, + address _newCoreGovernor, + address _treasuryTimelock, + address _currentTreasuryGovernor, + address _newTreasuryGovernor + ) { + if ( + _coreTimelock == address(0) || _currentCoreGovernor == address(0) + || _newCoreGovernor == address(0) || _treasuryTimelock == address(0) + || _currentTreasuryGovernor == address(0) || _newTreasuryGovernor == address(0) + ) { + revert("TimelockRolesUpgrader: zero address"); + } + CORE_TIMELOCK = _coreTimelock; + TREASURY_TIMELOCK = _treasuryTimelock; + CURRENT_CORE_GOVERNOR = _currentCoreGovernor; + NEW_CORE_GOVERNOR = _newCoreGovernor; + CURRENT_TREASURY_GOVERNOR = _currentTreasuryGovernor; + NEW_TREASURY_GOVERNOR = _newTreasuryGovernor; + } + + // @notice Swaps the `PROPOSER_ROLE` and `CANCELLER_ROLE` roles of the old Core Governor and Treasury Governor + // contracts on the Timelock contract to new Core and Treasury governor contracts. + function perform() external { + _swapGovernorsOnTimelock(CORE_TIMELOCK, CURRENT_CORE_GOVERNOR, NEW_CORE_GOVERNOR); + _swapGovernorsOnTimelock( + TREASURY_TIMELOCK, CURRENT_TREASURY_GOVERNOR, NEW_TREASURY_GOVERNOR + ); + } + + // @dev Grants `PROPOSER_ROLE` and `CANCELLER_ROLE` roles on the Timelock contract to a single new governor and + // Revokes the roles from the old governor. + // @param _timelock The address of the Timelock contract. + // @param _oldGovernor The address of the current governor. + // @param _newGovernor The address of the new governor. + function _swapGovernorsOnTimelock(address _timelock, address _oldGovernor, address _newGovernor) + private + { + _grantRole(_timelock, _newGovernor, keccak256("PROPOSER_ROLE")); + _grantRole(_timelock, _newGovernor, keccak256("CANCELLER_ROLE")); + _revokeRole(_timelock, _oldGovernor, keccak256("PROPOSER_ROLE")); + _revokeRole(_timelock, _oldGovernor, keccak256("CANCELLER_ROLE")); + + // Check roles were changed + TimelockControllerUpgradeable timelock = TimelockControllerUpgradeable(payable(_timelock)); + require( + timelock.hasRole(keccak256("PROPOSER_ROLE"), _newGovernor), + "PROPOSER_ROLE role not granted" + ); + require( + timelock.hasRole(keccak256("CANCELLER_ROLE"), _newGovernor), + "CANCELLER_ROLE role not granted" + ); + require( + !timelock.hasRole(keccak256("PROPOSER_ROLE"), _oldGovernor), + "PROPOSER_ROLE role not revoked" + ); + require( + !timelock.hasRole(keccak256("CANCELLER_ROLE"), _oldGovernor), + "CANCELLER_ROLE role not revoked" + ); + } + + /// @dev Grants a role to a governor on a Timelock contract. + /// @param _timelock The address of the Timelock contract. + /// @param _governor The address of the governor being granted the role. + /// @param _role The role to grant. + function _grantRole(address _timelock, address _governor, bytes32 _role) private { + TimelockControllerUpgradeable(payable(_timelock)).grantRole(_role, _governor); + } + + /// @dev Revokes a role from a governor on a Timelock contract. + /// @param _timelock The address of the Timelock contract. + /// @param _governor The address of the governor being revoked the role. + /// @param _role The role to revoke. + function _revokeRole(address _timelock, address _governor, bytes32 _role) private { + TimelockControllerUpgradeable(payable(_timelock)).revokeRole(_role, _governor); + } +} diff --git a/src/gov-action-contracts/token-bridge/RegisterAndSetArbCustomGatewayAction.sol b/src/gov-action-contracts/token-bridge/RegisterAndSetArbCustomGatewayAction.sol deleted file mode 100644 index d3b74769..00000000 --- a/src/gov-action-contracts/token-bridge/RegisterAndSetArbCustomGatewayAction.sol +++ /dev/null @@ -1,52 +0,0 @@ -// SPDX-License-Identifier: Apache-2.0 -pragma solidity 0.8.16; - -import "../address-registries/interfaces.sol"; -import "./TokenBridgeActionLib.sol"; - -contract RegisterAndSetArbCustomGatewayAction { - IL1AddressRegistry public immutable addressRegistry; - - constructor(IL1AddressRegistry _addressRegistry) { - addressRegistry = _addressRegistry; - } - - function perform( - address[] memory _l1Tokens, - address[] memory _l2Tokens, - uint256 _maxGasForRegister, - uint256 _gasPriceBidForRegister, - uint256 _maxSubmissionCostForRegister, - uint256 _maxGasForSetGateway, - uint256 _gasPriceBidForSetGateway, - uint256 _maxSubmissionCostForSetGateway - ) external payable { - TokenBridgeActionLib.ensureAllContracts(_l1Tokens); - - IL1CustomGateway customGateway = addressRegistry.customGateway(); - - customGateway.forceRegisterTokenToL2{ - value: _maxGasForRegister * _gasPriceBidForRegister + _maxSubmissionCostForRegister - }( - _l1Tokens, - _l2Tokens, - _maxGasForRegister, - _gasPriceBidForRegister, - _maxSubmissionCostForRegister - ); - - address[] memory gateways = new address[](_l1Tokens.length); - for (uint256 i = 0; i < _l1Tokens.length; i++) { - gateways[i] = address(customGateway); - } - addressRegistry.gatewayRouter().setGateways{ - value: _maxGasForSetGateway * _gasPriceBidForSetGateway + _maxSubmissionCostForSetGateway - }( - _l1Tokens, - gateways, - _maxGasForSetGateway, - _gasPriceBidForSetGateway, - _maxSubmissionCostForSetGateway - ); - } -} diff --git a/src/gov-action-contracts/token-bridge/RegisterL2TokenInArbCustomGatewayAction.sol b/src/gov-action-contracts/token-bridge/RegisterL2TokenInArbCustomGatewayAction.sol index 4222858d..205699d8 100644 --- a/src/gov-action-contracts/token-bridge/RegisterL2TokenInArbCustomGatewayAction.sol +++ b/src/gov-action-contracts/token-bridge/RegisterL2TokenInArbCustomGatewayAction.sol @@ -17,11 +17,11 @@ contract RegisterL2TokenInArbCustomGatewayAction { uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost - ) external payable { + ) external { TokenBridgeActionLib.ensureAllContracts(_l1Tokens); - addressRegistry.customGateway().forceRegisterTokenToL2{ - value: _maxGas * _gasPriceBid + _maxSubmissionCost - }(_l1Tokens, _l2Tokens, _maxGas, _gasPriceBid, _maxSubmissionCost); + addressRegistry.customGateway().forceRegisterTokenToL2( + _l1Tokens, _l2Tokens, _maxGas, _gasPriceBid, _maxSubmissionCost + ); } } diff --git a/src/gov-action-contracts/token-bridge/SetGatewayAction.sol b/src/gov-action-contracts/token-bridge/SetGatewayAction.sol index 6803770e..997e9a55 100644 --- a/src/gov-action-contracts/token-bridge/SetGatewayAction.sol +++ b/src/gov-action-contracts/token-bridge/SetGatewayAction.sol @@ -17,12 +17,12 @@ contract SetGatewayAction { uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost - ) external payable { + ) external { TokenBridgeActionLib.ensureAllContracts(_tokens); TokenBridgeActionLib.ensureAllContracts(_gateways); - addressRegistry.gatewayRouter().setGateways{ - value: _maxGas * _gasPriceBid + _maxSubmissionCost - }(_tokens, _gateways, _maxGas, _gasPriceBid, _maxSubmissionCost); + addressRegistry.gatewayRouter().setGateways( + _tokens, _gateways, _maxGas, _gasPriceBid, _maxSubmissionCost + ); } } diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/README.md b/src/lib/openzeppelin-contracts-upgradeable-v5/README.md new file mode 100644 index 00000000..a1eb8929 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/README.md @@ -0,0 +1,3 @@ +## README + +Contracts in this directory are copied from `v5.1.0` of [openzeppelin-contracts-upgradeable](https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable/releases/tag/v5.1.0). To avoid conflict with the existing `openzeppelin-contracts-upgradeable` package in node_modules,`openzeppelin-upgradeable-v5/` is used as the import path with a remapping to this directory. `@openzeppelin` import paths in these files are modified to be `@openzeppelin-v5`, which has a remapping to `src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts` to avoid conflicts with the existing remapping and the `openzeppelin-contracts` package in node_modules. \ No newline at end of file diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/access/AccessControlUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/access/AccessControlUpgradeable.sol new file mode 100644 index 00000000..b72a076f --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/access/AccessControlUpgradeable.sol @@ -0,0 +1,242 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol) + +pragma solidity ^0.8.20; + +import {IAccessControl} from "@openzeppelin-v5/contracts/access/IAccessControl.sol"; +import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol"; +import {ERC165Upgradeable} from "../utils/introspection/ERC165Upgradeable.sol"; +import {Initializable} from "../proxy/utils/Initializable.sol"; + +/** + * @dev Contract module that allows children to implement role-based access + * control mechanisms. This is a lightweight version that doesn't allow enumerating role + * members except through off-chain means by accessing the contract event logs. Some + * applications may benefit from on-chain enumerability, for those cases see + * {AccessControlEnumerable}. + * + * Roles are referred to by their `bytes32` identifier. These should be exposed + * in the external API and be unique. The best way to achieve this is by + * using `public constant` hash digests: + * + * ```solidity + * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); + * ``` + * + * Roles can be used to represent a set of permissions. To restrict access to a + * function call, use {hasRole}: + * + * ```solidity + * function foo() public { + * require(hasRole(MY_ROLE, msg.sender)); + * ... + * } + * ``` + * + * Roles can be granted and revoked dynamically via the {grantRole} and + * {revokeRole} functions. Each role has an associated admin role, and only + * accounts that have a role's admin role can call {grantRole} and {revokeRole}. + * + * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means + * that only accounts with this role will be able to grant or revoke other + * roles. More complex role relationships can be created by using + * {_setRoleAdmin}. + * + * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to + * grant and revoke this role. Extra precautions should be taken to secure + * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules} + * to enforce additional security measures for this role. + */ +abstract contract AccessControlUpgradeable is + Initializable, + ContextUpgradeable, + IAccessControl, + ERC165Upgradeable +{ + struct RoleData { + mapping(address account => bool) hasRole; + bytes32 adminRole; + } + + bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; + + /// @custom:storage-location erc7201:openzeppelin.storage.AccessControl + struct AccessControlStorage { + mapping(bytes32 role => RoleData) _roles; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControl")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant AccessControlStorageLocation = + 0x02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800; + + function _getAccessControlStorage() private pure returns (AccessControlStorage storage $) { + assembly { + $.slot := AccessControlStorageLocation + } + } + + /** + * @dev Modifier that checks that an account has a specific role. Reverts + * with an {AccessControlUnauthorizedAccount} error including the required role. + */ + modifier onlyRole(bytes32 role) { + _checkRole(role); + _; + } + + function __AccessControl_init() internal onlyInitializing {} + + function __AccessControl_init_unchained() internal onlyInitializing {} + /** + * @dev See {IERC165-supportsInterface}. + */ + + function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { + return + interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); + } + + /** + * @dev Returns `true` if `account` has been granted `role`. + */ + function hasRole(bytes32 role, address account) public view virtual returns (bool) { + AccessControlStorage storage $ = _getAccessControlStorage(); + return $._roles[role].hasRole[account]; + } + + /** + * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()` + * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier. + */ + function _checkRole(bytes32 role) internal view virtual { + _checkRole(role, _msgSender()); + } + + /** + * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account` + * is missing `role`. + */ + function _checkRole(bytes32 role, address account) internal view virtual { + if (!hasRole(role, account)) { + revert AccessControlUnauthorizedAccount(account, role); + } + } + + /** + * @dev Returns the admin role that controls `role`. See {grantRole} and + * {revokeRole}. + * + * To change a role's admin, use {_setRoleAdmin}. + */ + function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) { + AccessControlStorage storage $ = _getAccessControlStorage(); + return $._roles[role].adminRole; + } + + /** + * @dev Grants `role` to `account`. + * + * If `account` had not been already granted `role`, emits a {RoleGranted} + * event. + * + * Requirements: + * + * - the caller must have ``role``'s admin role. + * + * May emit a {RoleGranted} event. + */ + function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) { + _grantRole(role, account); + } + + /** + * @dev Revokes `role` from `account`. + * + * If `account` had been granted `role`, emits a {RoleRevoked} event. + * + * Requirements: + * + * - the caller must have ``role``'s admin role. + * + * May emit a {RoleRevoked} event. + */ + function revokeRole(bytes32 role, address account) + public + virtual + onlyRole(getRoleAdmin(role)) + { + _revokeRole(role, account); + } + + /** + * @dev Revokes `role` from the calling account. + * + * Roles are often managed via {grantRole} and {revokeRole}: this function's + * purpose is to provide a mechanism for accounts to lose their privileges + * if they are compromised (such as when a trusted device is misplaced). + * + * If the calling account had been revoked `role`, emits a {RoleRevoked} + * event. + * + * Requirements: + * + * - the caller must be `callerConfirmation`. + * + * May emit a {RoleRevoked} event. + */ + function renounceRole(bytes32 role, address callerConfirmation) public virtual { + if (callerConfirmation != _msgSender()) { + revert AccessControlBadConfirmation(); + } + + _revokeRole(role, callerConfirmation); + } + + /** + * @dev Sets `adminRole` as ``role``'s admin role. + * + * Emits a {RoleAdminChanged} event. + */ + function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { + AccessControlStorage storage $ = _getAccessControlStorage(); + bytes32 previousAdminRole = getRoleAdmin(role); + $._roles[role].adminRole = adminRole; + emit RoleAdminChanged(role, previousAdminRole, adminRole); + } + + /** + * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted. + * + * Internal function without access restriction. + * + * May emit a {RoleGranted} event. + */ + function _grantRole(bytes32 role, address account) internal virtual returns (bool) { + AccessControlStorage storage $ = _getAccessControlStorage(); + if (!hasRole(role, account)) { + $._roles[role].hasRole[account] = true; + emit RoleGranted(role, account, _msgSender()); + return true; + } else { + return false; + } + } + + /** + * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked. + * + * Internal function without access restriction. + * + * May emit a {RoleRevoked} event. + */ + function _revokeRole(bytes32 role, address account) internal virtual returns (bool) { + AccessControlStorage storage $ = _getAccessControlStorage(); + if (hasRole(role, account)) { + $._roles[role].hasRole[account] = false; + emit RoleRevoked(role, account, _msgSender()); + return true; + } else { + return false; + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/access/OwnableUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/access/OwnableUpgradeable.sol new file mode 100644 index 00000000..fae3fef4 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/access/OwnableUpgradeable.sol @@ -0,0 +1,119 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) + +pragma solidity ^0.8.20; + +import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol"; +import {Initializable} from "../proxy/utils/Initializable.sol"; + +/** + * @dev Contract module which provides a basic access control mechanism, where + * there is an account (an owner) that can be granted exclusive access to + * specific functions. + * + * The initial owner is set to the address provided by the deployer. This can + * later be changed with {transferOwnership}. + * + * This module is used through inheritance. It will make available the modifier + * `onlyOwner`, which can be applied to your functions to restrict their use to + * the owner. + */ +abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable { + /// @custom:storage-location erc7201:openzeppelin.storage.Ownable + struct OwnableStorage { + address _owner; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300; + + function _getOwnableStorage() private pure returns (OwnableStorage storage $) { + assembly { + $.slot := OwnableStorageLocation + } + } + + /** + * @dev The caller account is not authorized to perform an operation. + */ + error OwnableUnauthorizedAccount(address account); + + /** + * @dev The owner is not a valid owner account. (eg. `address(0)`) + */ + error OwnableInvalidOwner(address owner); + + event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); + + /** + * @dev Initializes the contract setting the address provided by the deployer as the initial owner. + */ + function __Ownable_init(address initialOwner) internal onlyInitializing { + __Ownable_init_unchained(initialOwner); + } + + function __Ownable_init_unchained(address initialOwner) internal onlyInitializing { + if (initialOwner == address(0)) { + revert OwnableInvalidOwner(address(0)); + } + _transferOwnership(initialOwner); + } + + /** + * @dev Throws if called by any account other than the owner. + */ + modifier onlyOwner() { + _checkOwner(); + _; + } + + /** + * @dev Returns the address of the current owner. + */ + function owner() public view virtual returns (address) { + OwnableStorage storage $ = _getOwnableStorage(); + return $._owner; + } + + /** + * @dev Throws if the sender is not the owner. + */ + function _checkOwner() internal view virtual { + if (owner() != _msgSender()) { + revert OwnableUnauthorizedAccount(_msgSender()); + } + } + + /** + * @dev Leaves the contract without owner. It will not be possible to call + * `onlyOwner` functions. Can only be called by the current owner. + * + * NOTE: Renouncing ownership will leave the contract without an owner, + * thereby disabling any functionality that is only available to the owner. + */ + function renounceOwnership() public virtual onlyOwner { + _transferOwnership(address(0)); + } + + /** + * @dev Transfers ownership of the contract to a new account (`newOwner`). + * Can only be called by the current owner. + */ + function transferOwnership(address newOwner) public virtual onlyOwner { + if (newOwner == address(0)) { + revert OwnableInvalidOwner(address(0)); + } + _transferOwnership(newOwner); + } + + /** + * @dev Transfers ownership of the contract to a new account (`newOwner`). + * Internal function without access restriction. + */ + function _transferOwnership(address newOwner) internal virtual { + OwnableStorage storage $ = _getOwnableStorage(); + address oldOwner = $._owner; + $._owner = newOwner; + emit OwnershipTransferred(oldOwner, newOwner); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/GovernorUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/GovernorUpgradeable.sol new file mode 100644 index 00000000..10eb3b34 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/GovernorUpgradeable.sol @@ -0,0 +1,924 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (governance/Governor.sol) + +pragma solidity ^0.8.20; + +import {IERC721Receiver} from "@openzeppelin-v5/contracts/token/ERC721/IERC721Receiver.sol"; +import {IERC1155Receiver} from "@openzeppelin-v5/contracts/token/ERC1155/IERC1155Receiver.sol"; +import {EIP712Upgradeable} from "../utils/cryptography/EIP712Upgradeable.sol"; +import {SignatureChecker} from "@openzeppelin-v5/contracts/utils/cryptography/SignatureChecker.sol"; +import {IERC165} from "@openzeppelin-v5/contracts/utils/introspection/IERC165.sol"; +import {ERC165Upgradeable} from "../utils/introspection/ERC165Upgradeable.sol"; +import {SafeCast} from "@openzeppelin-v5/contracts/utils/math/SafeCast.sol"; +import {DoubleEndedQueue} from "@openzeppelin-v5/contracts/utils/structs/DoubleEndedQueue.sol"; +import {Address} from "@openzeppelin-v5/contracts/utils/Address.sol"; +import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol"; +import {NoncesUpgradeable} from "../utils/NoncesUpgradeable.sol"; +import {IGovernor} from "@openzeppelin-v5/contracts/governance/IGovernor.sol"; +import {IERC6372} from "@openzeppelin-v5/contracts/interfaces/IERC6372.sol"; +import {Initializable} from "../proxy/utils/Initializable.sol"; + +/** + * @dev Core of the governance system, designed to be extended through various modules. + * + * This contract is abstract and requires several functions to be implemented in various modules: + * + * - A counting module must implement {quorum}, {_quorumReached}, {_voteSucceeded} and {_countVote} + * - A voting module must implement {_getVotes} + * - Additionally, {votingPeriod} must also be implemented + */ +abstract contract GovernorUpgradeable is + Initializable, + ContextUpgradeable, + ERC165Upgradeable, + EIP712Upgradeable, + NoncesUpgradeable, + IGovernor, + IERC721Receiver, + IERC1155Receiver +{ + using DoubleEndedQueue for DoubleEndedQueue.Bytes32Deque; + + bytes32 public constant BALLOT_TYPEHASH = + keccak256("Ballot(uint256 proposalId,uint8 support,address voter,uint256 nonce)"); + bytes32 public constant EXTENDED_BALLOT_TYPEHASH = keccak256( + "ExtendedBallot(uint256 proposalId,uint8 support,address voter,uint256 nonce,string reason,bytes params)" + ); + + struct ProposalCore { + address proposer; + uint48 voteStart; + uint32 voteDuration; + bool executed; + bool canceled; + uint48 etaSeconds; + } + + bytes32 private constant ALL_PROPOSAL_STATES_BITMAP = + bytes32((2 ** (uint8(type(ProposalState).max) + 1)) - 1); + /// @custom:storage-location erc7201:openzeppelin.storage.Governor + + struct GovernorStorage { + string _name; + mapping(uint256 proposalId => ProposalCore) _proposals; + // This queue keeps track of the governor operating on itself. Calls to functions protected by the {onlyGovernance} + // modifier needs to be whitelisted in this queue. Whitelisting is set in {execute}, consumed by the + // {onlyGovernance} modifier and eventually reset after {_executeOperations} completes. This ensures that the + // execution of {onlyGovernance} protected calls can only be achieved through successful proposals. + DoubleEndedQueue.Bytes32Deque _governanceCall; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Governor")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant GovernorStorageLocation = + 0x7c712897014dbe49c045ef1299aa2d5f9e67e48eea4403efa21f1e0f3ac0cb00; + + function _getGovernorStorage() private pure returns (GovernorStorage storage $) { + assembly { + $.slot := GovernorStorageLocation + } + } + + /** + * @dev Restricts a function so it can only be executed through governance proposals. For example, governance + * parameter setters in {GovernorSettings} are protected using this modifier. + * + * The governance executing address may be different from the Governor's own address, for example it could be a + * timelock. This can be customized by modules by overriding {_executor}. The executor is only able to invoke these + * functions during the execution of the governor's {execute} function, and not under any other circumstances. Thus, + * for example, additional timelock proposers are not able to change governance parameters without going through the + * governance protocol (since v4.6). + */ + modifier onlyGovernance() { + _checkGovernance(); + _; + } + + /** + * @dev Sets the value for {name} and {version} + */ + function __Governor_init(string memory name_) internal onlyInitializing { + __EIP712_init_unchained(name_, version()); + __Governor_init_unchained(name_); + } + + function __Governor_init_unchained(string memory name_) internal onlyInitializing { + GovernorStorage storage $ = _getGovernorStorage(); + $._name = name_; + } + + /** + * @dev Function to receive ETH that will be handled by the governor (disabled if executor is a third party contract) + */ + receive() external payable virtual { + if (_executor() != address(this)) { + revert GovernorDisabledDeposit(); + } + } + + /** + * @dev See {IERC165-supportsInterface}. + */ + function supportsInterface(bytes4 interfaceId) + public + view + virtual + override(IERC165, ERC165Upgradeable) + returns (bool) + { + return interfaceId == type(IGovernor).interfaceId + || interfaceId == type(IERC1155Receiver).interfaceId || super.supportsInterface(interfaceId); + } + + /** + * @dev See {IGovernor-name}. + */ + function name() public view virtual returns (string memory) { + GovernorStorage storage $ = _getGovernorStorage(); + return $._name; + } + + /** + * @dev See {IGovernor-version}. + */ + function version() public view virtual returns (string memory) { + return "1"; + } + + /** + * @dev See {IGovernor-hashProposal}. + * + * The proposal id is produced by hashing the ABI encoded `targets` array, the `values` array, the `calldatas` array + * and the descriptionHash (bytes32 which itself is the keccak256 hash of the description string). This proposal id + * can be produced from the proposal data which is part of the {ProposalCreated} event. It can even be computed in + * advance, before the proposal is submitted. + * + * Note that the chainId and the governor address are not part of the proposal id computation. Consequently, the + * same proposal (with same operation and same description) will have the same id if submitted on multiple governors + * across multiple networks. This also means that in order to execute the same operation twice (on the same + * governor) the proposer will have to change the description in order to avoid proposal id conflicts. + */ + function hashProposal( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) public pure virtual returns (uint256) { + return uint256(keccak256(abi.encode(targets, values, calldatas, descriptionHash))); + } + + /** + * @dev See {IGovernor-state}. + */ + function state(uint256 proposalId) public view virtual returns (ProposalState) { + GovernorStorage storage $ = _getGovernorStorage(); + // We read the struct fields into the stack at once so Solidity emits a single SLOAD + ProposalCore storage proposal = $._proposals[proposalId]; + bool proposalExecuted = proposal.executed; + bool proposalCanceled = proposal.canceled; + + if (proposalExecuted) { + return ProposalState.Executed; + } + + if (proposalCanceled) { + return ProposalState.Canceled; + } + + uint256 snapshot = proposalSnapshot(proposalId); + + if (snapshot == 0) { + revert GovernorNonexistentProposal(proposalId); + } + + uint256 currentTimepoint = clock(); + + if (snapshot >= currentTimepoint) { + return ProposalState.Pending; + } + + uint256 deadline = proposalDeadline(proposalId); + + if (deadline >= currentTimepoint) { + return ProposalState.Active; + } else if (!_quorumReached(proposalId) || !_voteSucceeded(proposalId)) { + return ProposalState.Defeated; + } else if (proposalEta(proposalId) == 0) { + return ProposalState.Succeeded; + } else { + return ProposalState.Queued; + } + } + + /** + * @dev See {IGovernor-proposalThreshold}. + */ + function proposalThreshold() public view virtual returns (uint256) { + return 0; + } + + /** + * @dev See {IGovernor-proposalSnapshot}. + */ + function proposalSnapshot(uint256 proposalId) public view virtual returns (uint256) { + GovernorStorage storage $ = _getGovernorStorage(); + return $._proposals[proposalId].voteStart; + } + + /** + * @dev See {IGovernor-proposalDeadline}. + */ + function proposalDeadline(uint256 proposalId) public view virtual returns (uint256) { + GovernorStorage storage $ = _getGovernorStorage(); + return $._proposals[proposalId].voteStart + $._proposals[proposalId].voteDuration; + } + + /** + * @dev See {IGovernor-proposalProposer}. + */ + function proposalProposer(uint256 proposalId) public view virtual returns (address) { + GovernorStorage storage $ = _getGovernorStorage(); + return $._proposals[proposalId].proposer; + } + + /** + * @dev See {IGovernor-proposalEta}. + */ + function proposalEta(uint256 proposalId) public view virtual returns (uint256) { + GovernorStorage storage $ = _getGovernorStorage(); + return $._proposals[proposalId].etaSeconds; + } + + /** + * @dev See {IGovernor-proposalNeedsQueuing}. + */ + function proposalNeedsQueuing(uint256) public view virtual returns (bool) { + return false; + } + + /** + * @dev Reverts if the `msg.sender` is not the executor. In case the executor is not this contract + * itself, the function reverts if `msg.data` is not whitelisted as a result of an {execute} + * operation. See {onlyGovernance}. + */ + function _checkGovernance() internal virtual { + GovernorStorage storage $ = _getGovernorStorage(); + if (_executor() != _msgSender()) { + revert GovernorOnlyExecutor(_msgSender()); + } + if (_executor() != address(this)) { + bytes32 msgDataHash = keccak256(_msgData()); + // loop until popping the expected operation - throw if deque is empty (operation not authorized) + while ($._governanceCall.popFront() != msgDataHash) {} + } + } + + /** + * @dev Amount of votes already cast passes the threshold limit. + */ + function _quorumReached(uint256 proposalId) internal view virtual returns (bool); + + /** + * @dev Is the proposal successful or not. + */ + function _voteSucceeded(uint256 proposalId) internal view virtual returns (bool); + + /** + * @dev Get the voting weight of `account` at a specific `timepoint`, for a vote as described by `params`. + */ + function _getVotes(address account, uint256 timepoint, bytes memory params) + internal + view + virtual + returns (uint256); + + /** + * @dev Register a vote for `proposalId` by `account` with a given `support`, voting `weight` and voting `params`. + * + * Note: Support is generic and can represent various things depending on the voting system used. + */ + function _countVote( + uint256 proposalId, + address account, + uint8 support, + uint256 totalWeight, + bytes memory params + ) internal virtual returns (uint256); + + /** + * @dev Default additional encoded parameters used by castVote methods that don't include them + * + * Note: Should be overridden by specific implementations to use an appropriate value, the + * meaning of the additional params, in the context of that implementation + */ + function _defaultParams() internal view virtual returns (bytes memory) { + return ""; + } + + /** + * @dev See {IGovernor-propose}. This function has opt-in frontrunning protection, described in {_isValidDescriptionForProposer}. + */ + function propose( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + string memory description + ) public virtual returns (uint256) { + address proposer = _msgSender(); + + // check description restriction + if (!_isValidDescriptionForProposer(proposer, description)) { + revert GovernorRestrictedProposer(proposer); + } + + // check proposal threshold + uint256 votesThreshold = proposalThreshold(); + if (votesThreshold > 0) { + uint256 proposerVotes = getVotes(proposer, clock() - 1); + if (proposerVotes < votesThreshold) { + revert GovernorInsufficientProposerVotes(proposer, proposerVotes, votesThreshold); + } + } + + return _propose(targets, values, calldatas, description, proposer); + } + + /** + * @dev Internal propose mechanism. Can be overridden to add more logic on proposal creation. + * + * Emits a {IGovernor-ProposalCreated} event. + */ + function _propose( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + string memory description, + address proposer + ) internal virtual returns (uint256 proposalId) { + GovernorStorage storage $ = _getGovernorStorage(); + proposalId = hashProposal(targets, values, calldatas, keccak256(bytes(description))); + + if ( + targets.length != values.length || targets.length != calldatas.length + || targets.length == 0 + ) { + revert GovernorInvalidProposalLength(targets.length, calldatas.length, values.length); + } + if ($._proposals[proposalId].voteStart != 0) { + revert GovernorUnexpectedProposalState(proposalId, state(proposalId), bytes32(0)); + } + + uint256 snapshot = clock() + votingDelay(); + uint256 duration = votingPeriod(); + + ProposalCore storage proposal = $._proposals[proposalId]; + proposal.proposer = proposer; + proposal.voteStart = SafeCast.toUint48(snapshot); + proposal.voteDuration = SafeCast.toUint32(duration); + + emit ProposalCreated( + proposalId, + proposer, + targets, + values, + new string[](targets.length), + calldatas, + snapshot, + snapshot + duration, + description + ); + + // Using a named return variable to avoid stack too deep errors + } + + /** + * @dev See {IGovernor-queue}. + */ + function queue( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) public virtual returns (uint256) { + GovernorStorage storage $ = _getGovernorStorage(); + uint256 proposalId = hashProposal(targets, values, calldatas, descriptionHash); + + _validateStateBitmap(proposalId, _encodeStateBitmap(ProposalState.Succeeded)); + + uint48 etaSeconds = + _queueOperations(proposalId, targets, values, calldatas, descriptionHash); + + if (etaSeconds != 0) { + $._proposals[proposalId].etaSeconds = etaSeconds; + emit ProposalQueued(proposalId, etaSeconds); + } else { + revert GovernorQueueNotImplemented(); + } + + return proposalId; + } + + /** + * @dev Internal queuing mechanism. Can be overridden (without a super call) to modify the way queuing is + * performed (for example adding a vault/timelock). + * + * This is empty by default, and must be overridden to implement queuing. + * + * This function returns a timestamp that describes the expected ETA for execution. If the returned value is 0 + * (which is the default value), the core will consider queueing did not succeed, and the public {queue} function + * will revert. + * + * NOTE: Calling this function directly will NOT check the current state of the proposal, or emit the + * `ProposalQueued` event. Queuing a proposal should be done using {queue}. + */ + function _queueOperations( + uint256, /*proposalId*/ + address[] memory, /*targets*/ + uint256[] memory, /*values*/ + bytes[] memory, /*calldatas*/ + bytes32 /*descriptionHash*/ + ) internal virtual returns (uint48) { + return 0; + } + + /** + * @dev See {IGovernor-execute}. + */ + function execute( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) public payable virtual returns (uint256) { + GovernorStorage storage $ = _getGovernorStorage(); + uint256 proposalId = hashProposal(targets, values, calldatas, descriptionHash); + + _validateStateBitmap( + proposalId, + _encodeStateBitmap(ProposalState.Succeeded) | _encodeStateBitmap(ProposalState.Queued) + ); + + // mark as executed before calls to avoid reentrancy + $._proposals[proposalId].executed = true; + + // before execute: register governance call in queue. + if (_executor() != address(this)) { + for (uint256 i = 0; i < targets.length; ++i) { + if (targets[i] == address(this)) { + $._governanceCall.pushBack(keccak256(calldatas[i])); + } + } + } + + _executeOperations(proposalId, targets, values, calldatas, descriptionHash); + + // after execute: cleanup governance call queue. + if (_executor() != address(this) && !$._governanceCall.empty()) { + $._governanceCall.clear(); + } + + emit ProposalExecuted(proposalId); + + return proposalId; + } + + /** + * @dev Internal execution mechanism. Can be overridden (without a super call) to modify the way execution is + * performed (for example adding a vault/timelock). + * + * NOTE: Calling this function directly will NOT check the current state of the proposal, set the executed flag to + * true or emit the `ProposalExecuted` event. Executing a proposal should be done using {execute} or {_execute}. + */ + function _executeOperations( + uint256, /* proposalId */ + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 /*descriptionHash*/ + ) internal virtual { + for (uint256 i = 0; i < targets.length; ++i) { + (bool success, bytes memory returndata) = + targets[i].call{value: values[i]}(calldatas[i]); + Address.verifyCallResult(success, returndata); + } + } + + /** + * @dev See {IGovernor-cancel}. + */ + function cancel( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) public virtual returns (uint256) { + // The proposalId will be recomputed in the `_cancel` call further down. However we need the value before we + // do the internal call, because we need to check the proposal state BEFORE the internal `_cancel` call + // changes it. The `hashProposal` duplication has a cost that is limited, and that we accept. + uint256 proposalId = hashProposal(targets, values, calldatas, descriptionHash); + + // public cancel restrictions (on top of existing _cancel restrictions). + _validateStateBitmap(proposalId, _encodeStateBitmap(ProposalState.Pending)); + if (_msgSender() != proposalProposer(proposalId)) { + revert GovernorOnlyProposer(_msgSender()); + } + + return _cancel(targets, values, calldatas, descriptionHash); + } + + /** + * @dev Internal cancel mechanism with minimal restrictions. A proposal can be cancelled in any state other than + * Canceled, Expired, or Executed. Once cancelled a proposal can't be re-submitted. + * + * Emits a {IGovernor-ProposalCanceled} event. + */ + function _cancel( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) internal virtual returns (uint256) { + GovernorStorage storage $ = _getGovernorStorage(); + uint256 proposalId = hashProposal(targets, values, calldatas, descriptionHash); + + _validateStateBitmap( + proposalId, + ALL_PROPOSAL_STATES_BITMAP ^ _encodeStateBitmap(ProposalState.Canceled) + ^ _encodeStateBitmap(ProposalState.Expired) ^ _encodeStateBitmap(ProposalState.Executed) + ); + + $._proposals[proposalId].canceled = true; + emit ProposalCanceled(proposalId); + + return proposalId; + } + + /** + * @dev See {IGovernor-getVotes}. + */ + function getVotes(address account, uint256 timepoint) public view virtual returns (uint256) { + return _getVotes(account, timepoint, _defaultParams()); + } + + /** + * @dev See {IGovernor-getVotesWithParams}. + */ + function getVotesWithParams(address account, uint256 timepoint, bytes memory params) + public + view + virtual + returns (uint256) + { + return _getVotes(account, timepoint, params); + } + + /** + * @dev See {IGovernor-castVote}. + */ + function castVote(uint256 proposalId, uint8 support) public virtual returns (uint256) { + address voter = _msgSender(); + return _castVote(proposalId, voter, support, ""); + } + + /** + * @dev See {IGovernor-castVoteWithReason}. + */ + function castVoteWithReason(uint256 proposalId, uint8 support, string calldata reason) + public + virtual + returns (uint256) + { + address voter = _msgSender(); + return _castVote(proposalId, voter, support, reason); + } + + /** + * @dev See {IGovernor-castVoteWithReasonAndParams}. + */ + function castVoteWithReasonAndParams( + uint256 proposalId, + uint8 support, + string calldata reason, + bytes memory params + ) public virtual returns (uint256) { + address voter = _msgSender(); + return _castVote(proposalId, voter, support, reason, params); + } + + /** + * @dev See {IGovernor-castVoteBySig}. + */ + function castVoteBySig(uint256 proposalId, uint8 support, address voter, bytes memory signature) + public + virtual + returns (uint256) + { + bool valid = SignatureChecker.isValidSignatureNow( + voter, + _hashTypedDataV4( + keccak256(abi.encode(BALLOT_TYPEHASH, proposalId, support, voter, _useNonce(voter))) + ), + signature + ); + + if (!valid) { + revert GovernorInvalidSignature(voter); + } + + return _castVote(proposalId, voter, support, ""); + } + + /** + * @dev See {IGovernor-castVoteWithReasonAndParamsBySig}. + */ + function castVoteWithReasonAndParamsBySig( + uint256 proposalId, + uint8 support, + address voter, + string calldata reason, + bytes memory params, + bytes memory signature + ) public virtual returns (uint256) { + bool valid = SignatureChecker.isValidSignatureNow( + voter, + _hashTypedDataV4( + keccak256( + abi.encode( + EXTENDED_BALLOT_TYPEHASH, + proposalId, + support, + voter, + _useNonce(voter), + keccak256(bytes(reason)), + keccak256(params) + ) + ) + ), + signature + ); + + if (!valid) { + revert GovernorInvalidSignature(voter); + } + + return _castVote(proposalId, voter, support, reason, params); + } + + /** + * @dev Internal vote casting mechanism: Check that the vote is pending, that it has not been cast yet, retrieve + * voting weight using {IGovernor-getVotes} and call the {_countVote} internal function. Uses the _defaultParams(). + * + * Emits a {IGovernor-VoteCast} event. + */ + function _castVote(uint256 proposalId, address account, uint8 support, string memory reason) + internal + virtual + returns (uint256) + { + return _castVote(proposalId, account, support, reason, _defaultParams()); + } + + /** + * @dev Internal vote casting mechanism: Check that the vote is pending, that it has not been cast yet, retrieve + * voting weight using {IGovernor-getVotes} and call the {_countVote} internal function. + * + * Emits a {IGovernor-VoteCast} event. + */ + function _castVote( + uint256 proposalId, + address account, + uint8 support, + string memory reason, + bytes memory params + ) internal virtual returns (uint256) { + _validateStateBitmap(proposalId, _encodeStateBitmap(ProposalState.Active)); + + uint256 totalWeight = _getVotes(account, proposalSnapshot(proposalId), params); + uint256 votedWeight = _countVote(proposalId, account, support, totalWeight, params); + + if (params.length == 0) { + emit VoteCast(account, proposalId, support, votedWeight, reason); + } else { + emit VoteCastWithParams(account, proposalId, support, votedWeight, reason, params); + } + + return votedWeight; + } + + /** + * @dev Relays a transaction or function call to an arbitrary target. In cases where the governance executor + * is some contract other than the governor itself, like when using a timelock, this function can be invoked + * in a governance proposal to recover tokens or Ether that was sent to the governor contract by mistake. + * Note that if the executor is simply the governor itself, use of `relay` is redundant. + */ + function relay(address target, uint256 value, bytes calldata data) + external + payable + virtual + onlyGovernance + { + (bool success, bytes memory returndata) = target.call{value: value}(data); + Address.verifyCallResult(success, returndata); + } + + /** + * @dev Address through which the governor executes action. Will be overloaded by module that execute actions + * through another contract such as a timelock. + */ + function _executor() internal view virtual returns (address) { + return address(this); + } + + /** + * @dev See {IERC721Receiver-onERC721Received}. + * Receiving tokens is disabled if the governance executor is other than the governor itself (eg. when using with a timelock). + */ + function onERC721Received(address, address, uint256, bytes memory) + public + virtual + returns (bytes4) + { + if (_executor() != address(this)) { + revert GovernorDisabledDeposit(); + } + return this.onERC721Received.selector; + } + + /** + * @dev See {IERC1155Receiver-onERC1155Received}. + * Receiving tokens is disabled if the governance executor is other than the governor itself (eg. when using with a timelock). + */ + function onERC1155Received(address, address, uint256, uint256, bytes memory) + public + virtual + returns (bytes4) + { + if (_executor() != address(this)) { + revert GovernorDisabledDeposit(); + } + return this.onERC1155Received.selector; + } + + /** + * @dev See {IERC1155Receiver-onERC1155BatchReceived}. + * Receiving tokens is disabled if the governance executor is other than the governor itself (eg. when using with a timelock). + */ + function onERC1155BatchReceived( + address, + address, + uint256[] memory, + uint256[] memory, + bytes memory + ) public virtual returns (bytes4) { + if (_executor() != address(this)) { + revert GovernorDisabledDeposit(); + } + return this.onERC1155BatchReceived.selector; + } + + /** + * @dev Encodes a `ProposalState` into a `bytes32` representation where each bit enabled corresponds to + * the underlying position in the `ProposalState` enum. For example: + * + * 0x000...10000 + * ^^^^^^------ ... + * ^----- Succeeded + * ^---- Defeated + * ^--- Canceled + * ^-- Active + * ^- Pending + */ + function _encodeStateBitmap(ProposalState proposalState) internal pure returns (bytes32) { + return bytes32(1 << uint8(proposalState)); + } + + /** + * @dev Check that the current state of a proposal matches the requirements described by the `allowedStates` bitmap. + * This bitmap should be built using `_encodeStateBitmap`. + * + * If requirements are not met, reverts with a {GovernorUnexpectedProposalState} error. + */ + function _validateStateBitmap(uint256 proposalId, bytes32 allowedStates) + private + view + returns (ProposalState) + { + ProposalState currentState = state(proposalId); + if (_encodeStateBitmap(currentState) & allowedStates == bytes32(0)) { + revert GovernorUnexpectedProposalState(proposalId, currentState, allowedStates); + } + return currentState; + } + + /* + * @dev Check if the proposer is authorized to submit a proposal with the given description. + * + * If the proposal description ends with `#proposer=0x???`, where `0x???` is an address written as a hex string + * (case insensitive), then the submission of this proposal will only be authorized to said address. + * + * This is used for frontrunning protection. By adding this pattern at the end of their proposal, one can ensure + * that no other address can submit the same proposal. An attacker would have to either remove or change that part, + * which would result in a different proposal id. + * + * If the description does not match this pattern, it is unrestricted and anyone can submit it. This includes: + * - If the `0x???` part is not a valid hex string. + * - If the `0x???` part is a valid hex string, but does not contain exactly 40 hex digits. + * - If it ends with the expected suffix followed by newlines or other whitespace. + * - If it ends with some other similar suffix, e.g. `#other=abc`. + * - If it does not end with any such suffix. + */ + function _isValidDescriptionForProposer(address proposer, string memory description) + internal + view + virtual + returns (bool) + { + uint256 len = bytes(description).length; + + // Length is too short to contain a valid proposer suffix + if (len < 52) { + return true; + } + + // Extract what would be the `#proposer=0x` marker beginning the suffix + bytes12 marker; + assembly ("memory-safe") { + // - Start of the string contents in memory = description + 32 + // - First character of the marker = len - 52 + // - Length of "#proposer=0x0000000000000000000000000000000000000000" = 52 + // - We read the memory word starting at the first character of the marker: + // - (description + 32) + (len - 52) = description + (len - 20) + // - Note: Solidity will ignore anything past the first 12 bytes + marker := mload(add(description, sub(len, 20))) + } + + // If the marker is not found, there is no proposer suffix to check + if (marker != bytes12("#proposer=0x")) { + return true; + } + + // Parse the 40 characters following the marker as uint160 + uint160 recovered = 0; + for (uint256 i = len - 40; i < len; ++i) { + (bool isHex, uint8 value) = _tryHexToUint(bytes(description)[i]); + // If any of the characters is not a hex digit, ignore the suffix entirely + if (!isHex) { + return true; + } + recovered = (recovered << 4) | value; + } + + return recovered == uint160(proposer); + } + + /** + * @dev Try to parse a character from a string as a hex value. Returns `(true, value)` if the char is in + * `[0-9a-fA-F]` and `(false, 0)` otherwise. Value is guaranteed to be in the range `0 <= value < 16` + */ + function _tryHexToUint(bytes1 char) private pure returns (bool isHex, uint8 value) { + uint8 c = uint8(char); + unchecked { + // Case 0-9 + if (47 < c && c < 58) { + return (true, c - 48); + } + // Case A-F + else if (64 < c && c < 71) { + return (true, c - 55); + } + // Case a-f + else if (96 < c && c < 103) { + return (true, c - 87); + } + // Else: not a hex char + else { + return (false, 0); + } + } + } + + /** + * @inheritdoc IERC6372 + */ + function clock() public view virtual returns (uint48); + + /** + * @inheritdoc IERC6372 + */ + // solhint-disable-next-line func-name-mixedcase + function CLOCK_MODE() public view virtual returns (string memory); + + /** + * @inheritdoc IGovernor + */ + function votingDelay() public view virtual returns (uint256); + + /** + * @inheritdoc IGovernor + */ + function votingPeriod() public view virtual returns (uint256); + + /** + * @inheritdoc IGovernor + */ + function quorum(uint256 timepoint) public view virtual returns (uint256); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/TimelockControllerUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/TimelockControllerUpgradeable.sol new file mode 100644 index 00000000..4867f463 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/TimelockControllerUpgradeable.sol @@ -0,0 +1,532 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (governance/TimelockController.sol) + +pragma solidity ^0.8.20; + +import {AccessControlUpgradeable} from "../access/AccessControlUpgradeable.sol"; +import {ERC721HolderUpgradeable} from "../token/ERC721/utils/ERC721HolderUpgradeable.sol"; +import {ERC1155HolderUpgradeable} from "../token/ERC1155/utils/ERC1155HolderUpgradeable.sol"; +import {Address} from "@openzeppelin-v5/contracts/utils/Address.sol"; +import {Initializable} from "../proxy/utils/Initializable.sol"; + +/** + * @dev Contract module which acts as a timelocked controller. When set as the + * owner of an `Ownable` smart contract, it enforces a timelock on all + * `onlyOwner` maintenance operations. This gives time for users of the + * controlled contract to exit before a potentially dangerous maintenance + * operation is applied. + * + * By default, this contract is self administered, meaning administration tasks + * have to go through the timelock process. The proposer (resp executor) role + * is in charge of proposing (resp executing) operations. A common use case is + * to position this {TimelockController} as the owner of a smart contract, with + * a multisig or a DAO as the sole proposer. + */ +contract TimelockControllerUpgradeable is + Initializable, + AccessControlUpgradeable, + ERC721HolderUpgradeable, + ERC1155HolderUpgradeable +{ + bytes32 public constant PROPOSER_ROLE = keccak256("PROPOSER_ROLE"); + bytes32 public constant EXECUTOR_ROLE = keccak256("EXECUTOR_ROLE"); + bytes32 public constant CANCELLER_ROLE = keccak256("CANCELLER_ROLE"); + uint256 internal constant _DONE_TIMESTAMP = uint256(1); + + /// @custom:storage-location erc7201:openzeppelin.storage.TimelockController + struct TimelockControllerStorage { + mapping(bytes32 id => uint256) _timestamps; + uint256 _minDelay; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.TimelockController")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant TimelockControllerStorageLocation = + 0x9a37c2aa9d186a0969ff8a8267bf4e07e864c2f2768f5040949e28a624fb3600; + + function _getTimelockControllerStorage() + private + pure + returns (TimelockControllerStorage storage $) + { + assembly { + $.slot := TimelockControllerStorageLocation + } + } + + enum OperationState { + Unset, + Waiting, + Ready, + Done + } + + /** + * @dev Mismatch between the parameters length for an operation call. + */ + error TimelockInvalidOperationLength(uint256 targets, uint256 payloads, uint256 values); + + /** + * @dev The schedule operation doesn't meet the minimum delay. + */ + error TimelockInsufficientDelay(uint256 delay, uint256 minDelay); + + /** + * @dev The current state of an operation is not as required. + * The `expectedStates` is a bitmap with the bits enabled for each OperationState enum position + * counting from right to left. + * + * See {_encodeStateBitmap}. + */ + error TimelockUnexpectedOperationState(bytes32 operationId, bytes32 expectedStates); + + /** + * @dev The predecessor to an operation not yet done. + */ + error TimelockUnexecutedPredecessor(bytes32 predecessorId); + + /** + * @dev The caller account is not authorized. + */ + error TimelockUnauthorizedCaller(address caller); + + /** + * @dev Emitted when a call is scheduled as part of operation `id`. + */ + event CallScheduled( + bytes32 indexed id, + uint256 indexed index, + address target, + uint256 value, + bytes data, + bytes32 predecessor, + uint256 delay + ); + + /** + * @dev Emitted when a call is performed as part of operation `id`. + */ + event CallExecuted( + bytes32 indexed id, uint256 indexed index, address target, uint256 value, bytes data + ); + + /** + * @dev Emitted when new proposal is scheduled with non-zero salt. + */ + event CallSalt(bytes32 indexed id, bytes32 salt); + + /** + * @dev Emitted when operation `id` is cancelled. + */ + event Cancelled(bytes32 indexed id); + + /** + * @dev Emitted when the minimum delay for future operations is modified. + */ + event MinDelayChange(uint256 oldDuration, uint256 newDuration); + + function initialize( + uint256 minDelay, + address[] memory proposers, + address[] memory executors, + address admin + ) public virtual initializer { + __TimelockController_init(minDelay, proposers, executors, admin); + } + /** + * @dev Initializes the contract with the following parameters: + * + * - `minDelay`: initial minimum delay in seconds for operations + * - `proposers`: accounts to be granted proposer and canceller roles + * - `executors`: accounts to be granted executor role + * - `admin`: optional account to be granted admin role; disable with zero address + * + * IMPORTANT: The optional admin can aid with initial configuration of roles after deployment + * without being subject to delay, but this role should be subsequently renounced in favor of + * administration through timelocked proposals. Previous versions of this contract would assign + * this admin to the deployer automatically and should be renounced as well. + */ + + function __TimelockController_init( + uint256 minDelay, + address[] memory proposers, + address[] memory executors, + address admin + ) internal onlyInitializing { + __TimelockController_init_unchained(minDelay, proposers, executors, admin); + } + + function __TimelockController_init_unchained( + uint256 minDelay, + address[] memory proposers, + address[] memory executors, + address admin + ) internal onlyInitializing { + TimelockControllerStorage storage $ = _getTimelockControllerStorage(); + // self administration + _grantRole(DEFAULT_ADMIN_ROLE, address(this)); + + // optional admin + if (admin != address(0)) { + _grantRole(DEFAULT_ADMIN_ROLE, admin); + } + + // register proposers and cancellers + for (uint256 i = 0; i < proposers.length; ++i) { + _grantRole(PROPOSER_ROLE, proposers[i]); + _grantRole(CANCELLER_ROLE, proposers[i]); + } + + // register executors + for (uint256 i = 0; i < executors.length; ++i) { + _grantRole(EXECUTOR_ROLE, executors[i]); + } + + $._minDelay = minDelay; + emit MinDelayChange(0, minDelay); + } + + /** + * @dev Modifier to make a function callable only by a certain role. In + * addition to checking the sender's role, `address(0)` 's role is also + * considered. Granting a role to `address(0)` is equivalent to enabling + * this role for everyone. + */ + modifier onlyRoleOrOpenRole(bytes32 role) { + if (!hasRole(role, address(0))) { + _checkRole(role, _msgSender()); + } + _; + } + + /** + * @dev Contract might receive/hold ETH as part of the maintenance process. + */ + receive() external payable {} + + /** + * @dev See {IERC165-supportsInterface}. + */ + function supportsInterface(bytes4 interfaceId) + public + view + virtual + override(AccessControlUpgradeable, ERC1155HolderUpgradeable) + returns (bool) + { + return super.supportsInterface(interfaceId); + } + + /** + * @dev Returns whether an id corresponds to a registered operation. This + * includes both Waiting, Ready, and Done operations. + */ + function isOperation(bytes32 id) public view returns (bool) { + return getOperationState(id) != OperationState.Unset; + } + + /** + * @dev Returns whether an operation is pending or not. Note that a "pending" operation may also be "ready". + */ + function isOperationPending(bytes32 id) public view returns (bool) { + OperationState state = getOperationState(id); + return state == OperationState.Waiting || state == OperationState.Ready; + } + + /** + * @dev Returns whether an operation is ready for execution. Note that a "ready" operation is also "pending". + */ + function isOperationReady(bytes32 id) public view returns (bool) { + return getOperationState(id) == OperationState.Ready; + } + + /** + * @dev Returns whether an operation is done or not. + */ + function isOperationDone(bytes32 id) public view returns (bool) { + return getOperationState(id) == OperationState.Done; + } + + /** + * @dev Returns the timestamp at which an operation becomes ready (0 for + * unset operations, 1 for done operations). + */ + function getTimestamp(bytes32 id) public view virtual returns (uint256) { + TimelockControllerStorage storage $ = _getTimelockControllerStorage(); + return $._timestamps[id]; + } + + /** + * @dev Returns operation state. + */ + function getOperationState(bytes32 id) public view virtual returns (OperationState) { + uint256 timestamp = getTimestamp(id); + if (timestamp == 0) { + return OperationState.Unset; + } else if (timestamp == _DONE_TIMESTAMP) { + return OperationState.Done; + } else if (timestamp > block.timestamp) { + return OperationState.Waiting; + } else { + return OperationState.Ready; + } + } + + /** + * @dev Returns the minimum delay in seconds for an operation to become valid. + * + * This value can be changed by executing an operation that calls `updateDelay`. + */ + function getMinDelay() public view virtual returns (uint256) { + TimelockControllerStorage storage $ = _getTimelockControllerStorage(); + return $._minDelay; + } + + /** + * @dev Returns the identifier of an operation containing a single + * transaction. + */ + function hashOperation( + address target, + uint256 value, + bytes calldata data, + bytes32 predecessor, + bytes32 salt + ) public pure virtual returns (bytes32) { + return keccak256(abi.encode(target, value, data, predecessor, salt)); + } + + /** + * @dev Returns the identifier of an operation containing a batch of + * transactions. + */ + function hashOperationBatch( + address[] calldata targets, + uint256[] calldata values, + bytes[] calldata payloads, + bytes32 predecessor, + bytes32 salt + ) public pure virtual returns (bytes32) { + return keccak256(abi.encode(targets, values, payloads, predecessor, salt)); + } + + /** + * @dev Schedule an operation containing a single transaction. + * + * Emits {CallSalt} if salt is nonzero, and {CallScheduled}. + * + * Requirements: + * + * - the caller must have the 'proposer' role. + */ + function schedule( + address target, + uint256 value, + bytes calldata data, + bytes32 predecessor, + bytes32 salt, + uint256 delay + ) public virtual onlyRole(PROPOSER_ROLE) { + bytes32 id = hashOperation(target, value, data, predecessor, salt); + _schedule(id, delay); + emit CallScheduled(id, 0, target, value, data, predecessor, delay); + if (salt != bytes32(0)) { + emit CallSalt(id, salt); + } + } + + /** + * @dev Schedule an operation containing a batch of transactions. + * + * Emits {CallSalt} if salt is nonzero, and one {CallScheduled} event per transaction in the batch. + * + * Requirements: + * + * - the caller must have the 'proposer' role. + */ + function scheduleBatch( + address[] calldata targets, + uint256[] calldata values, + bytes[] calldata payloads, + bytes32 predecessor, + bytes32 salt, + uint256 delay + ) public virtual onlyRole(PROPOSER_ROLE) { + if (targets.length != values.length || targets.length != payloads.length) { + revert TimelockInvalidOperationLength(targets.length, payloads.length, values.length); + } + + bytes32 id = hashOperationBatch(targets, values, payloads, predecessor, salt); + _schedule(id, delay); + for (uint256 i = 0; i < targets.length; ++i) { + emit CallScheduled(id, i, targets[i], values[i], payloads[i], predecessor, delay); + } + if (salt != bytes32(0)) { + emit CallSalt(id, salt); + } + } + + /** + * @dev Schedule an operation that is to become valid after a given delay. + */ + function _schedule(bytes32 id, uint256 delay) private { + TimelockControllerStorage storage $ = _getTimelockControllerStorage(); + if (isOperation(id)) { + revert TimelockUnexpectedOperationState(id, _encodeStateBitmap(OperationState.Unset)); + } + uint256 minDelay = getMinDelay(); + if (delay < minDelay) { + revert TimelockInsufficientDelay(delay, minDelay); + } + $._timestamps[id] = block.timestamp + delay; + } + + /** + * @dev Cancel an operation. + * + * Requirements: + * + * - the caller must have the 'canceller' role. + */ + function cancel(bytes32 id) public virtual onlyRole(CANCELLER_ROLE) { + TimelockControllerStorage storage $ = _getTimelockControllerStorage(); + if (!isOperationPending(id)) { + revert TimelockUnexpectedOperationState( + id, + _encodeStateBitmap(OperationState.Waiting) + | _encodeStateBitmap(OperationState.Ready) + ); + } + delete $._timestamps[id]; + + emit Cancelled(id); + } + + /** + * @dev Execute an (ready) operation containing a single transaction. + * + * Emits a {CallExecuted} event. + * + * Requirements: + * + * - the caller must have the 'executor' role. + */ + // This function can reenter, but it doesn't pose a risk because _afterCall checks that the proposal is pending, + // thus any modifications to the operation during reentrancy should be caught. + // slither-disable-next-line reentrancy-eth + function execute( + address target, + uint256 value, + bytes calldata payload, + bytes32 predecessor, + bytes32 salt + ) public payable virtual onlyRoleOrOpenRole(EXECUTOR_ROLE) { + bytes32 id = hashOperation(target, value, payload, predecessor, salt); + + _beforeCall(id, predecessor); + _execute(target, value, payload); + emit CallExecuted(id, 0, target, value, payload); + _afterCall(id); + } + + /** + * @dev Execute an (ready) operation containing a batch of transactions. + * + * Emits one {CallExecuted} event per transaction in the batch. + * + * Requirements: + * + * - the caller must have the 'executor' role. + */ + // This function can reenter, but it doesn't pose a risk because _afterCall checks that the proposal is pending, + // thus any modifications to the operation during reentrancy should be caught. + // slither-disable-next-line reentrancy-eth + function executeBatch( + address[] calldata targets, + uint256[] calldata values, + bytes[] calldata payloads, + bytes32 predecessor, + bytes32 salt + ) public payable virtual onlyRoleOrOpenRole(EXECUTOR_ROLE) { + if (targets.length != values.length || targets.length != payloads.length) { + revert TimelockInvalidOperationLength(targets.length, payloads.length, values.length); + } + + bytes32 id = hashOperationBatch(targets, values, payloads, predecessor, salt); + + _beforeCall(id, predecessor); + for (uint256 i = 0; i < targets.length; ++i) { + address target = targets[i]; + uint256 value = values[i]; + bytes calldata payload = payloads[i]; + _execute(target, value, payload); + emit CallExecuted(id, i, target, value, payload); + } + _afterCall(id); + } + + /** + * @dev Execute an operation's call. + */ + function _execute(address target, uint256 value, bytes calldata data) internal virtual { + (bool success, bytes memory returndata) = target.call{value: value}(data); + Address.verifyCallResult(success, returndata); + } + + /** + * @dev Checks before execution of an operation's calls. + */ + function _beforeCall(bytes32 id, bytes32 predecessor) private view { + if (!isOperationReady(id)) { + revert TimelockUnexpectedOperationState(id, _encodeStateBitmap(OperationState.Ready)); + } + if (predecessor != bytes32(0) && !isOperationDone(predecessor)) { + revert TimelockUnexecutedPredecessor(predecessor); + } + } + + /** + * @dev Checks after execution of an operation's calls. + */ + function _afterCall(bytes32 id) private { + TimelockControllerStorage storage $ = _getTimelockControllerStorage(); + if (!isOperationReady(id)) { + revert TimelockUnexpectedOperationState(id, _encodeStateBitmap(OperationState.Ready)); + } + $._timestamps[id] = _DONE_TIMESTAMP; + } + + /** + * @dev Changes the minimum timelock duration for future operations. + * + * Emits a {MinDelayChange} event. + * + * Requirements: + * + * - the caller must be the timelock itself. This can only be achieved by scheduling and later executing + * an operation where the timelock is the target and the data is the ABI-encoded call to this function. + */ + function updateDelay(uint256 newDelay) external virtual { + TimelockControllerStorage storage $ = _getTimelockControllerStorage(); + address sender = _msgSender(); + if (sender != address(this)) { + revert TimelockUnauthorizedCaller(sender); + } + emit MinDelayChange($._minDelay, newDelay); + $._minDelay = newDelay; + } + + /** + * @dev Encodes a `OperationState` into a `bytes32` representation where each bit enabled corresponds to + * the underlying position in the `OperationState` enum. For example: + * + * 0x000...1000 + * ^^^^^^----- ... + * ^---- Done + * ^--- Ready + * ^-- Waiting + * ^- Unset + */ + function _encodeStateBitmap(OperationState operationState) internal pure returns (bytes32) { + return bytes32(1 << uint8(operationState)); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol new file mode 100644 index 00000000..44833d3a --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol @@ -0,0 +1,125 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (governance/extensions/GovernorCountingSimple.sol) + +pragma solidity ^0.8.20; + +import {GovernorUpgradeable} from "../GovernorUpgradeable.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev Extension of {Governor} for simple, 3 options, vote counting. + */ +abstract contract GovernorCountingSimpleUpgradeable is Initializable, GovernorUpgradeable { + /** + * @dev Supported vote types. Matches Governor Bravo ordering. + */ + enum VoteType { + Against, + For, + Abstain + } + + struct ProposalVote { + uint256 againstVotes; + uint256 forVotes; + uint256 abstainVotes; + mapping(address voter => bool) hasVoted; + } + + /// @custom:storage-location erc7201:openzeppelin.storage.GovernorCountingSimple + struct GovernorCountingSimpleStorage { + mapping(uint256 proposalId => ProposalVote) _proposalVotes; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorCountingSimple")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant GovernorCountingSimpleStorageLocation = 0xa1cefa0f43667ef127a258e673c94202a79b656e62899531c4376d87a7f39800; + + function _getGovernorCountingSimpleStorage() private pure returns (GovernorCountingSimpleStorage storage $) { + assembly { + $.slot := GovernorCountingSimpleStorageLocation + } + } + + function __GovernorCountingSimple_init() internal onlyInitializing { + } + + function __GovernorCountingSimple_init_unchained() internal onlyInitializing { + } + /** + * @dev See {IGovernor-COUNTING_MODE}. + */ + // solhint-disable-next-line func-name-mixedcase + function COUNTING_MODE() public pure virtual override returns (string memory) { + return "support=bravo&quorum=for,abstain"; + } + + /** + * @dev See {IGovernor-hasVoted}. + */ + function hasVoted(uint256 proposalId, address account) public view virtual override returns (bool) { + GovernorCountingSimpleStorage storage $ = _getGovernorCountingSimpleStorage(); + return $._proposalVotes[proposalId].hasVoted[account]; + } + + /** + * @dev Accessor to the internal vote counts. + */ + function proposalVotes( + uint256 proposalId + ) public view virtual returns (uint256 againstVotes, uint256 forVotes, uint256 abstainVotes) { + GovernorCountingSimpleStorage storage $ = _getGovernorCountingSimpleStorage(); + ProposalVote storage proposalVote = $._proposalVotes[proposalId]; + return (proposalVote.againstVotes, proposalVote.forVotes, proposalVote.abstainVotes); + } + + /** + * @dev See {Governor-_quorumReached}. + */ + function _quorumReached(uint256 proposalId) internal view virtual override returns (bool) { + GovernorCountingSimpleStorage storage $ = _getGovernorCountingSimpleStorage(); + ProposalVote storage proposalVote = $._proposalVotes[proposalId]; + + return quorum(proposalSnapshot(proposalId)) <= proposalVote.forVotes + proposalVote.abstainVotes; + } + + /** + * @dev See {Governor-_voteSucceeded}. In this module, the forVotes must be strictly over the againstVotes. + */ + function _voteSucceeded(uint256 proposalId) internal view virtual override returns (bool) { + GovernorCountingSimpleStorage storage $ = _getGovernorCountingSimpleStorage(); + ProposalVote storage proposalVote = $._proposalVotes[proposalId]; + + return proposalVote.forVotes > proposalVote.againstVotes; + } + + /** + * @dev See {Governor-_countVote}. In this module, the support follows the `VoteType` enum (from Governor Bravo). + */ + function _countVote( + uint256 proposalId, + address account, + uint8 support, + uint256 totalWeight, + bytes memory // params + ) internal virtual override returns (uint256) { + GovernorCountingSimpleStorage storage $ = _getGovernorCountingSimpleStorage(); + ProposalVote storage proposalVote = $._proposalVotes[proposalId]; + + if (proposalVote.hasVoted[account]) { + revert GovernorAlreadyCastVote(account); + } + proposalVote.hasVoted[account] = true; + + if (support == uint8(VoteType.Against)) { + proposalVote.againstVotes += totalWeight; + } else if (support == uint8(VoteType.For)) { + proposalVote.forVotes += totalWeight; + } else if (support == uint8(VoteType.Abstain)) { + proposalVote.abstainVotes += totalWeight; + } else { + revert GovernorInvalidVoteType(); + } + + return totalWeight; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol new file mode 100644 index 00000000..b10fd04c --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol @@ -0,0 +1,133 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorPreventLateQuorum.sol) + +pragma solidity ^0.8.20; + +import {GovernorUpgradeable} from "../GovernorUpgradeable.sol"; +import {Math} from "@openzeppelin-v5/contracts/utils/math/Math.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev A module that ensures there is a minimum voting period after quorum is reached. This prevents a large voter from + * swaying a vote and triggering quorum at the last minute, by ensuring there is always time for other voters to react + * and try to oppose the decision. + * + * If a vote causes quorum to be reached, the proposal's voting period may be extended so that it does not end before at + * least a specified time has passed (the "vote extension" parameter). This parameter can be set through a governance + * proposal. + */ +abstract contract GovernorPreventLateQuorumUpgradeable is Initializable, GovernorUpgradeable { + /// @custom:storage-location erc7201:openzeppelin.storage.GovernorPreventLateQuorum + struct GovernorPreventLateQuorumStorage { + uint48 _voteExtension; + mapping(uint256 proposalId => uint48) _extendedDeadlines; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorPreventLateQuorum")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant GovernorPreventLateQuorumStorageLocation = + 0x042f525fd47e44d02e065dd7bb464f47b4f926fbd05b5e087891ebd756adf100; + + function _getGovernorPreventLateQuorumStorage() + private + pure + returns (GovernorPreventLateQuorumStorage storage $) + { + assembly { + $.slot := GovernorPreventLateQuorumStorageLocation + } + } + + /// @dev Emitted when a proposal deadline is pushed back due to reaching quorum late in its voting period. + event ProposalExtended(uint256 indexed proposalId, uint64 extendedDeadline); + + /// @dev Emitted when the {lateQuorumVoteExtension} parameter is changed. + event LateQuorumVoteExtensionSet(uint64 oldVoteExtension, uint64 newVoteExtension); + + /** + * @dev Initializes the vote extension parameter: the time in either number of blocks or seconds (depending on the + * governor clock mode) that is required to pass since the moment a proposal reaches quorum until its voting period + * ends. If necessary the voting period will be extended beyond the one set during proposal creation. + */ + function __GovernorPreventLateQuorum_init(uint48 initialVoteExtension) + internal + onlyInitializing + { + __GovernorPreventLateQuorum_init_unchained(initialVoteExtension); + } + + function __GovernorPreventLateQuorum_init_unchained(uint48 initialVoteExtension) + internal + onlyInitializing + { + _setLateQuorumVoteExtension(initialVoteExtension); + } + + /** + * @dev Returns the proposal deadline, which may have been extended beyond that set at proposal creation, if the + * proposal reached quorum late in the voting period. See {Governor-proposalDeadline}. + */ + function proposalDeadline(uint256 proposalId) public view virtual override returns (uint256) { + GovernorPreventLateQuorumStorage storage $ = _getGovernorPreventLateQuorumStorage(); + return Math.max(super.proposalDeadline(proposalId), $._extendedDeadlines[proposalId]); + } + + /** + * @dev Casts a vote and detects if it caused quorum to be reached, potentially extending the voting period. See + * {Governor-_castVote}. + * + * May emit a {ProposalExtended} event. + */ + function _castVote( + uint256 proposalId, + address account, + uint8 support, + string memory reason, + bytes memory params + ) internal virtual override returns (uint256) { + GovernorPreventLateQuorumStorage storage $ = _getGovernorPreventLateQuorumStorage(); + uint256 result = super._castVote(proposalId, account, support, reason, params); + + if ($._extendedDeadlines[proposalId] == 0 && _quorumReached(proposalId)) { + uint48 extendedDeadline = clock() + lateQuorumVoteExtension(); + + if (extendedDeadline > proposalDeadline(proposalId)) { + emit ProposalExtended(proposalId, extendedDeadline); + } + + $._extendedDeadlines[proposalId] = extendedDeadline; + } + + return result; + } + + /** + * @dev Returns the current value of the vote extension parameter: the number of blocks that are required to pass + * from the time a proposal reaches quorum until its voting period ends. + */ + function lateQuorumVoteExtension() public view virtual returns (uint48) { + GovernorPreventLateQuorumStorage storage $ = _getGovernorPreventLateQuorumStorage(); + return $._voteExtension; + } + + /** + * @dev Changes the {lateQuorumVoteExtension}. This operation can only be performed by the governance executor, + * generally through a governance proposal. + * + * Emits a {LateQuorumVoteExtensionSet} event. + */ + function setLateQuorumVoteExtension(uint48 newVoteExtension) public virtual onlyGovernance { + _setLateQuorumVoteExtension(newVoteExtension); + } + + /** + * @dev Changes the {lateQuorumVoteExtension}. This is an internal function that can be exposed in a public function + * like {setLateQuorumVoteExtension} if another access control mechanism is needed. + * + * Emits a {LateQuorumVoteExtensionSet} event. + */ + function _setLateQuorumVoteExtension(uint48 newVoteExtension) internal virtual { + GovernorPreventLateQuorumStorage storage $ = _getGovernorPreventLateQuorumStorage(); + emit LateQuorumVoteExtensionSet($._voteExtension, newVoteExtension); + $._voteExtension = newVoteExtension; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorSettingsUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorSettingsUpgradeable.sol new file mode 100644 index 00000000..095897ee --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorSettingsUpgradeable.sol @@ -0,0 +1,135 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorSettings.sol) + +pragma solidity ^0.8.20; + +import {GovernorUpgradeable} from "../GovernorUpgradeable.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev Extension of {Governor} for settings updatable through governance. + */ +abstract contract GovernorSettingsUpgradeable is Initializable, GovernorUpgradeable { + /// @custom:storage-location erc7201:openzeppelin.storage.GovernorSettings + struct GovernorSettingsStorage { + // amount of token + uint256 _proposalThreshold; + // timepoint: limited to uint48 in core (same as clock() type) + uint48 _votingDelay; + // duration: limited to uint32 in core + uint32 _votingPeriod; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorSettings")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant GovernorSettingsStorageLocation = 0x00d7616c8fe29c6c2fbe1d0c5bc8f2faa4c35b43746e70b24b4d532752affd00; + + function _getGovernorSettingsStorage() private pure returns (GovernorSettingsStorage storage $) { + assembly { + $.slot := GovernorSettingsStorageLocation + } + } + + event VotingDelaySet(uint256 oldVotingDelay, uint256 newVotingDelay); + event VotingPeriodSet(uint256 oldVotingPeriod, uint256 newVotingPeriod); + event ProposalThresholdSet(uint256 oldProposalThreshold, uint256 newProposalThreshold); + + /** + * @dev Initialize the governance parameters. + */ + function __GovernorSettings_init(uint48 initialVotingDelay, uint32 initialVotingPeriod, uint256 initialProposalThreshold) internal onlyInitializing { + __GovernorSettings_init_unchained(initialVotingDelay, initialVotingPeriod, initialProposalThreshold); + } + + function __GovernorSettings_init_unchained(uint48 initialVotingDelay, uint32 initialVotingPeriod, uint256 initialProposalThreshold) internal onlyInitializing { + _setVotingDelay(initialVotingDelay); + _setVotingPeriod(initialVotingPeriod); + _setProposalThreshold(initialProposalThreshold); + } + + /** + * @dev See {IGovernor-votingDelay}. + */ + function votingDelay() public view virtual override returns (uint256) { + GovernorSettingsStorage storage $ = _getGovernorSettingsStorage(); + return $._votingDelay; + } + + /** + * @dev See {IGovernor-votingPeriod}. + */ + function votingPeriod() public view virtual override returns (uint256) { + GovernorSettingsStorage storage $ = _getGovernorSettingsStorage(); + return $._votingPeriod; + } + + /** + * @dev See {Governor-proposalThreshold}. + */ + function proposalThreshold() public view virtual override returns (uint256) { + GovernorSettingsStorage storage $ = _getGovernorSettingsStorage(); + return $._proposalThreshold; + } + + /** + * @dev Update the voting delay. This operation can only be performed through a governance proposal. + * + * Emits a {VotingDelaySet} event. + */ + function setVotingDelay(uint48 newVotingDelay) public virtual onlyGovernance { + _setVotingDelay(newVotingDelay); + } + + /** + * @dev Update the voting period. This operation can only be performed through a governance proposal. + * + * Emits a {VotingPeriodSet} event. + */ + function setVotingPeriod(uint32 newVotingPeriod) public virtual onlyGovernance { + _setVotingPeriod(newVotingPeriod); + } + + /** + * @dev Update the proposal threshold. This operation can only be performed through a governance proposal. + * + * Emits a {ProposalThresholdSet} event. + */ + function setProposalThreshold(uint256 newProposalThreshold) public virtual onlyGovernance { + _setProposalThreshold(newProposalThreshold); + } + + /** + * @dev Internal setter for the voting delay. + * + * Emits a {VotingDelaySet} event. + */ + function _setVotingDelay(uint48 newVotingDelay) internal virtual { + GovernorSettingsStorage storage $ = _getGovernorSettingsStorage(); + emit VotingDelaySet($._votingDelay, newVotingDelay); + $._votingDelay = newVotingDelay; + } + + /** + * @dev Internal setter for the voting period. + * + * Emits a {VotingPeriodSet} event. + */ + function _setVotingPeriod(uint32 newVotingPeriod) internal virtual { + GovernorSettingsStorage storage $ = _getGovernorSettingsStorage(); + if (newVotingPeriod == 0) { + revert GovernorInvalidVotingPeriod(0); + } + emit VotingPeriodSet($._votingPeriod, newVotingPeriod); + $._votingPeriod = newVotingPeriod; + } + + /** + * @dev Internal setter for the proposal threshold. + * + * Emits a {ProposalThresholdSet} event. + */ + function _setProposalThreshold(uint256 newProposalThreshold) internal virtual { + GovernorSettingsStorage storage $ = _getGovernorSettingsStorage(); + emit ProposalThresholdSet($._proposalThreshold, newProposalThreshold); + $._proposalThreshold = newProposalThreshold; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol new file mode 100644 index 00000000..8e7eaff3 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol @@ -0,0 +1,213 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (governance/extensions/GovernorTimelockControl.sol) + +pragma solidity ^0.8.20; + +import {IGovernor} from "@openzeppelin-v5/contracts/governance/IGovernor.sol"; +import {GovernorUpgradeable} from "../GovernorUpgradeable.sol"; +import {TimelockControllerUpgradeable} from "../TimelockControllerUpgradeable.sol"; +import {IERC165} from "@openzeppelin-v5/contracts/utils/introspection/IERC165.sol"; +import {SafeCast} from "@openzeppelin-v5/contracts/utils/math/SafeCast.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev Extension of {Governor} that binds the execution process to an instance of {TimelockController}. This adds a + * delay, enforced by the {TimelockController} to all successful proposal (in addition to the voting duration). The + * {Governor} needs the proposer (and ideally the executor and canceller) roles for the {Governor} to work properly. + * + * Using this model means the proposal will be operated by the {TimelockController} and not by the {Governor}. Thus, + * the assets and permissions must be attached to the {TimelockController}. Any asset sent to the {Governor} will be + * inaccessible from a proposal, unless executed via {Governor-relay}. + * + * WARNING: Setting up the TimelockController to have additional proposers or cancellers besides the governor is very + * risky, as it grants them the ability to: 1) execute operations as the timelock, and thus possibly performing + * operations or accessing funds that are expected to only be accessible through a vote, and 2) block governance + * proposals that have been approved by the voters, effectively executing a Denial of Service attack. + */ +abstract contract GovernorTimelockControlUpgradeable is Initializable, GovernorUpgradeable { + /// @custom:storage-location erc7201:openzeppelin.storage.GovernorTimelockControl + struct GovernorTimelockControlStorage { + TimelockControllerUpgradeable _timelock; + mapping(uint256 proposalId => bytes32) _timelockIds; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorTimelockControl")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant GovernorTimelockControlStorageLocation = + 0x0d5829787b8befdbc6044ef7457d8a95c2a04bc99235349f1a212c063e59d400; + + function _getGovernorTimelockControlStorage() + private + pure + returns (GovernorTimelockControlStorage storage $) + { + assembly { + $.slot := GovernorTimelockControlStorageLocation + } + } + + /** + * @dev Emitted when the timelock controller used for proposal execution is modified. + */ + event TimelockChange(address oldTimelock, address newTimelock); + + /** + * @dev Set the timelock. + */ + function __GovernorTimelockControl_init(TimelockControllerUpgradeable timelockAddress) + internal + onlyInitializing + { + __GovernorTimelockControl_init_unchained(timelockAddress); + } + + function __GovernorTimelockControl_init_unchained(TimelockControllerUpgradeable timelockAddress) + internal + onlyInitializing + { + _updateTimelock(timelockAddress); + } + + /** + * @dev Overridden version of the {Governor-state} function that considers the status reported by the timelock. + */ + function state(uint256 proposalId) public view virtual override returns (ProposalState) { + GovernorTimelockControlStorage storage $ = _getGovernorTimelockControlStorage(); + ProposalState currentState = super.state(proposalId); + + if (currentState != ProposalState.Queued) { + return currentState; + } + + bytes32 queueid = $._timelockIds[proposalId]; + if ($._timelock.isOperationPending(queueid)) { + return ProposalState.Queued; + } else if ($._timelock.isOperationDone(queueid)) { + // This can happen if the proposal is executed directly on the timelock. + return ProposalState.Executed; + } else { + // This can happen if the proposal is canceled directly on the timelock. + return ProposalState.Canceled; + } + } + + /** + * @dev Public accessor to check the address of the timelock + */ + function timelock() public view virtual returns (address) { + GovernorTimelockControlStorage storage $ = _getGovernorTimelockControlStorage(); + return address($._timelock); + } + + /** + * @dev See {IGovernor-proposalNeedsQueuing}. + */ + function proposalNeedsQueuing(uint256) public view virtual override returns (bool) { + return true; + } + + /** + * @dev Function to queue a proposal to the timelock. + */ + function _queueOperations( + uint256 proposalId, + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) internal virtual override returns (uint48) { + GovernorTimelockControlStorage storage $ = _getGovernorTimelockControlStorage(); + uint256 delay = $._timelock.getMinDelay(); + + bytes32 salt = _timelockSalt(descriptionHash); + $._timelockIds[proposalId] = + $._timelock.hashOperationBatch(targets, values, calldatas, 0, salt); + $._timelock.scheduleBatch(targets, values, calldatas, 0, salt, delay); + + return SafeCast.toUint48(block.timestamp + delay); + } + + /** + * @dev Overridden version of the {Governor-_executeOperations} function that runs the already queued proposal + * through the timelock. + */ + function _executeOperations( + uint256 proposalId, + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) internal virtual override { + GovernorTimelockControlStorage storage $ = _getGovernorTimelockControlStorage(); + // execute + $._timelock.executeBatch{value: msg.value}( + targets, values, calldatas, 0, _timelockSalt(descriptionHash) + ); + // cleanup for refund + delete $._timelockIds[proposalId]; + } + + /** + * @dev Overridden version of the {Governor-_cancel} function to cancel the timelocked proposal if it has already + * been queued. + */ + // This function can reenter through the external call to the timelock, but we assume the timelock is trusted and + // well behaved (according to TimelockController) and this will not happen. + // slither-disable-next-line reentrancy-no-eth + function _cancel( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) internal virtual override returns (uint256) { + GovernorTimelockControlStorage storage $ = _getGovernorTimelockControlStorage(); + uint256 proposalId = super._cancel(targets, values, calldatas, descriptionHash); + + bytes32 timelockId = $._timelockIds[proposalId]; + if (timelockId != 0) { + // cancel + $._timelock.cancel(timelockId); + // cleanup + delete $._timelockIds[proposalId]; + } + + return proposalId; + } + + /** + * @dev Address through which the governor executes action. In this case, the timelock. + */ + function _executor() internal view virtual override returns (address) { + GovernorTimelockControlStorage storage $ = _getGovernorTimelockControlStorage(); + return address($._timelock); + } + + /** + * @dev Public endpoint to update the underlying timelock instance. Restricted to the timelock itself, so updates + * must be proposed, scheduled, and executed through governance proposals. + * + * CAUTION: It is not recommended to change the timelock while there are other queued governance proposals. + */ + function updateTimelock(TimelockControllerUpgradeable newTimelock) + external + virtual + onlyGovernance + { + _updateTimelock(newTimelock); + } + + function _updateTimelock(TimelockControllerUpgradeable newTimelock) private { + GovernorTimelockControlStorage storage $ = _getGovernorTimelockControlStorage(); + emit TimelockChange(address($._timelock), address(newTimelock)); + $._timelock = newTimelock; + } + + /** + * @dev Computes the {TimelockController} operation salt. + * + * It is computed with the governor address itself to avoid collisions across governor instances using the + * same timelock. + */ + function _timelockSalt(bytes32 descriptionHash) private view returns (bytes32) { + return bytes20(address(this)) ^ descriptionHash; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol new file mode 100644 index 00000000..d6446955 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol @@ -0,0 +1,146 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorVotesQuorumFraction.sol) + +pragma solidity ^0.8.20; + +import {GovernorVotesUpgradeable} from "./GovernorVotesUpgradeable.sol"; +import {SafeCast} from "@openzeppelin-v5/contracts/utils/math/SafeCast.sol"; +import {Checkpoints} from "@openzeppelin-v5/contracts/utils/structs/Checkpoints.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev Extension of {Governor} for voting weight extraction from an {ERC20Votes} token and a quorum expressed as a + * fraction of the total supply. + */ +abstract contract GovernorVotesQuorumFractionUpgradeable is + Initializable, + GovernorVotesUpgradeable +{ + using Checkpoints for Checkpoints.Trace208; + + /// @custom:storage-location erc7201:openzeppelin.storage.GovernorVotesQuorumFraction + struct GovernorVotesQuorumFractionStorage { + Checkpoints.Trace208 _quorumNumeratorHistory; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorVotesQuorumFraction")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant GovernorVotesQuorumFractionStorageLocation = + 0xe770710421fd2cad75ad828c61aa98f2d77d423a440b67872d0f65554148e000; + + function _getGovernorVotesQuorumFractionStorage() + private + pure + returns (GovernorVotesQuorumFractionStorage storage $) + { + assembly { + $.slot := GovernorVotesQuorumFractionStorageLocation + } + } + + event QuorumNumeratorUpdated(uint256 oldQuorumNumerator, uint256 newQuorumNumerator); + + /** + * @dev The quorum set is not a valid fraction. + */ + error GovernorInvalidQuorumFraction(uint256 quorumNumerator, uint256 quorumDenominator); + + /** + * @dev Initialize quorum as a fraction of the token's total supply. + * + * The fraction is specified as `numerator / denominator`. By default the denominator is 100, so quorum is + * specified as a percent: a numerator of 10 corresponds to quorum being 10% of total supply. The denominator can be + * customized by overriding {quorumDenominator}. + */ + function __GovernorVotesQuorumFraction_init(uint256 quorumNumeratorValue) + internal + onlyInitializing + { + __GovernorVotesQuorumFraction_init_unchained(quorumNumeratorValue); + } + + function __GovernorVotesQuorumFraction_init_unchained(uint256 quorumNumeratorValue) + internal + onlyInitializing + { + _updateQuorumNumerator(quorumNumeratorValue); + } + + /** + * @dev Returns the current quorum numerator. See {quorumDenominator}. + */ + function quorumNumerator() public view virtual returns (uint256) { + GovernorVotesQuorumFractionStorage storage $ = _getGovernorVotesQuorumFractionStorage(); + return $._quorumNumeratorHistory.latest(); + } + + /** + * @dev Returns the quorum numerator at a specific timepoint. See {quorumDenominator}. + */ + function quorumNumerator(uint256 timepoint) public view virtual returns (uint256) { + GovernorVotesQuorumFractionStorage storage $ = _getGovernorVotesQuorumFractionStorage(); + uint256 length = $._quorumNumeratorHistory._checkpoints.length; + + // Optimistic search, check the latest checkpoint + Checkpoints.Checkpoint208 storage latest = + $._quorumNumeratorHistory._checkpoints[length - 1]; + uint48 latestKey = latest._key; + uint208 latestValue = latest._value; + if (latestKey <= timepoint) { + return latestValue; + } + + // Otherwise, do the binary search + return $._quorumNumeratorHistory.upperLookupRecent(SafeCast.toUint48(timepoint)); + } + + /** + * @dev Returns the quorum denominator. Defaults to 100, but may be overridden. + */ + function quorumDenominator() public view virtual returns (uint256) { + return 100; + } + + /** + * @dev Returns the quorum for a timepoint, in terms of number of votes: `supply * numerator / denominator`. + */ + function quorum(uint256 timepoint) public view virtual override returns (uint256) { + return (token().getPastTotalSupply(timepoint) * quorumNumerator(timepoint)) + / quorumDenominator(); + } + + /** + * @dev Changes the quorum numerator. + * + * Emits a {QuorumNumeratorUpdated} event. + * + * Requirements: + * + * - Must be called through a governance proposal. + * - New numerator must be smaller or equal to the denominator. + */ + function updateQuorumNumerator(uint256 newQuorumNumerator) external virtual onlyGovernance { + _updateQuorumNumerator(newQuorumNumerator); + } + + /** + * @dev Changes the quorum numerator. + * + * Emits a {QuorumNumeratorUpdated} event. + * + * Requirements: + * + * - New numerator must be smaller or equal to the denominator. + */ + function _updateQuorumNumerator(uint256 newQuorumNumerator) internal virtual { + GovernorVotesQuorumFractionStorage storage $ = _getGovernorVotesQuorumFractionStorage(); + uint256 denominator = quorumDenominator(); + if (newQuorumNumerator > denominator) { + revert GovernorInvalidQuorumFraction(newQuorumNumerator, denominator); + } + + uint256 oldQuorumNumerator = quorumNumerator(); + $._quorumNumeratorHistory.push(clock(), SafeCast.toUint208(newQuorumNumerator)); + + emit QuorumNumeratorUpdated(oldQuorumNumerator, newQuorumNumerator); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorVotesUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorVotesUpgradeable.sol new file mode 100644 index 00000000..39f6e604 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/extensions/GovernorVotesUpgradeable.sol @@ -0,0 +1,86 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (governance/extensions/GovernorVotes.sol) + +pragma solidity ^0.8.20; + +import {GovernorUpgradeable} from "../GovernorUpgradeable.sol"; +import {IVotes} from "@openzeppelin-v5/contracts/governance/utils/IVotes.sol"; +import {IERC5805} from "@openzeppelin-v5/contracts/interfaces/IERC5805.sol"; +import {SafeCast} from "@openzeppelin-v5/contracts/utils/math/SafeCast.sol"; +import {Time} from "@openzeppelin-v5/contracts/utils/types/Time.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev Extension of {Governor} for voting weight extraction from an {ERC20Votes} token, or since v4.5 an {ERC721Votes} + * token. + */ +abstract contract GovernorVotesUpgradeable is Initializable, GovernorUpgradeable { + /// @custom:storage-location erc7201:openzeppelin.storage.GovernorVotes + struct GovernorVotesStorage { + IERC5805 _token; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorVotes")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant GovernorVotesStorageLocation = + 0x3ba4977254e415696610a40ebf2258dbfa0ec6a2ff64e84bfe715ff16977cc00; + + function _getGovernorVotesStorage() private pure returns (GovernorVotesStorage storage $) { + assembly { + $.slot := GovernorVotesStorageLocation + } + } + + function __GovernorVotes_init(IVotes tokenAddress) internal onlyInitializing { + __GovernorVotes_init_unchained(tokenAddress); + } + + function __GovernorVotes_init_unchained(IVotes tokenAddress) internal onlyInitializing { + GovernorVotesStorage storage $ = _getGovernorVotesStorage(); + $._token = IERC5805(address(tokenAddress)); + } + + /** + * @dev The token that voting power is sourced from. + */ + function token() public view virtual returns (IERC5805) { + GovernorVotesStorage storage $ = _getGovernorVotesStorage(); + return $._token; + } + + /** + * @dev Clock (as specified in ERC-6372) is set to match the token's clock. Fallback to block numbers if the token + * does not implement ERC-6372. + */ + function clock() public view virtual override returns (uint48) { + try token().clock() returns (uint48 timepoint) { + return timepoint; + } catch { + return Time.blockNumber(); + } + } + + /** + * @dev Machine-readable description of the clock as specified in ERC-6372. + */ + // solhint-disable-next-line func-name-mixedcase + function CLOCK_MODE() public view virtual override returns (string memory) { + try token().CLOCK_MODE() returns (string memory clockmode) { + return clockmode; + } catch { + return "mode=blocknumber&from=default"; + } + } + + /** + * Read the voting weight from the token's built in snapshot mechanism (see {Governor-_getVotes}). + */ + function _getVotes(address account, uint256 timepoint, bytes memory /*params*/ ) + internal + view + virtual + override + returns (uint256) + { + return token().getPastVotes(account, timepoint); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/utils/VotesUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/utils/VotesUpgradeable.sol new file mode 100644 index 00000000..f467724e --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/governance/utils/VotesUpgradeable.sol @@ -0,0 +1,284 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (governance/utils/Votes.sol) +pragma solidity ^0.8.20; + +import {IERC5805} from "@openzeppelin-v5/contracts/interfaces/IERC5805.sol"; +import {ContextUpgradeable} from "../../utils/ContextUpgradeable.sol"; +import {NoncesUpgradeable} from "../../utils/NoncesUpgradeable.sol"; +import {EIP712Upgradeable} from "../../utils/cryptography/EIP712Upgradeable.sol"; +import {Checkpoints} from "@openzeppelin-v5/contracts/utils/structs/Checkpoints.sol"; +import {SafeCast} from "@openzeppelin-v5/contracts/utils/math/SafeCast.sol"; +import {ECDSA} from "@openzeppelin-v5/contracts/utils/cryptography/ECDSA.sol"; +import {Time} from "@openzeppelin-v5/contracts/utils/types/Time.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev This is a base abstract contract that tracks voting units, which are a measure of voting power that can be + * transferred, and provides a system of vote delegation, where an account can delegate its voting units to a sort of + * "representative" that will pool delegated voting units from different accounts and can then use it to vote in + * decisions. In fact, voting units _must_ be delegated in order to count as actual votes, and an account has to + * delegate those votes to itself if it wishes to participate in decisions and does not have a trusted representative. + * + * This contract is often combined with a token contract such that voting units correspond to token units. For an + * example, see {ERC721Votes}. + * + * The full history of delegate votes is tracked on-chain so that governance protocols can consider votes as distributed + * at a particular block number to protect against flash loans and double voting. The opt-in delegate system makes the + * cost of this history tracking optional. + * + * When using this module the derived contract must implement {_getVotingUnits} (for example, make it return + * {ERC721-balanceOf}), and can use {_transferVotingUnits} to track a change in the distribution of those units (in the + * previous example, it would be included in {ERC721-_update}). + */ +abstract contract VotesUpgradeable is + Initializable, + ContextUpgradeable, + EIP712Upgradeable, + NoncesUpgradeable, + IERC5805 +{ + using Checkpoints for Checkpoints.Trace208; + + bytes32 private constant DELEGATION_TYPEHASH = + keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)"); + + /// @custom:storage-location erc7201:openzeppelin.storage.Votes + struct VotesStorage { + mapping(address account => address) _delegatee; + mapping(address delegatee => Checkpoints.Trace208) _delegateCheckpoints; + Checkpoints.Trace208 _totalCheckpoints; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Votes")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant VotesStorageLocation = + 0xe8b26c30fad74198956032a3533d903385d56dd795af560196f9c78d4af40d00; + + function _getVotesStorage() private pure returns (VotesStorage storage $) { + assembly { + $.slot := VotesStorageLocation + } + } + + /** + * @dev The clock was incorrectly modified. + */ + error ERC6372InconsistentClock(); + + /** + * @dev Lookup to future votes is not available. + */ + error ERC5805FutureLookup(uint256 timepoint, uint48 clock); + + function __Votes_init() internal onlyInitializing {} + + function __Votes_init_unchained() internal onlyInitializing {} + /** + * @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based + * checkpoints (and voting), in which case {CLOCK_MODE} should be overridden as well to match. + */ + + function clock() public view virtual returns (uint48) { + return Time.blockNumber(); + } + + /** + * @dev Machine-readable description of the clock as specified in ERC-6372. + */ + // solhint-disable-next-line func-name-mixedcase + function CLOCK_MODE() public view virtual returns (string memory) { + // Check that the clock was not modified + if (clock() != Time.blockNumber()) { + revert ERC6372InconsistentClock(); + } + return "mode=blocknumber&from=default"; + } + + /** + * @dev Returns the current amount of votes that `account` has. + */ + function getVotes(address account) public view virtual returns (uint256) { + VotesStorage storage $ = _getVotesStorage(); + return $._delegateCheckpoints[account].latest(); + } + + /** + * @dev Returns the amount of votes that `account` had at a specific moment in the past. If the `clock()` is + * configured to use block numbers, this will return the value at the end of the corresponding block. + * + * Requirements: + * + * - `timepoint` must be in the past. If operating using block numbers, the block must be already mined. + */ + function getPastVotes(address account, uint256 timepoint) + public + view + virtual + returns (uint256) + { + VotesStorage storage $ = _getVotesStorage(); + uint48 currentTimepoint = clock(); + if (timepoint >= currentTimepoint) { + revert ERC5805FutureLookup(timepoint, currentTimepoint); + } + return $._delegateCheckpoints[account].upperLookupRecent(SafeCast.toUint48(timepoint)); + } + + /** + * @dev Returns the total supply of votes available at a specific moment in the past. If the `clock()` is + * configured to use block numbers, this will return the value at the end of the corresponding block. + * + * NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes. + * Votes that have not been delegated are still part of total supply, even though they would not participate in a + * vote. + * + * Requirements: + * + * - `timepoint` must be in the past. If operating using block numbers, the block must be already mined. + */ + function getPastTotalSupply(uint256 timepoint) public view virtual returns (uint256) { + VotesStorage storage $ = _getVotesStorage(); + uint48 currentTimepoint = clock(); + if (timepoint >= currentTimepoint) { + revert ERC5805FutureLookup(timepoint, currentTimepoint); + } + return $._totalCheckpoints.upperLookupRecent(SafeCast.toUint48(timepoint)); + } + + /** + * @dev Returns the current total supply of votes. + */ + function _getTotalSupply() internal view virtual returns (uint256) { + VotesStorage storage $ = _getVotesStorage(); + return $._totalCheckpoints.latest(); + } + + /** + * @dev Returns the delegate that `account` has chosen. + */ + function delegates(address account) public view virtual returns (address) { + VotesStorage storage $ = _getVotesStorage(); + return $._delegatee[account]; + } + + /** + * @dev Delegates votes from the sender to `delegatee`. + */ + function delegate(address delegatee) public virtual { + address account = _msgSender(); + _delegate(account, delegatee); + } + + /** + * @dev Delegates votes from signer to `delegatee`. + */ + function delegateBySig( + address delegatee, + uint256 nonce, + uint256 expiry, + uint8 v, + bytes32 r, + bytes32 s + ) public virtual { + if (block.timestamp > expiry) { + revert VotesExpiredSignature(expiry); + } + address signer = ECDSA.recover( + _hashTypedDataV4(keccak256(abi.encode(DELEGATION_TYPEHASH, delegatee, nonce, expiry))), + v, + r, + s + ); + _useCheckedNonce(signer, nonce); + _delegate(signer, delegatee); + } + + /** + * @dev Delegate all of `account`'s voting units to `delegatee`. + * + * Emits events {IVotes-DelegateChanged} and {IVotes-DelegateVotesChanged}. + */ + function _delegate(address account, address delegatee) internal virtual { + VotesStorage storage $ = _getVotesStorage(); + address oldDelegate = delegates(account); + $._delegatee[account] = delegatee; + + emit DelegateChanged(account, oldDelegate, delegatee); + _moveDelegateVotes(oldDelegate, delegatee, _getVotingUnits(account)); + } + + /** + * @dev Transfers, mints, or burns voting units. To register a mint, `from` should be zero. To register a burn, `to` + * should be zero. Total supply of voting units will be adjusted with mints and burns. + */ + function _transferVotingUnits(address from, address to, uint256 amount) internal virtual { + VotesStorage storage $ = _getVotesStorage(); + if (from == address(0)) { + _push($._totalCheckpoints, _add, SafeCast.toUint208(amount)); + } + if (to == address(0)) { + _push($._totalCheckpoints, _subtract, SafeCast.toUint208(amount)); + } + _moveDelegateVotes(delegates(from), delegates(to), amount); + } + + /** + * @dev Moves delegated votes from one delegate to another. + */ + function _moveDelegateVotes(address from, address to, uint256 amount) internal virtual { + VotesStorage storage $ = _getVotesStorage(); + if (from != to && amount > 0) { + if (from != address(0)) { + (uint256 oldValue, uint256 newValue) = + _push($._delegateCheckpoints[from], _subtract, SafeCast.toUint208(amount)); + emit DelegateVotesChanged(from, oldValue, newValue); + } + if (to != address(0)) { + (uint256 oldValue, uint256 newValue) = + _push($._delegateCheckpoints[to], _add, SafeCast.toUint208(amount)); + emit DelegateVotesChanged(to, oldValue, newValue); + } + } + } + + /** + * @dev Get number of checkpoints for `account`. + */ + function _numCheckpoints(address account) internal view virtual returns (uint32) { + VotesStorage storage $ = _getVotesStorage(); + return SafeCast.toUint32($._delegateCheckpoints[account].length()); + } + + /** + * @dev Get the `pos`-th checkpoint for `account`. + */ + function _checkpoints(address account, uint32 pos) + internal + view + virtual + returns (Checkpoints.Checkpoint208 memory) + { + VotesStorage storage $ = _getVotesStorage(); + return $._delegateCheckpoints[account].at(pos); + } + + function _push( + Checkpoints.Trace208 storage store, + function(uint208, uint208) view returns (uint208) op, + uint208 delta + ) private returns (uint208 oldValue, uint208 newValue) { + return store.push(clock(), op(store.latest(), delta)); + } + + function _add(uint208 a, uint208 b) private pure returns (uint208) { + return a + b; + } + + function _subtract(uint208 a, uint208 b) private pure returns (uint208) { + return a - b; + } + + /** + * @dev Must return the voting units held by an account. + */ + function _getVotingUnits(address) internal view virtual returns (uint256); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/proxy/utils/Initializable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/proxy/utils/Initializable.sol new file mode 100644 index 00000000..b3d82b58 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/proxy/utils/Initializable.sol @@ -0,0 +1,228 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol) + +pragma solidity ^0.8.20; + +/** + * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed + * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an + * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer + * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. + * + * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be + * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in + * case an upgrade adds a module that needs to be initialized. + * + * For example: + * + * [.hljs-theme-light.nopadding] + * ```solidity + * contract MyToken is ERC20Upgradeable { + * function initialize() initializer public { + * __ERC20_init("MyToken", "MTK"); + * } + * } + * + * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { + * function initializeV2() reinitializer(2) public { + * __ERC20Permit_init("MyToken"); + * } + * } + * ``` + * + * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as + * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. + * + * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure + * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. + * + * [CAUTION] + * ==== + * Avoid leaving a contract uninitialized. + * + * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation + * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke + * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: + * + * [.hljs-theme-light.nopadding] + * ``` + * /// @custom:oz-upgrades-unsafe-allow constructor + * constructor() { + * _disableInitializers(); + * } + * ``` + * ==== + */ +abstract contract Initializable { + /** + * @dev Storage of the initializable contract. + * + * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions + * when using with upgradeable contracts. + * + * @custom:storage-location erc7201:openzeppelin.storage.Initializable + */ + struct InitializableStorage { + /** + * @dev Indicates that the contract has been initialized. + */ + uint64 _initialized; + /** + * @dev Indicates that the contract is in the process of being initialized. + */ + bool _initializing; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00; + + /** + * @dev The contract is already initialized. + */ + error InvalidInitialization(); + + /** + * @dev The contract is not initializing. + */ + error NotInitializing(); + + /** + * @dev Triggered when the contract has been initialized or reinitialized. + */ + event Initialized(uint64 version); + + /** + * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, + * `onlyInitializing` functions can be used to initialize parent contracts. + * + * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any + * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in + * production. + * + * Emits an {Initialized} event. + */ + modifier initializer() { + // solhint-disable-next-line var-name-mixedcase + InitializableStorage storage $ = _getInitializableStorage(); + + // Cache values to avoid duplicated sloads + bool isTopLevelCall = !$._initializing; + uint64 initialized = $._initialized; + + // Allowed calls: + // - initialSetup: the contract is not in the initializing state and no previous version was + // initialized + // - construction: the contract is initialized at version 1 (no reininitialization) and the + // current contract is just being deployed + bool initialSetup = initialized == 0 && isTopLevelCall; + bool construction = initialized == 1 && address(this).code.length == 0; + + if (!initialSetup && !construction) { + revert InvalidInitialization(); + } + $._initialized = 1; + if (isTopLevelCall) { + $._initializing = true; + } + _; + if (isTopLevelCall) { + $._initializing = false; + emit Initialized(1); + } + } + + /** + * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the + * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be + * used to initialize parent contracts. + * + * A reinitializer may be used after the original initialization step. This is essential to configure modules that + * are added through upgrades and that require initialization. + * + * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` + * cannot be nested. If one is invoked in the context of another, execution will revert. + * + * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in + * a contract, executing them in the right order is up to the developer or operator. + * + * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization. + * + * Emits an {Initialized} event. + */ + modifier reinitializer(uint64 version) { + // solhint-disable-next-line var-name-mixedcase + InitializableStorage storage $ = _getInitializableStorage(); + + if ($._initializing || $._initialized >= version) { + revert InvalidInitialization(); + } + $._initialized = version; + $._initializing = true; + _; + $._initializing = false; + emit Initialized(version); + } + + /** + * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the + * {initializer} and {reinitializer} modifiers, directly or indirectly. + */ + modifier onlyInitializing() { + _checkInitializing(); + _; + } + + /** + * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}. + */ + function _checkInitializing() internal view virtual { + if (!_isInitializing()) { + revert NotInitializing(); + } + } + + /** + * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. + * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized + * to any version. It is recommended to use this to lock implementation contracts that are designed to be called + * through proxies. + * + * Emits an {Initialized} event the first time it is successfully executed. + */ + function _disableInitializers() internal virtual { + // solhint-disable-next-line var-name-mixedcase + InitializableStorage storage $ = _getInitializableStorage(); + + if ($._initializing) { + revert InvalidInitialization(); + } + if ($._initialized != type(uint64).max) { + $._initialized = type(uint64).max; + emit Initialized(type(uint64).max); + } + } + + /** + * @dev Returns the highest version that has been initialized. See {reinitializer}. + */ + function _getInitializedVersion() internal view returns (uint64) { + return _getInitializableStorage()._initialized; + } + + /** + * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. + */ + function _isInitializing() internal view returns (bool) { + return _getInitializableStorage()._initializing; + } + + /** + * @dev Returns a pointer to the storage namespace. + */ + // solhint-disable-next-line var-name-mixedcase + function _getInitializableStorage() private pure returns (InitializableStorage storage $) { + assembly { + $.slot := INITIALIZABLE_STORAGE + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol new file mode 100644 index 00000000..b60caf03 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol @@ -0,0 +1,54 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/utils/ERC1155Holder.sol) + +pragma solidity ^0.8.20; + +import {IERC165} from "@openzeppelin-v5/contracts/utils/introspection/IERC165.sol"; +import {ERC165Upgradeable} from "../../../utils/introspection/ERC165Upgradeable.sol"; +import {IERC1155Receiver} from "@openzeppelin-v5/contracts/token/ERC1155/IERC1155Receiver.sol"; +import {Initializable} from "../../../proxy/utils/Initializable.sol"; + +/** + * @dev Simple implementation of `IERC1155Receiver` that will allow a contract to hold ERC-1155 tokens. + * + * IMPORTANT: When inheriting this contract, you must include a way to use the received tokens, otherwise they will be + * stuck. + */ +abstract contract ERC1155HolderUpgradeable is Initializable, ERC165Upgradeable, IERC1155Receiver { + function __ERC1155Holder_init() internal onlyInitializing {} + + function __ERC1155Holder_init_unchained() internal onlyInitializing {} + /** + * @dev See {IERC165-supportsInterface}. + */ + + function supportsInterface(bytes4 interfaceId) + public + view + virtual + override(ERC165Upgradeable, IERC165) + returns (bool) + { + return interfaceId == type(IERC1155Receiver).interfaceId + || super.supportsInterface(interfaceId); + } + + function onERC1155Received(address, address, uint256, uint256, bytes memory) + public + virtual + override + returns (bytes4) + { + return this.onERC1155Received.selector; + } + + function onERC1155BatchReceived( + address, + address, + uint256[] memory, + uint256[] memory, + bytes memory + ) public virtual override returns (bytes4) { + return this.onERC1155BatchReceived.selector; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC20/ERC20Upgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC20/ERC20Upgradeable.sol new file mode 100644 index 00000000..011422c3 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC20/ERC20Upgradeable.sol @@ -0,0 +1,347 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/ERC20.sol) + +pragma solidity ^0.8.20; + +import {IERC20} from "@openzeppelin-v5/contracts/token/ERC20/IERC20.sol"; +import {IERC20Metadata} from "@openzeppelin-v5/contracts/token/ERC20/extensions/IERC20Metadata.sol"; +import {ContextUpgradeable} from "../../utils/ContextUpgradeable.sol"; +import {IERC20Errors} from "@openzeppelin-v5/contracts/interfaces/draft-IERC6093.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev Implementation of the {IERC20} interface. + * + * This implementation is agnostic to the way tokens are created. This means + * that a supply mechanism has to be added in a derived contract using {_mint}. + * + * TIP: For a detailed writeup see our guide + * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How + * to implement supply mechanisms]. + * + * The default value of {decimals} is 18. To change this, you should override + * this function so it returns a different value. + * + * We have followed general OpenZeppelin Contracts guidelines: functions revert + * instead returning `false` on failure. This behavior is nonetheless + * conventional and does not conflict with the expectations of ERC-20 + * applications. + */ +abstract contract ERC20Upgradeable is + Initializable, + ContextUpgradeable, + IERC20, + IERC20Metadata, + IERC20Errors +{ + /// @custom:storage-location erc7201:openzeppelin.storage.ERC20 + struct ERC20Storage { + mapping(address account => uint256) _balances; + mapping(address account => mapping(address spender => uint256)) _allowances; + uint256 _totalSupply; + string _name; + string _symbol; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ERC20")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant ERC20StorageLocation = + 0x52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace00; + + function _getERC20Storage() private pure returns (ERC20Storage storage $) { + assembly { + $.slot := ERC20StorageLocation + } + } + + /** + * @dev Sets the values for {name} and {symbol}. + * + * All two of these values are immutable: they can only be set once during + * construction. + */ + function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing { + __ERC20_init_unchained(name_, symbol_); + } + + function __ERC20_init_unchained(string memory name_, string memory symbol_) + internal + onlyInitializing + { + ERC20Storage storage $ = _getERC20Storage(); + $._name = name_; + $._symbol = symbol_; + } + + /** + * @dev Returns the name of the token. + */ + function name() public view virtual returns (string memory) { + ERC20Storage storage $ = _getERC20Storage(); + return $._name; + } + + /** + * @dev Returns the symbol of the token, usually a shorter version of the + * name. + */ + function symbol() public view virtual returns (string memory) { + ERC20Storage storage $ = _getERC20Storage(); + return $._symbol; + } + + /** + * @dev Returns the number of decimals used to get its user representation. + * For example, if `decimals` equals `2`, a balance of `505` tokens should + * be displayed to a user as `5.05` (`505 / 10 ** 2`). + * + * Tokens usually opt for a value of 18, imitating the relationship between + * Ether and Wei. This is the default value returned by this function, unless + * it's overridden. + * + * NOTE: This information is only used for _display_ purposes: it in + * no way affects any of the arithmetic of the contract, including + * {IERC20-balanceOf} and {IERC20-transfer}. + */ + function decimals() public view virtual returns (uint8) { + return 18; + } + + /** + * @dev See {IERC20-totalSupply}. + */ + function totalSupply() public view virtual returns (uint256) { + ERC20Storage storage $ = _getERC20Storage(); + return $._totalSupply; + } + + /** + * @dev See {IERC20-balanceOf}. + */ + function balanceOf(address account) public view virtual returns (uint256) { + ERC20Storage storage $ = _getERC20Storage(); + return $._balances[account]; + } + + /** + * @dev See {IERC20-transfer}. + * + * Requirements: + * + * - `to` cannot be the zero address. + * - the caller must have a balance of at least `value`. + */ + function transfer(address to, uint256 value) public virtual returns (bool) { + address owner = _msgSender(); + _transfer(owner, to, value); + return true; + } + + /** + * @dev See {IERC20-allowance}. + */ + function allowance(address owner, address spender) public view virtual returns (uint256) { + ERC20Storage storage $ = _getERC20Storage(); + return $._allowances[owner][spender]; + } + + /** + * @dev See {IERC20-approve}. + * + * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on + * `transferFrom`. This is semantically equivalent to an infinite approval. + * + * Requirements: + * + * - `spender` cannot be the zero address. + */ + function approve(address spender, uint256 value) public virtual returns (bool) { + address owner = _msgSender(); + _approve(owner, spender, value); + return true; + } + + /** + * @dev See {IERC20-transferFrom}. + * + * Skips emitting an {Approval} event indicating an allowance update. This is not + * required by the ERC. See {xref-ERC20-_approve-address-address-uint256-bool-}[_approve]. + * + * NOTE: Does not update the allowance if the current allowance + * is the maximum `uint256`. + * + * Requirements: + * + * - `from` and `to` cannot be the zero address. + * - `from` must have a balance of at least `value`. + * - the caller must have allowance for ``from``'s tokens of at least + * `value`. + */ + function transferFrom(address from, address to, uint256 value) public virtual returns (bool) { + address spender = _msgSender(); + _spendAllowance(from, spender, value); + _transfer(from, to, value); + return true; + } + + /** + * @dev Moves a `value` amount of tokens from `from` to `to`. + * + * This internal function is equivalent to {transfer}, and can be used to + * e.g. implement automatic token fees, slashing mechanisms, etc. + * + * Emits a {Transfer} event. + * + * NOTE: This function is not virtual, {_update} should be overridden instead. + */ + function _transfer(address from, address to, uint256 value) internal { + if (from == address(0)) { + revert ERC20InvalidSender(address(0)); + } + if (to == address(0)) { + revert ERC20InvalidReceiver(address(0)); + } + _update(from, to, value); + } + + /** + * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from` + * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding + * this function. + * + * Emits a {Transfer} event. + */ + function _update(address from, address to, uint256 value) internal virtual { + ERC20Storage storage $ = _getERC20Storage(); + if (from == address(0)) { + // Overflow check required: The rest of the code assumes that totalSupply never overflows + $._totalSupply += value; + } else { + uint256 fromBalance = $._balances[from]; + if (fromBalance < value) { + revert ERC20InsufficientBalance(from, fromBalance, value); + } + unchecked { + // Overflow not possible: value <= fromBalance <= totalSupply. + $._balances[from] = fromBalance - value; + } + } + + if (to == address(0)) { + unchecked { + // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply. + $._totalSupply -= value; + } + } else { + unchecked { + // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256. + $._balances[to] += value; + } + } + + emit Transfer(from, to, value); + } + + /** + * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0). + * Relies on the `_update` mechanism + * + * Emits a {Transfer} event with `from` set to the zero address. + * + * NOTE: This function is not virtual, {_update} should be overridden instead. + */ + function _mint(address account, uint256 value) internal { + if (account == address(0)) { + revert ERC20InvalidReceiver(address(0)); + } + _update(address(0), account, value); + } + + /** + * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply. + * Relies on the `_update` mechanism. + * + * Emits a {Transfer} event with `to` set to the zero address. + * + * NOTE: This function is not virtual, {_update} should be overridden instead + */ + function _burn(address account, uint256 value) internal { + if (account == address(0)) { + revert ERC20InvalidSender(address(0)); + } + _update(account, address(0), value); + } + + /** + * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens. + * + * This internal function is equivalent to `approve`, and can be used to + * e.g. set automatic allowances for certain subsystems, etc. + * + * Emits an {Approval} event. + * + * Requirements: + * + * - `owner` cannot be the zero address. + * - `spender` cannot be the zero address. + * + * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument. + */ + function _approve(address owner, address spender, uint256 value) internal { + _approve(owner, spender, value, true); + } + + /** + * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event. + * + * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by + * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any + * `Approval` event during `transferFrom` operations. + * + * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to + * true using the following override: + * + * ```solidity + * function _approve(address owner, address spender, uint256 value, bool) internal virtual override { + * super._approve(owner, spender, value, true); + * } + * ``` + * + * Requirements are the same as {_approve}. + */ + function _approve(address owner, address spender, uint256 value, bool emitEvent) + internal + virtual + { + ERC20Storage storage $ = _getERC20Storage(); + if (owner == address(0)) { + revert ERC20InvalidApprover(address(0)); + } + if (spender == address(0)) { + revert ERC20InvalidSpender(address(0)); + } + $._allowances[owner][spender] = value; + if (emitEvent) { + emit Approval(owner, spender, value); + } + } + + /** + * @dev Updates `owner` s allowance for `spender` based on spent `value`. + * + * Does not update the allowance value in case of infinite allowance. + * Revert if not enough allowance is available. + * + * Does not emit an {Approval} event. + */ + function _spendAllowance(address owner, address spender, uint256 value) internal virtual { + uint256 currentAllowance = allowance(owner, spender); + if (currentAllowance != type(uint256).max) { + if (currentAllowance < value) { + revert ERC20InsufficientAllowance(spender, currentAllowance, value); + } + unchecked { + _approve(owner, spender, currentAllowance - value, false); + } + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol new file mode 100644 index 00000000..054ee722 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol @@ -0,0 +1,93 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/extensions/ERC20Votes.sol) + +pragma solidity ^0.8.20; + +import {ERC20Upgradeable} from "../ERC20Upgradeable.sol"; +import {VotesUpgradeable} from "../../../governance/utils/VotesUpgradeable.sol"; +import {Checkpoints} from "@openzeppelin-v5/contracts/utils/structs/Checkpoints.sol"; +import {Initializable} from "../../../proxy/utils/Initializable.sol"; + +/** + * @dev Extension of ERC-20 to support Compound-like voting and delegation. This version is more generic than Compound's, + * and supports token supply up to 2^208^ - 1, while COMP is limited to 2^96^ - 1. + * + * NOTE: This contract does not provide interface compatibility with Compound's COMP token. + * + * This extension keeps a history (checkpoints) of each account's vote power. Vote power can be delegated either + * by calling the {Votes-delegate} function directly, or by providing a signature to be used with {Votes-delegateBySig}. Voting + * power can be queried through the public accessors {Votes-getVotes} and {Votes-getPastVotes}. + * + * By default, token balance does not account for voting power. This makes transfers cheaper. The downside is that it + * requires users to delegate to themselves in order to activate checkpoints and have their voting power tracked. + */ +abstract contract ERC20VotesUpgradeable is Initializable, ERC20Upgradeable, VotesUpgradeable { + /** + * @dev Total supply cap has been exceeded, introducing a risk of votes overflowing. + */ + error ERC20ExceededSafeSupply(uint256 increasedSupply, uint256 cap); + + function __ERC20Votes_init() internal onlyInitializing {} + + function __ERC20Votes_init_unchained() internal onlyInitializing {} + /** + * @dev Maximum token supply. Defaults to `type(uint208).max` (2^208^ - 1). + * + * This maximum is enforced in {_update}. It limits the total supply of the token, which is otherwise a uint256, + * so that checkpoints can be stored in the Trace208 structure used by {Votes}. Increasing this value will not + * remove the underlying limitation, and will cause {_update} to fail because of a math overflow in + * {Votes-_transferVotingUnits}. An override could be used to further restrict the total supply (to a lower value) if + * additional logic requires it. When resolving override conflicts on this function, the minimum should be + * returned. + */ + + function _maxSupply() internal view virtual returns (uint256) { + return type(uint208).max; + } + + /** + * @dev Move voting power when tokens are transferred. + * + * Emits a {IVotes-DelegateVotesChanged} event. + */ + function _update(address from, address to, uint256 value) internal virtual override { + super._update(from, to, value); + if (from == address(0)) { + uint256 supply = totalSupply(); + uint256 cap = _maxSupply(); + if (supply > cap) { + revert ERC20ExceededSafeSupply(supply, cap); + } + } + _transferVotingUnits(from, to, value); + } + + /** + * @dev Returns the voting units of an `account`. + * + * WARNING: Overriding this function may compromise the internal vote accounting. + * `ERC20Votes` assumes tokens map to voting units 1:1 and this is not easy to change. + */ + function _getVotingUnits(address account) internal view virtual override returns (uint256) { + return balanceOf(account); + } + + /** + * @dev Get number of checkpoints for `account`. + */ + function numCheckpoints(address account) public view virtual returns (uint32) { + return _numCheckpoints(account); + } + + /** + * @dev Get the `pos`-th checkpoint for `account`. + */ + function checkpoints(address account, uint32 pos) + public + view + virtual + returns (Checkpoints.Checkpoint208 memory) + { + return _checkpoints(account, pos); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol new file mode 100644 index 00000000..21e43823 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol @@ -0,0 +1,33 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/utils/ERC721Holder.sol) + +pragma solidity ^0.8.20; + +import {IERC721Receiver} from "@openzeppelin-v5/contracts/token/ERC721/IERC721Receiver.sol"; +import {Initializable} from "../../../proxy/utils/Initializable.sol"; + +/** + * @dev Implementation of the {IERC721Receiver} interface. + * + * Accepts all token transfers. + * Make sure the contract is able to use its token with {IERC721-safeTransferFrom}, {IERC721-approve} or + * {IERC721-setApprovalForAll}. + */ +abstract contract ERC721HolderUpgradeable is Initializable, IERC721Receiver { + function __ERC721Holder_init() internal onlyInitializing {} + + function __ERC721Holder_init_unchained() internal onlyInitializing {} + /** + * @dev See {IERC721Receiver-onERC721Received}. + * + * Always returns `IERC721Receiver.onERC721Received.selector`. + */ + + function onERC721Received(address, address, uint256, bytes memory) + public + virtual + returns (bytes4) + { + return this.onERC721Received.selector; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/ContextUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/ContextUpgradeable.sol new file mode 100644 index 00000000..5aa9b48b --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/ContextUpgradeable.sol @@ -0,0 +1,34 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) + +pragma solidity ^0.8.20; +import {Initializable} from "../proxy/utils/Initializable.sol"; + +/** + * @dev Provides information about the current execution context, including the + * sender of the transaction and its data. While these are generally available + * via msg.sender and msg.data, they should not be accessed in such a direct + * manner, since when dealing with meta-transactions the account sending and + * paying for execution may not be the actual sender (as far as an application + * is concerned). + * + * This contract is only required for intermediate, library-like contracts. + */ +abstract contract ContextUpgradeable is Initializable { + function __Context_init() internal onlyInitializing { + } + + function __Context_init_unchained() internal onlyInitializing { + } + function _msgSender() internal view virtual returns (address) { + return msg.sender; + } + + function _msgData() internal view virtual returns (bytes calldata) { + return msg.data; + } + + function _contextSuffixLength() internal view virtual returns (uint256) { + return 0; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/NoncesUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/NoncesUpgradeable.sol new file mode 100644 index 00000000..875fc071 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/NoncesUpgradeable.sol @@ -0,0 +1,66 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol) +pragma solidity ^0.8.20; +import {Initializable} from "../proxy/utils/Initializable.sol"; + +/** + * @dev Provides tracking nonces for addresses. Nonces will only increment. + */ +abstract contract NoncesUpgradeable is Initializable { + /** + * @dev The nonce used for an `account` is not the expected current nonce. + */ + error InvalidAccountNonce(address account, uint256 currentNonce); + + /// @custom:storage-location erc7201:openzeppelin.storage.Nonces + struct NoncesStorage { + mapping(address account => uint256) _nonces; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Nonces")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant NoncesStorageLocation = 0x5ab42ced628888259c08ac98db1eb0cf702fc1501344311d8b100cd1bfe4bb00; + + function _getNoncesStorage() private pure returns (NoncesStorage storage $) { + assembly { + $.slot := NoncesStorageLocation + } + } + + function __Nonces_init() internal onlyInitializing { + } + + function __Nonces_init_unchained() internal onlyInitializing { + } + /** + * @dev Returns the next unused nonce for an address. + */ + function nonces(address owner) public view virtual returns (uint256) { + NoncesStorage storage $ = _getNoncesStorage(); + return $._nonces[owner]; + } + + /** + * @dev Consumes a nonce. + * + * Returns the current value and increments nonce. + */ + function _useNonce(address owner) internal virtual returns (uint256) { + NoncesStorage storage $ = _getNoncesStorage(); + // For each account, the nonce has an initial value of 0, can only be incremented by one, and cannot be + // decremented or reset. This guarantees that the nonce never overflows. + unchecked { + // It is important to do x++ and not ++x here. + return $._nonces[owner]++; + } + } + + /** + * @dev Same as {_useNonce} but checking that `nonce` is the next valid for `owner`. + */ + function _useCheckedNonce(address owner, uint256 nonce) internal virtual { + uint256 current = _useNonce(owner); + if (nonce != current) { + revert InvalidAccountNonce(owner, current); + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/cryptography/EIP712Upgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/cryptography/EIP712Upgradeable.sol new file mode 100644 index 00000000..fb37ce9a --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/cryptography/EIP712Upgradeable.sol @@ -0,0 +1,218 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/cryptography/EIP712.sol) + +pragma solidity ^0.8.20; + +import {MessageHashUtils} from "@openzeppelin-v5/contracts/utils/cryptography/MessageHashUtils.sol"; +import {IERC5267} from "@openzeppelin-v5/contracts/interfaces/IERC5267.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev https://eips.ethereum.org/EIPS/eip-712[EIP-712] is a standard for hashing and signing of typed structured data. + * + * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose + * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract + * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to + * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`. + * + * This contract implements the EIP-712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding + * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA + * ({_hashTypedDataV4}). + * + * The implementation of the domain separator was designed to be as efficient as possible while still properly updating + * the chain id to protect against replay attacks on an eventual fork of the chain. + * + * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method + * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask]. + * + * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain + * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the + * separator from the immutable values, which is cheaper than accessing a cached version in cold storage. + */ +abstract contract EIP712Upgradeable is Initializable, IERC5267 { + bytes32 private constant TYPE_HASH = keccak256( + "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)" + ); + + /// @custom:storage-location erc7201:openzeppelin.storage.EIP712 + struct EIP712Storage { + /// @custom:oz-renamed-from _HASHED_NAME + bytes32 _hashedName; + /// @custom:oz-renamed-from _HASHED_VERSION + bytes32 _hashedVersion; + string _name; + string _version; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.EIP712")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant EIP712StorageLocation = + 0xa16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d100; + + function _getEIP712Storage() private pure returns (EIP712Storage storage $) { + assembly { + $.slot := EIP712StorageLocation + } + } + + /** + * @dev Initializes the domain separator and parameter caches. + * + * The meaning of `name` and `version` is specified in + * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP-712]: + * + * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol. + * - `version`: the current major version of the signing domain. + * + * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart + * contract upgrade]. + */ + function __EIP712_init(string memory name, string memory version) internal onlyInitializing { + __EIP712_init_unchained(name, version); + } + + function __EIP712_init_unchained(string memory name, string memory version) + internal + onlyInitializing + { + EIP712Storage storage $ = _getEIP712Storage(); + $._name = name; + $._version = version; + + // Reset prior values in storage if upgrading + $._hashedName = 0; + $._hashedVersion = 0; + } + + /** + * @dev Returns the domain separator for the current chain. + */ + function _domainSeparatorV4() internal view returns (bytes32) { + return _buildDomainSeparator(); + } + + function _buildDomainSeparator() private view returns (bytes32) { + return keccak256( + abi.encode( + TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash(), block.chainid, address(this) + ) + ); + } + + /** + * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this + * function returns the hash of the fully encoded EIP712 message for this domain. + * + * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example: + * + * ```solidity + * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode( + * keccak256("Mail(address to,string contents)"), + * mailTo, + * keccak256(bytes(mailContents)) + * ))); + * address signer = ECDSA.recover(digest, signature); + * ``` + */ + function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) { + return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash); + } + + /** + * @dev See {IERC-5267}. + */ + function eip712Domain() + public + view + virtual + returns ( + bytes1 fields, + string memory name, + string memory version, + uint256 chainId, + address verifyingContract, + bytes32 salt, + uint256[] memory extensions + ) + { + EIP712Storage storage $ = _getEIP712Storage(); + // If the hashed name and version in storage are non-zero, the contract hasn't been properly initialized + // and the EIP712 domain is not reliable, as it will be missing name and version. + require($._hashedName == 0 && $._hashedVersion == 0, "EIP712: Uninitialized"); + + return ( + hex"0f", // 01111 + _EIP712Name(), + _EIP712Version(), + block.chainid, + address(this), + bytes32(0), + new uint256[](0) + ); + } + + /** + * @dev The name parameter for the EIP712 domain. + * + * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs + * are a concern. + */ + function _EIP712Name() internal view virtual returns (string memory) { + EIP712Storage storage $ = _getEIP712Storage(); + return $._name; + } + + /** + * @dev The version parameter for the EIP712 domain. + * + * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs + * are a concern. + */ + function _EIP712Version() internal view virtual returns (string memory) { + EIP712Storage storage $ = _getEIP712Storage(); + return $._version; + } + + /** + * @dev The hash of the name parameter for the EIP712 domain. + * + * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Name` instead. + */ + function _EIP712NameHash() internal view returns (bytes32) { + EIP712Storage storage $ = _getEIP712Storage(); + string memory name = _EIP712Name(); + if (bytes(name).length > 0) { + return keccak256(bytes(name)); + } else { + // If the name is empty, the contract may have been upgraded without initializing the new storage. + // We return the name hash in storage if non-zero, otherwise we assume the name is empty by design. + bytes32 hashedName = $._hashedName; + if (hashedName != 0) { + return hashedName; + } else { + return keccak256(""); + } + } + } + + /** + * @dev The hash of the version parameter for the EIP712 domain. + * + * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Version` instead. + */ + function _EIP712VersionHash() internal view returns (bytes32) { + EIP712Storage storage $ = _getEIP712Storage(); + string memory version = _EIP712Version(); + if (bytes(version).length > 0) { + return keccak256(bytes(version)); + } else { + // If the version is empty, the contract may have been upgraded without initializing the new storage. + // We return the version hash in storage if non-zero, otherwise we assume the version is empty by design. + bytes32 hashedVersion = $._hashedVersion; + if (hashedVersion != 0) { + return hashedVersion; + } else { + return keccak256(""); + } + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/introspection/ERC165Upgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/introspection/ERC165Upgradeable.sol new file mode 100644 index 00000000..94e573e4 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/contracts/utils/introspection/ERC165Upgradeable.sol @@ -0,0 +1,32 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/ERC165.sol) + +pragma solidity ^0.8.20; + +import {IERC165} from "@openzeppelin-v5/contracts/utils/introspection/IERC165.sol"; +import {Initializable} from "../../proxy/utils/Initializable.sol"; + +/** + * @dev Implementation of the {IERC165} interface. + * + * Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check + * for the additional interface id that will be supported. For example: + * + * ```solidity + * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { + * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); + * } + * ``` + */ +abstract contract ERC165Upgradeable is Initializable, IERC165 { + function __ERC165_init() internal onlyInitializing {} + + function __ERC165_init_unchained() internal onlyInitializing {} + /** + * @dev See {IERC165-supportsInterface}. + */ + + function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { + return interfaceId == type(IERC165).interfaceId; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/access/IAccessControl.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/access/IAccessControl.sol new file mode 100644 index 00000000..a0d60380 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/access/IAccessControl.sol @@ -0,0 +1,100 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (access/IAccessControl.sol) + +pragma solidity ^0.8.20; + +/** + * @dev External interface of AccessControl declared to support ERC-165 detection. + */ +interface IAccessControl { + /** + * @dev The `account` is missing a role. + */ + error AccessControlUnauthorizedAccount(address account, bytes32 neededRole); + + /** + * @dev The caller of a function is not the expected one. + * + * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}. + */ + error AccessControlBadConfirmation(); + + /** + * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` + * + * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite + * {RoleAdminChanged} not being emitted signaling this. + */ + event RoleAdminChanged( + bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole + ); + + /** + * @dev Emitted when `account` is granted `role`. + * + * `sender` is the account that originated the contract call. This account bears the admin role (for the granted role). + * Expected in cases where the role was granted using the internal {AccessControl-_grantRole}. + */ + event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); + + /** + * @dev Emitted when `account` is revoked `role`. + * + * `sender` is the account that originated the contract call: + * - if using `revokeRole`, it is the admin role bearer + * - if using `renounceRole`, it is the role bearer (i.e. `account`) + */ + event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); + + /** + * @dev Returns `true` if `account` has been granted `role`. + */ + function hasRole(bytes32 role, address account) external view returns (bool); + + /** + * @dev Returns the admin role that controls `role`. See {grantRole} and + * {revokeRole}. + * + * To change a role's admin, use {AccessControl-_setRoleAdmin}. + */ + function getRoleAdmin(bytes32 role) external view returns (bytes32); + + /** + * @dev Grants `role` to `account`. + * + * If `account` had not been already granted `role`, emits a {RoleGranted} + * event. + * + * Requirements: + * + * - the caller must have ``role``'s admin role. + */ + function grantRole(bytes32 role, address account) external; + + /** + * @dev Revokes `role` from `account`. + * + * If `account` had been granted `role`, emits a {RoleRevoked} event. + * + * Requirements: + * + * - the caller must have ``role``'s admin role. + */ + function revokeRole(bytes32 role, address account) external; + + /** + * @dev Revokes `role` from the calling account. + * + * Roles are often managed via {grantRole} and {revokeRole}: this function's + * purpose is to provide a mechanism for accounts to lose their privileges + * if they are compromised (such as when a trusted device is misplaced). + * + * If the calling account had been granted `role`, emits a {RoleRevoked} + * event. + * + * Requirements: + * + * - the caller must be `callerConfirmation`. + */ + function renounceRole(bytes32 role, address callerConfirmation) external; +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/access/Ownable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/access/Ownable.sol new file mode 100644 index 00000000..bd96f666 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/access/Ownable.sol @@ -0,0 +1,100 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) + +pragma solidity ^0.8.20; + +import {Context} from "../utils/Context.sol"; + +/** + * @dev Contract module which provides a basic access control mechanism, where + * there is an account (an owner) that can be granted exclusive access to + * specific functions. + * + * The initial owner is set to the address provided by the deployer. This can + * later be changed with {transferOwnership}. + * + * This module is used through inheritance. It will make available the modifier + * `onlyOwner`, which can be applied to your functions to restrict their use to + * the owner. + */ +abstract contract Ownable is Context { + address private _owner; + + /** + * @dev The caller account is not authorized to perform an operation. + */ + error OwnableUnauthorizedAccount(address account); + + /** + * @dev The owner is not a valid owner account. (eg. `address(0)`) + */ + error OwnableInvalidOwner(address owner); + + event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); + + /** + * @dev Initializes the contract setting the address provided by the deployer as the initial owner. + */ + constructor(address initialOwner) { + if (initialOwner == address(0)) { + revert OwnableInvalidOwner(address(0)); + } + _transferOwnership(initialOwner); + } + + /** + * @dev Throws if called by any account other than the owner. + */ + modifier onlyOwner() { + _checkOwner(); + _; + } + + /** + * @dev Returns the address of the current owner. + */ + function owner() public view virtual returns (address) { + return _owner; + } + + /** + * @dev Throws if the sender is not the owner. + */ + function _checkOwner() internal view virtual { + if (owner() != _msgSender()) { + revert OwnableUnauthorizedAccount(_msgSender()); + } + } + + /** + * @dev Leaves the contract without owner. It will not be possible to call + * `onlyOwner` functions. Can only be called by the current owner. + * + * NOTE: Renouncing ownership will leave the contract without an owner, + * thereby disabling any functionality that is only available to the owner. + */ + function renounceOwnership() public virtual onlyOwner { + _transferOwnership(address(0)); + } + + /** + * @dev Transfers ownership of the contract to a new account (`newOwner`). + * Can only be called by the current owner. + */ + function transferOwnership(address newOwner) public virtual onlyOwner { + if (newOwner == address(0)) { + revert OwnableInvalidOwner(address(0)); + } + _transferOwnership(newOwner); + } + + /** + * @dev Transfers ownership of the contract to a new account (`newOwner`). + * Internal function without access restriction. + */ + function _transferOwnership(address newOwner) internal virtual { + address oldOwner = _owner; + _owner = newOwner; + emit OwnershipTransferred(oldOwner, newOwner); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/governance/IGovernor.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/governance/IGovernor.sol new file mode 100644 index 00000000..28f8aaac --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/governance/IGovernor.sol @@ -0,0 +1,441 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (governance/IGovernor.sol) + +pragma solidity ^0.8.20; + +import {IERC165} from "../interfaces/IERC165.sol"; +import {IERC6372} from "../interfaces/IERC6372.sol"; + +/** + * @dev Interface of the {Governor} core. + * + * NOTE: Event parameters lack the `indexed` keyword for compatibility with GovernorBravo events. + * Making event parameters `indexed` affects how events are decoded, potentially breaking existing indexers. + */ +interface IGovernor is IERC165, IERC6372 { + enum ProposalState { + Pending, + Active, + Canceled, + Defeated, + Succeeded, + Queued, + Expired, + Executed + } + + /** + * @dev Empty proposal or a mismatch between the parameters length for a proposal call. + */ + error GovernorInvalidProposalLength(uint256 targets, uint256 calldatas, uint256 values); + + /** + * @dev The vote was already cast. + */ + error GovernorAlreadyCastVote(address voter); + + /** + * @dev Token deposits are disabled in this contract. + */ + error GovernorDisabledDeposit(); + + /** + * @dev The `account` is not a proposer. + */ + error GovernorOnlyProposer(address account); + + /** + * @dev The `account` is not the governance executor. + */ + error GovernorOnlyExecutor(address account); + + /** + * @dev The `proposalId` doesn't exist. + */ + error GovernorNonexistentProposal(uint256 proposalId); + + /** + * @dev The current state of a proposal is not the required for performing an operation. + * The `expectedStates` is a bitmap with the bits enabled for each ProposalState enum position + * counting from right to left. + * + * NOTE: If `expectedState` is `bytes32(0)`, the proposal is expected to not be in any state (i.e. not exist). + * This is the case when a proposal that is expected to be unset is already initiated (the proposal is duplicated). + * + * See {Governor-_encodeStateBitmap}. + */ + error GovernorUnexpectedProposalState(uint256 proposalId, ProposalState current, bytes32 expectedStates); + + /** + * @dev The voting period set is not a valid period. + */ + error GovernorInvalidVotingPeriod(uint256 votingPeriod); + + /** + * @dev The `proposer` does not have the required votes to create a proposal. + */ + error GovernorInsufficientProposerVotes(address proposer, uint256 votes, uint256 threshold); + + /** + * @dev The `proposer` is not allowed to create a proposal. + */ + error GovernorRestrictedProposer(address proposer); + + /** + * @dev The vote type used is not valid for the corresponding counting module. + */ + error GovernorInvalidVoteType(); + + /** + * @dev The provided params buffer is not supported by the counting module. + */ + error GovernorInvalidVoteParams(); + + /** + * @dev Queue operation is not implemented for this governor. Execute should be called directly. + */ + error GovernorQueueNotImplemented(); + + /** + * @dev The proposal hasn't been queued yet. + */ + error GovernorNotQueuedProposal(uint256 proposalId); + + /** + * @dev The proposal has already been queued. + */ + error GovernorAlreadyQueuedProposal(uint256 proposalId); + + /** + * @dev The provided signature is not valid for the expected `voter`. + * If the `voter` is a contract, the signature is not valid using {IERC1271-isValidSignature}. + */ + error GovernorInvalidSignature(address voter); + + /** + * @dev Emitted when a proposal is created. + */ + event ProposalCreated( + uint256 proposalId, + address proposer, + address[] targets, + uint256[] values, + string[] signatures, + bytes[] calldatas, + uint256 voteStart, + uint256 voteEnd, + string description + ); + + /** + * @dev Emitted when a proposal is queued. + */ + event ProposalQueued(uint256 proposalId, uint256 etaSeconds); + + /** + * @dev Emitted when a proposal is executed. + */ + event ProposalExecuted(uint256 proposalId); + + /** + * @dev Emitted when a proposal is canceled. + */ + event ProposalCanceled(uint256 proposalId); + + /** + * @dev Emitted when a vote is cast without params. + * + * Note: `support` values should be seen as buckets. Their interpretation depends on the voting module used. + */ + event VoteCast(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason); + + /** + * @dev Emitted when a vote is cast with params. + * + * Note: `support` values should be seen as buckets. Their interpretation depends on the voting module used. + * `params` are additional encoded parameters. Their interpretation also depends on the voting module used. + */ + event VoteCastWithParams( + address indexed voter, + uint256 proposalId, + uint8 support, + uint256 weight, + string reason, + bytes params + ); + + /** + * @notice module:core + * @dev Name of the governor instance (used in building the EIP-712 domain separator). + */ + function name() external view returns (string memory); + + /** + * @notice module:core + * @dev Version of the governor instance (used in building the EIP-712 domain separator). Default: "1" + */ + function version() external view returns (string memory); + + /** + * @notice module:voting + * @dev A description of the possible `support` values for {castVote} and the way these votes are counted, meant to + * be consumed by UIs to show correct vote options and interpret the results. The string is a URL-encoded sequence of + * key-value pairs that each describe one aspect, for example `support=bravo&quorum=for,abstain`. + * + * There are 2 standard keys: `support` and `quorum`. + * + * - `support=bravo` refers to the vote options 0 = Against, 1 = For, 2 = Abstain, as in `GovernorBravo`. + * - `quorum=bravo` means that only For votes are counted towards quorum. + * - `quorum=for,abstain` means that both For and Abstain votes are counted towards quorum. + * + * If a counting module makes use of encoded `params`, it should include this under a `params` key with a unique + * name that describes the behavior. For example: + * + * - `params=fractional` might refer to a scheme where votes are divided fractionally between for/against/abstain. + * - `params=erc721` might refer to a scheme where specific NFTs are delegated to vote. + * + * NOTE: The string can be decoded by the standard + * https://developer.mozilla.org/en-US/docs/Web/API/URLSearchParams[`URLSearchParams`] + * JavaScript class. + */ + // solhint-disable-next-line func-name-mixedcase + function COUNTING_MODE() external view returns (string memory); + + /** + * @notice module:core + * @dev Hashing function used to (re)build the proposal id from the proposal details.. + */ + function hashProposal( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) external pure returns (uint256); + + /** + * @notice module:core + * @dev Current state of a proposal, following Compound's convention + */ + function state(uint256 proposalId) external view returns (ProposalState); + + /** + * @notice module:core + * @dev The number of votes required in order for a voter to become a proposer. + */ + function proposalThreshold() external view returns (uint256); + + /** + * @notice module:core + * @dev Timepoint used to retrieve user's votes and quorum. If using block number (as per Compound's Comp), the + * snapshot is performed at the end of this block. Hence, voting for this proposal starts at the beginning of the + * following block. + */ + function proposalSnapshot(uint256 proposalId) external view returns (uint256); + + /** + * @notice module:core + * @dev Timepoint at which votes close. If using block number, votes close at the end of this block, so it is + * possible to cast a vote during this block. + */ + function proposalDeadline(uint256 proposalId) external view returns (uint256); + + /** + * @notice module:core + * @dev The account that created a proposal. + */ + function proposalProposer(uint256 proposalId) external view returns (address); + + /** + * @notice module:core + * @dev The time when a queued proposal becomes executable ("ETA"). Unlike {proposalSnapshot} and + * {proposalDeadline}, this doesn't use the governor clock, and instead relies on the executor's clock which may be + * different. In most cases this will be a timestamp. + */ + function proposalEta(uint256 proposalId) external view returns (uint256); + + /** + * @notice module:core + * @dev Whether a proposal needs to be queued before execution. + */ + function proposalNeedsQueuing(uint256 proposalId) external view returns (bool); + + /** + * @notice module:user-config + * @dev Delay, between the proposal is created and the vote starts. The unit this duration is expressed in depends + * on the clock (see ERC-6372) this contract uses. + * + * This can be increased to leave time for users to buy voting power, or delegate it, before the voting of a + * proposal starts. + * + * NOTE: While this interface returns a uint256, timepoints are stored as uint48 following the ERC-6372 clock type. + * Consequently this value must fit in a uint48 (when added to the current clock). See {IERC6372-clock}. + */ + function votingDelay() external view returns (uint256); + + /** + * @notice module:user-config + * @dev Delay between the vote start and vote end. The unit this duration is expressed in depends on the clock + * (see ERC-6372) this contract uses. + * + * NOTE: The {votingDelay} can delay the start of the vote. This must be considered when setting the voting + * duration compared to the voting delay. + * + * NOTE: This value is stored when the proposal is submitted so that possible changes to the value do not affect + * proposals that have already been submitted. The type used to save it is a uint32. Consequently, while this + * interface returns a uint256, the value it returns should fit in a uint32. + */ + function votingPeriod() external view returns (uint256); + + /** + * @notice module:user-config + * @dev Minimum number of cast voted required for a proposal to be successful. + * + * NOTE: The `timepoint` parameter corresponds to the snapshot used for counting vote. This allows to scale the + * quorum depending on values such as the totalSupply of a token at this timepoint (see {ERC20Votes}). + */ + function quorum(uint256 timepoint) external view returns (uint256); + + /** + * @notice module:reputation + * @dev Voting power of an `account` at a specific `timepoint`. + * + * Note: this can be implemented in a number of ways, for example by reading the delegated balance from one (or + * multiple), {ERC20Votes} tokens. + */ + function getVotes(address account, uint256 timepoint) external view returns (uint256); + + /** + * @notice module:reputation + * @dev Voting power of an `account` at a specific `timepoint` given additional encoded parameters. + */ + function getVotesWithParams( + address account, + uint256 timepoint, + bytes memory params + ) external view returns (uint256); + + /** + * @notice module:voting + * @dev Returns whether `account` has cast a vote on `proposalId`. + */ + function hasVoted(uint256 proposalId, address account) external view returns (bool); + + /** + * @dev Create a new proposal. Vote start after a delay specified by {IGovernor-votingDelay} and lasts for a + * duration specified by {IGovernor-votingPeriod}. + * + * Emits a {ProposalCreated} event. + * + * NOTE: The state of the Governor and `targets` may change between the proposal creation and its execution. + * This may be the result of third party actions on the targeted contracts, or other governor proposals. + * For example, the balance of this contract could be updated or its access control permissions may be modified, + * possibly compromising the proposal's ability to execute successfully (e.g. the governor doesn't have enough + * value to cover a proposal with multiple transfers). + */ + function propose( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + string memory description + ) external returns (uint256 proposalId); + + /** + * @dev Queue a proposal. Some governors require this step to be performed before execution can happen. If queuing + * is not necessary, this function may revert. + * Queuing a proposal requires the quorum to be reached, the vote to be successful, and the deadline to be reached. + * + * Emits a {ProposalQueued} event. + */ + function queue( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) external returns (uint256 proposalId); + + /** + * @dev Execute a successful proposal. This requires the quorum to be reached, the vote to be successful, and the + * deadline to be reached. Depending on the governor it might also be required that the proposal was queued and + * that some delay passed. + * + * Emits a {ProposalExecuted} event. + * + * NOTE: Some modules can modify the requirements for execution, for example by adding an additional timelock. + */ + function execute( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) external payable returns (uint256 proposalId); + + /** + * @dev Cancel a proposal. A proposal is cancellable by the proposer, but only while it is Pending state, i.e. + * before the vote starts. + * + * Emits a {ProposalCanceled} event. + */ + function cancel( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + bytes32 descriptionHash + ) external returns (uint256 proposalId); + + /** + * @dev Cast a vote + * + * Emits a {VoteCast} event. + */ + function castVote(uint256 proposalId, uint8 support) external returns (uint256 balance); + + /** + * @dev Cast a vote with a reason + * + * Emits a {VoteCast} event. + */ + function castVoteWithReason( + uint256 proposalId, + uint8 support, + string calldata reason + ) external returns (uint256 balance); + + /** + * @dev Cast a vote with a reason and additional encoded parameters + * + * Emits a {VoteCast} or {VoteCastWithParams} event depending on the length of params. + */ + function castVoteWithReasonAndParams( + uint256 proposalId, + uint8 support, + string calldata reason, + bytes memory params + ) external returns (uint256 balance); + + /** + * @dev Cast a vote using the voter's signature, including ERC-1271 signature support. + * + * Emits a {VoteCast} event. + */ + function castVoteBySig( + uint256 proposalId, + uint8 support, + address voter, + bytes memory signature + ) external returns (uint256 balance); + + /** + * @dev Cast a vote with a reason and additional encoded parameters using the voter's signature, + * including ERC-1271 signature support. + * + * Emits a {VoteCast} or {VoteCastWithParams} event depending on the length of params. + */ + function castVoteWithReasonAndParamsBySig( + uint256 proposalId, + uint8 support, + address voter, + string calldata reason, + bytes memory params, + bytes memory signature + ) external returns (uint256 balance); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/governance/utils/IVotes.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/governance/utils/IVotes.sol new file mode 100644 index 00000000..34787e1c --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/governance/utils/IVotes.sol @@ -0,0 +1,68 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (governance/utils/IVotes.sol) +pragma solidity ^0.8.20; + +/** + * @dev Common interface for {ERC20Votes}, {ERC721Votes}, and other {Votes}-enabled contracts. + */ +interface IVotes { + /** + * @dev The signature used has expired. + */ + error VotesExpiredSignature(uint256 expiry); + + /** + * @dev Emitted when an account changes their delegate. + */ + event DelegateChanged( + address indexed delegator, address indexed fromDelegate, address indexed toDelegate + ); + + /** + * @dev Emitted when a token transfer or delegate change results in changes to a delegate's number of voting units. + */ + event DelegateVotesChanged(address indexed delegate, uint256 previousVotes, uint256 newVotes); + + /** + * @dev Returns the current amount of votes that `account` has. + */ + function getVotes(address account) external view returns (uint256); + + /** + * @dev Returns the amount of votes that `account` had at a specific moment in the past. If the `clock()` is + * configured to use block numbers, this will return the value at the end of the corresponding block. + */ + function getPastVotes(address account, uint256 timepoint) external view returns (uint256); + + /** + * @dev Returns the total supply of votes available at a specific moment in the past. If the `clock()` is + * configured to use block numbers, this will return the value at the end of the corresponding block. + * + * NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes. + * Votes that have not been delegated are still part of total supply, even though they would not participate in a + * vote. + */ + function getPastTotalSupply(uint256 timepoint) external view returns (uint256); + + /** + * @dev Returns the delegate that `account` has chosen. + */ + function delegates(address account) external view returns (address); + + /** + * @dev Delegates votes from the sender to `delegatee`. + */ + function delegate(address delegatee) external; + + /** + * @dev Delegates votes from signer to `delegatee`. + */ + function delegateBySig( + address delegatee, + uint256 nonce, + uint256 expiry, + uint8 v, + bytes32 r, + bytes32 s + ) external; +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC1271.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC1271.sol new file mode 100644 index 00000000..8c239942 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC1271.sol @@ -0,0 +1,17 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (interfaces/IERC1271.sol) + +pragma solidity ^0.8.20; + +/** + * @dev Interface of the ERC-1271 standard signature validation method for + * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271]. + */ +interface IERC1271 { + /** + * @dev Should return whether the signature provided is valid for the provided data + * @param hash Hash of the data to be signed + * @param signature Signature byte array associated with _data + */ + function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC165.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC165.sol new file mode 100644 index 00000000..944dd0d5 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC165.sol @@ -0,0 +1,6 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC165.sol) + +pragma solidity ^0.8.20; + +import {IERC165} from "../utils/introspection/IERC165.sol"; diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC1967.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC1967.sol new file mode 100644 index 00000000..d285ec88 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC1967.sol @@ -0,0 +1,24 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC1967.sol) + +pragma solidity ^0.8.20; + +/** + * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC. + */ +interface IERC1967 { + /** + * @dev Emitted when the implementation is upgraded. + */ + event Upgraded(address indexed implementation); + + /** + * @dev Emitted when the admin account has changed. + */ + event AdminChanged(address previousAdmin, address newAdmin); + + /** + * @dev Emitted when the beacon is changed. + */ + event BeaconUpgraded(address indexed beacon); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC5267.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC5267.sol new file mode 100644 index 00000000..47a9fd58 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC5267.sol @@ -0,0 +1,28 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol) + +pragma solidity ^0.8.20; + +interface IERC5267 { + /** + * @dev MAY be emitted to signal that the domain could have changed. + */ + event EIP712DomainChanged(); + + /** + * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712 + * signature. + */ + function eip712Domain() + external + view + returns ( + bytes1 fields, + string memory name, + string memory version, + uint256 chainId, + address verifyingContract, + bytes32 salt, + uint256[] memory extensions + ); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC5805.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC5805.sol new file mode 100644 index 00000000..a89e22df --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC5805.sol @@ -0,0 +1,9 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5805.sol) + +pragma solidity ^0.8.20; + +import {IVotes} from "../governance/utils/IVotes.sol"; +import {IERC6372} from "./IERC6372.sol"; + +interface IERC5805 is IERC6372, IVotes {} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC6372.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC6372.sol new file mode 100644 index 00000000..7d2ea4a5 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/IERC6372.sol @@ -0,0 +1,17 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC6372.sol) + +pragma solidity ^0.8.20; + +interface IERC6372 { + /** + * @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting). + */ + function clock() external view returns (uint48); + + /** + * @dev Description of the clock + */ + // solhint-disable-next-line func-name-mixedcase + function CLOCK_MODE() external view returns (string memory); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol new file mode 100644 index 00000000..f846ea6b --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol @@ -0,0 +1,20 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (interfaces/draft-IERC1822.sol) + +pragma solidity ^0.8.20; + +/** + * @dev ERC-1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified + * proxy whose upgrades are fully controlled by the current implementation. + */ +interface IERC1822Proxiable { + /** + * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation + * address. + * + * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks + * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this + * function revert if invoked through a proxy. + */ + function proxiableUUID() external view returns (bytes32); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/draft-IERC6093.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/draft-IERC6093.sol new file mode 100644 index 00000000..3227fd62 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/interfaces/draft-IERC6093.sol @@ -0,0 +1,161 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (interfaces/draft-IERC6093.sol) +pragma solidity ^0.8.20; + +/** + * @dev Standard ERC-20 Errors + * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens. + */ +interface IERC20Errors { + /** + * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. + * @param sender Address whose tokens are being transferred. + * @param balance Current balance for the interacting account. + * @param needed Minimum amount required to perform a transfer. + */ + error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); + + /** + * @dev Indicates a failure with the token `sender`. Used in transfers. + * @param sender Address whose tokens are being transferred. + */ + error ERC20InvalidSender(address sender); + + /** + * @dev Indicates a failure with the token `receiver`. Used in transfers. + * @param receiver Address to which tokens are being transferred. + */ + error ERC20InvalidReceiver(address receiver); + + /** + * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. + * @param spender Address that may be allowed to operate on tokens without being their owner. + * @param allowance Amount of tokens a `spender` is allowed to operate with. + * @param needed Minimum amount required to perform a transfer. + */ + error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); + + /** + * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. + * @param approver Address initiating an approval operation. + */ + error ERC20InvalidApprover(address approver); + + /** + * @dev Indicates a failure with the `spender` to be approved. Used in approvals. + * @param spender Address that may be allowed to operate on tokens without being their owner. + */ + error ERC20InvalidSpender(address spender); +} + +/** + * @dev Standard ERC-721 Errors + * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens. + */ +interface IERC721Errors { + /** + * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20. + * Used in balance queries. + * @param owner Address of the current owner of a token. + */ + error ERC721InvalidOwner(address owner); + + /** + * @dev Indicates a `tokenId` whose `owner` is the zero address. + * @param tokenId Identifier number of a token. + */ + error ERC721NonexistentToken(uint256 tokenId); + + /** + * @dev Indicates an error related to the ownership over a particular token. Used in transfers. + * @param sender Address whose tokens are being transferred. + * @param tokenId Identifier number of a token. + * @param owner Address of the current owner of a token. + */ + error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); + + /** + * @dev Indicates a failure with the token `sender`. Used in transfers. + * @param sender Address whose tokens are being transferred. + */ + error ERC721InvalidSender(address sender); + + /** + * @dev Indicates a failure with the token `receiver`. Used in transfers. + * @param receiver Address to which tokens are being transferred. + */ + error ERC721InvalidReceiver(address receiver); + + /** + * @dev Indicates a failure with the `operator`’s approval. Used in transfers. + * @param operator Address that may be allowed to operate on tokens without being their owner. + * @param tokenId Identifier number of a token. + */ + error ERC721InsufficientApproval(address operator, uint256 tokenId); + + /** + * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. + * @param approver Address initiating an approval operation. + */ + error ERC721InvalidApprover(address approver); + + /** + * @dev Indicates a failure with the `operator` to be approved. Used in approvals. + * @param operator Address that may be allowed to operate on tokens without being their owner. + */ + error ERC721InvalidOperator(address operator); +} + +/** + * @dev Standard ERC-1155 Errors + * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens. + */ +interface IERC1155Errors { + /** + * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. + * @param sender Address whose tokens are being transferred. + * @param balance Current balance for the interacting account. + * @param needed Minimum amount required to perform a transfer. + * @param tokenId Identifier number of a token. + */ + error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); + + /** + * @dev Indicates a failure with the token `sender`. Used in transfers. + * @param sender Address whose tokens are being transferred. + */ + error ERC1155InvalidSender(address sender); + + /** + * @dev Indicates a failure with the token `receiver`. Used in transfers. + * @param receiver Address to which tokens are being transferred. + */ + error ERC1155InvalidReceiver(address receiver); + + /** + * @dev Indicates a failure with the `operator`’s approval. Used in transfers. + * @param operator Address that may be allowed to operate on tokens without being their owner. + * @param owner Address of the current owner of a token. + */ + error ERC1155MissingApprovalForAll(address operator, address owner); + + /** + * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. + * @param approver Address initiating an approval operation. + */ + error ERC1155InvalidApprover(address approver); + + /** + * @dev Indicates a failure with the `operator` to be approved. Used in approvals. + * @param operator Address that may be allowed to operate on tokens without being their owner. + */ + error ERC1155InvalidOperator(address operator); + + /** + * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. + * Used in batch transfers. + * @param idsLength Length of the array of token identifiers + * @param valuesLength Length of the array of token amounts + */ + error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/mocks/EtherReceiverMock.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/mocks/EtherReceiverMock.sol new file mode 100644 index 00000000..1b1c9363 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/mocks/EtherReceiverMock.sol @@ -0,0 +1,17 @@ +// SPDX-License-Identifier: MIT + +pragma solidity ^0.8.20; + +contract EtherReceiverMock { + bool private _acceptEther; + + function setAcceptEther(bool acceptEther) public { + _acceptEther = acceptEther; + } + + receive() external payable { + if (!_acceptEther) { + revert(); + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/mocks/token/ERC20Mock.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/mocks/token/ERC20Mock.sol new file mode 100644 index 00000000..39ab1295 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/mocks/token/ERC20Mock.sol @@ -0,0 +1,16 @@ +// SPDX-License-Identifier: MIT +pragma solidity ^0.8.20; + +import {ERC20} from "../../token/ERC20/ERC20.sol"; + +contract ERC20Mock is ERC20 { + constructor() ERC20("ERC20Mock", "E20M") {} + + function mint(address account, uint256 amount) external { + _mint(account, amount); + } + + function burn(address account, uint256 amount) external { + _burn(account, amount); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/Clones.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/Clones.sol new file mode 100644 index 00000000..f276130b --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/Clones.sol @@ -0,0 +1,121 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (proxy/Clones.sol) + +pragma solidity ^0.8.20; + +import {Errors} from "../utils/Errors.sol"; + +/** + * @dev https://eips.ethereum.org/EIPS/eip-1167[ERC-1167] is a standard for + * deploying minimal proxy contracts, also known as "clones". + * + * > To simply and cheaply clone contract functionality in an immutable way, this standard specifies + * > a minimal bytecode implementation that delegates all calls to a known, fixed address. + * + * The library includes functions to deploy a proxy using either `create` (traditional deployment) or `create2` + * (salted deterministic deployment). It also includes functions to predict the addresses of clones deployed using the + * deterministic method. + */ +library Clones { + /** + * @dev Deploys and returns the address of a clone that mimics the behaviour of `implementation`. + * + * This function uses the create opcode, which should never revert. + */ + function clone(address implementation) internal returns (address instance) { + return clone(implementation, 0); + } + + /** + * @dev Same as {xref-Clones-clone-address-}[clone], but with a `value` parameter to send native currency + * to the new contract. + * + * NOTE: Using a non-zero value at creation will require the contract using this function (e.g. a factory) + * to always have enough balance for new deployments. Consider exposing this function under a payable method. + */ + function clone(address implementation, uint256 value) internal returns (address instance) { + if (address(this).balance < value) { + revert Errors.InsufficientBalance(address(this).balance, value); + } + assembly ("memory-safe") { + // Cleans the upper 96 bits of the `implementation` word, then packs the first 3 bytes + // of the `implementation` address with the bytecode before the address. + mstore(0x00, or(shr(0xe8, shl(0x60, implementation)), 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000)) + // Packs the remaining 17 bytes of `implementation` with the bytecode after the address. + mstore(0x20, or(shl(0x78, implementation), 0x5af43d82803e903d91602b57fd5bf3)) + instance := create(value, 0x09, 0x37) + } + if (instance == address(0)) { + revert Errors.FailedDeployment(); + } + } + + /** + * @dev Deploys and returns the address of a clone that mimics the behaviour of `implementation`. + * + * This function uses the create2 opcode and a `salt` to deterministically deploy + * the clone. Using the same `implementation` and `salt` multiple time will revert, since + * the clones cannot be deployed twice at the same address. + */ + function cloneDeterministic(address implementation, bytes32 salt) internal returns (address instance) { + return cloneDeterministic(implementation, salt, 0); + } + + /** + * @dev Same as {xref-Clones-cloneDeterministic-address-bytes32-}[cloneDeterministic], but with + * a `value` parameter to send native currency to the new contract. + * + * NOTE: Using a non-zero value at creation will require the contract using this function (e.g. a factory) + * to always have enough balance for new deployments. Consider exposing this function under a payable method. + */ + function cloneDeterministic( + address implementation, + bytes32 salt, + uint256 value + ) internal returns (address instance) { + if (address(this).balance < value) { + revert Errors.InsufficientBalance(address(this).balance, value); + } + assembly ("memory-safe") { + // Cleans the upper 96 bits of the `implementation` word, then packs the first 3 bytes + // of the `implementation` address with the bytecode before the address. + mstore(0x00, or(shr(0xe8, shl(0x60, implementation)), 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000)) + // Packs the remaining 17 bytes of `implementation` with the bytecode after the address. + mstore(0x20, or(shl(0x78, implementation), 0x5af43d82803e903d91602b57fd5bf3)) + instance := create2(value, 0x09, 0x37, salt) + } + if (instance == address(0)) { + revert Errors.FailedDeployment(); + } + } + + /** + * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}. + */ + function predictDeterministicAddress( + address implementation, + bytes32 salt, + address deployer + ) internal pure returns (address predicted) { + assembly ("memory-safe") { + let ptr := mload(0x40) + mstore(add(ptr, 0x38), deployer) + mstore(add(ptr, 0x24), 0x5af43d82803e903d91602b57fd5bf3ff) + mstore(add(ptr, 0x14), implementation) + mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73) + mstore(add(ptr, 0x58), salt) + mstore(add(ptr, 0x78), keccak256(add(ptr, 0x0c), 0x37)) + predicted := and(keccak256(add(ptr, 0x43), 0x55), 0xffffffffffffffffffffffffffffffffffffffff) + } + } + + /** + * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}. + */ + function predictDeterministicAddress( + address implementation, + bytes32 salt + ) internal view returns (address predicted) { + return predictDeterministicAddress(implementation, salt, address(this)); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol new file mode 100644 index 00000000..4f51cd95 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol @@ -0,0 +1,40 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (proxy/ERC1967/ERC1967Proxy.sol) + +pragma solidity ^0.8.20; + +import {Proxy} from "../Proxy.sol"; +import {ERC1967Utils} from "./ERC1967Utils.sol"; + +/** + * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an + * implementation address that can be changed. This address is stored in storage in the location specified by + * https://eips.ethereum.org/EIPS/eip-1967[ERC-1967], so that it doesn't conflict with the storage layout of the + * implementation behind the proxy. + */ +contract ERC1967Proxy is Proxy { + /** + * @dev Initializes the upgradeable proxy with an initial implementation specified by `implementation`. + * + * If `_data` is nonempty, it's used as data in a delegate call to `implementation`. This will typically be an + * encoded function call, and allows initializing the storage of the proxy like a Solidity constructor. + * + * Requirements: + * + * - If `data` is empty, `msg.value` must be zero. + */ + constructor(address implementation, bytes memory _data) payable { + ERC1967Utils.upgradeToAndCall(implementation, _data); + } + + /** + * @dev Returns the current implementation address. + * + * TIP: To get this value clients can read directly from the storage slot shown below (specified by ERC-1967) using + * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. + * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc` + */ + function _implementation() internal view virtual override returns (address) { + return ERC1967Utils.getImplementation(); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Utils.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Utils.sol new file mode 100644 index 00000000..1f320135 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Utils.sol @@ -0,0 +1,177 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (proxy/ERC1967/ERC1967Utils.sol) + +pragma solidity ^0.8.21; + +import {IBeacon} from "../beacon/IBeacon.sol"; +import {IERC1967} from "../../interfaces/IERC1967.sol"; +import {Address} from "../../utils/Address.sol"; +import {StorageSlot} from "../../utils/StorageSlot.sol"; + +/** + * @dev This library provides getters and event emitting update functions for + * https://eips.ethereum.org/EIPS/eip-1967[ERC-1967] slots. + */ +library ERC1967Utils { + /** + * @dev Storage slot with the address of the current implementation. + * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1. + */ + // solhint-disable-next-line private-vars-leading-underscore + bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; + + /** + * @dev The `implementation` of the proxy is invalid. + */ + error ERC1967InvalidImplementation(address implementation); + + /** + * @dev The `admin` of the proxy is invalid. + */ + error ERC1967InvalidAdmin(address admin); + + /** + * @dev The `beacon` of the proxy is invalid. + */ + error ERC1967InvalidBeacon(address beacon); + + /** + * @dev An upgrade function sees `msg.value > 0` that may be lost. + */ + error ERC1967NonPayable(); + + /** + * @dev Returns the current implementation address. + */ + function getImplementation() internal view returns (address) { + return StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value; + } + + /** + * @dev Stores a new address in the ERC-1967 implementation slot. + */ + function _setImplementation(address newImplementation) private { + if (newImplementation.code.length == 0) { + revert ERC1967InvalidImplementation(newImplementation); + } + StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value = newImplementation; + } + + /** + * @dev Performs implementation upgrade with additional setup call if data is nonempty. + * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected + * to avoid stuck value in the contract. + * + * Emits an {IERC1967-Upgraded} event. + */ + function upgradeToAndCall(address newImplementation, bytes memory data) internal { + _setImplementation(newImplementation); + emit IERC1967.Upgraded(newImplementation); + + if (data.length > 0) { + Address.functionDelegateCall(newImplementation, data); + } else { + _checkNonPayable(); + } + } + + /** + * @dev Storage slot with the admin of the contract. + * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1. + */ + // solhint-disable-next-line private-vars-leading-underscore + bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; + + /** + * @dev Returns the current admin. + * + * TIP: To get this value clients can read directly from the storage slot shown below (specified by ERC-1967) using + * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. + * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103` + */ + function getAdmin() internal view returns (address) { + return StorageSlot.getAddressSlot(ADMIN_SLOT).value; + } + + /** + * @dev Stores a new address in the ERC-1967 admin slot. + */ + function _setAdmin(address newAdmin) private { + if (newAdmin == address(0)) { + revert ERC1967InvalidAdmin(address(0)); + } + StorageSlot.getAddressSlot(ADMIN_SLOT).value = newAdmin; + } + + /** + * @dev Changes the admin of the proxy. + * + * Emits an {IERC1967-AdminChanged} event. + */ + function changeAdmin(address newAdmin) internal { + emit IERC1967.AdminChanged(getAdmin(), newAdmin); + _setAdmin(newAdmin); + } + + /** + * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. + * This is the keccak-256 hash of "eip1967.proxy.beacon" subtracted by 1. + */ + // solhint-disable-next-line private-vars-leading-underscore + bytes32 internal constant BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; + + /** + * @dev Returns the current beacon. + */ + function getBeacon() internal view returns (address) { + return StorageSlot.getAddressSlot(BEACON_SLOT).value; + } + + /** + * @dev Stores a new beacon in the ERC-1967 beacon slot. + */ + function _setBeacon(address newBeacon) private { + if (newBeacon.code.length == 0) { + revert ERC1967InvalidBeacon(newBeacon); + } + + StorageSlot.getAddressSlot(BEACON_SLOT).value = newBeacon; + + address beaconImplementation = IBeacon(newBeacon).implementation(); + if (beaconImplementation.code.length == 0) { + revert ERC1967InvalidImplementation(beaconImplementation); + } + } + + /** + * @dev Change the beacon and trigger a setup call if data is nonempty. + * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected + * to avoid stuck value in the contract. + * + * Emits an {IERC1967-BeaconUpgraded} event. + * + * CAUTION: Invoking this function has no effect on an instance of {BeaconProxy} since v5, since + * it uses an immutable beacon without looking at the value of the ERC-1967 beacon slot for + * efficiency. + */ + function upgradeBeaconToAndCall(address newBeacon, bytes memory data) internal { + _setBeacon(newBeacon); + emit IERC1967.BeaconUpgraded(newBeacon); + + if (data.length > 0) { + Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); + } else { + _checkNonPayable(); + } + } + + /** + * @dev Reverts if `msg.value` is not zero. It can be used to avoid `msg.value` stuck in the contract + * if an upgrade doesn't perform an initialization call. + */ + function _checkNonPayable() private { + if (msg.value > 0) { + revert ERC1967NonPayable(); + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/Proxy.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/Proxy.sol new file mode 100644 index 00000000..0e736512 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/Proxy.sol @@ -0,0 +1,69 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (proxy/Proxy.sol) + +pragma solidity ^0.8.20; + +/** + * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM + * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to + * be specified by overriding the virtual {_implementation} function. + * + * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a + * different contract through the {_delegate} function. + * + * The success and return data of the delegated call will be returned back to the caller of the proxy. + */ +abstract contract Proxy { + /** + * @dev Delegates the current call to `implementation`. + * + * This function does not return to its internal call site, it will return directly to the external caller. + */ + function _delegate(address implementation) internal virtual { + assembly { + // Copy msg.data. We take full control of memory in this inline assembly + // block because it will not return to Solidity code. We overwrite the + // Solidity scratch pad at memory position 0. + calldatacopy(0, 0, calldatasize()) + + // Call the implementation. + // out and outsize are 0 because we don't know the size yet. + let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0) + + // Copy the returned data. + returndatacopy(0, 0, returndatasize()) + + switch result + // delegatecall returns 0 on error. + case 0 { + revert(0, returndatasize()) + } + default { + return(0, returndatasize()) + } + } + } + + /** + * @dev This is a virtual function that should be overridden so it returns the address to which the fallback + * function and {_fallback} should delegate. + */ + function _implementation() internal view virtual returns (address); + + /** + * @dev Delegates the current call to the address returned by `_implementation()`. + * + * This function does not return to its internal call site, it will return directly to the external caller. + */ + function _fallback() internal virtual { + _delegate(_implementation()); + } + + /** + * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other + * function in the contract matches the call data. + */ + fallback() external payable virtual { + _fallback(); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/BeaconProxy.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/BeaconProxy.sol new file mode 100644 index 00000000..2606f21d --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/BeaconProxy.sol @@ -0,0 +1,57 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (proxy/beacon/BeaconProxy.sol) + +pragma solidity ^0.8.20; + +import {IBeacon} from "./IBeacon.sol"; +import {Proxy} from "../Proxy.sol"; +import {ERC1967Utils} from "../ERC1967/ERC1967Utils.sol"; + +/** + * @dev This contract implements a proxy that gets the implementation address for each call from an {UpgradeableBeacon}. + * + * The beacon address can only be set once during construction, and cannot be changed afterwards. It is stored in an + * immutable variable to avoid unnecessary storage reads, and also in the beacon storage slot specified by + * https://eips.ethereum.org/EIPS/eip-1967[ERC-1967] so that it can be accessed externally. + * + * CAUTION: Since the beacon address can never be changed, you must ensure that you either control the beacon, or trust + * the beacon to not upgrade the implementation maliciously. + * + * IMPORTANT: Do not use the implementation logic to modify the beacon storage slot. Doing so would leave the proxy in + * an inconsistent state where the beacon storage slot does not match the beacon address. + */ +contract BeaconProxy is Proxy { + // An immutable address for the beacon to avoid unnecessary SLOADs before each delegate call. + address private immutable _beacon; + + /** + * @dev Initializes the proxy with `beacon`. + * + * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This + * will typically be an encoded function call, and allows initializing the storage of the proxy like a Solidity + * constructor. + * + * Requirements: + * + * - `beacon` must be a contract with the interface {IBeacon}. + * - If `data` is empty, `msg.value` must be zero. + */ + constructor(address beacon, bytes memory data) payable { + ERC1967Utils.upgradeBeaconToAndCall(beacon, data); + _beacon = beacon; + } + + /** + * @dev Returns the current implementation address of the associated beacon. + */ + function _implementation() internal view virtual override returns (address) { + return IBeacon(_getBeacon()).implementation(); + } + + /** + * @dev Returns the beacon. + */ + function _getBeacon() internal view virtual returns (address) { + return _beacon; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol new file mode 100644 index 00000000..36a3c76e --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol @@ -0,0 +1,16 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/IBeacon.sol) + +pragma solidity ^0.8.20; + +/** + * @dev This is the interface that {BeaconProxy} expects of its beacon. + */ +interface IBeacon { + /** + * @dev Must return an address that can be used as a delegate call target. + * + * {UpgradeableBeacon} will check that this address is a contract. + */ + function implementation() external view returns (address); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/UpgradeableBeacon.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/UpgradeableBeacon.sol new file mode 100644 index 00000000..8db9bd23 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/beacon/UpgradeableBeacon.sol @@ -0,0 +1,70 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/UpgradeableBeacon.sol) + +pragma solidity ^0.8.20; + +import {IBeacon} from "./IBeacon.sol"; +import {Ownable} from "../../access/Ownable.sol"; + +/** + * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their + * implementation contract, which is where they will delegate all function calls. + * + * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon. + */ +contract UpgradeableBeacon is IBeacon, Ownable { + address private _implementation; + + /** + * @dev The `implementation` of the beacon is invalid. + */ + error BeaconInvalidImplementation(address implementation); + + /** + * @dev Emitted when the implementation returned by the beacon is changed. + */ + event Upgraded(address indexed implementation); + + /** + * @dev Sets the address of the initial implementation, and the initial owner who can upgrade the beacon. + */ + constructor(address implementation_, address initialOwner) Ownable(initialOwner) { + _setImplementation(implementation_); + } + + /** + * @dev Returns the current implementation address. + */ + function implementation() public view virtual returns (address) { + return _implementation; + } + + /** + * @dev Upgrades the beacon to a new implementation. + * + * Emits an {Upgraded} event. + * + * Requirements: + * + * - msg.sender must be the owner of the contract. + * - `newImplementation` must be a contract. + */ + function upgradeTo(address newImplementation) public virtual onlyOwner { + _setImplementation(newImplementation); + } + + /** + * @dev Sets the implementation contract address for this beacon + * + * Requirements: + * + * - `newImplementation` must be a contract. + */ + function _setImplementation(address newImplementation) private { + if (newImplementation.code.length == 0) { + revert BeaconInvalidImplementation(newImplementation); + } + _implementation = newImplementation; + emit Upgraded(newImplementation); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/transparent/ProxyAdmin.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/transparent/ProxyAdmin.sol new file mode 100644 index 00000000..31772350 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/transparent/ProxyAdmin.sol @@ -0,0 +1,45 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (proxy/transparent/ProxyAdmin.sol) + +pragma solidity ^0.8.20; + +import {ITransparentUpgradeableProxy} from "./TransparentUpgradeableProxy.sol"; +import {Ownable} from "../../access/Ownable.sol"; + +/** + * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an + * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}. + */ +contract ProxyAdmin is Ownable { + /** + * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgrade(address,address)` + * and `upgradeAndCall(address,address,bytes)` are present, and `upgrade` must be used if no function should be called, + * while `upgradeAndCall` will invoke the `receive` function if the third argument is the empty byte string. + * If the getter returns `"5.0.0"`, only `upgradeAndCall(address,address,bytes)` is present, and the third argument must + * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function + * during an upgrade. + */ + string public constant UPGRADE_INTERFACE_VERSION = "5.0.0"; + + /** + * @dev Sets the initial owner who can perform upgrades. + */ + constructor(address initialOwner) Ownable(initialOwner) {} + + /** + * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. + * See {TransparentUpgradeableProxy-_dispatchUpgradeToAndCall}. + * + * Requirements: + * + * - This contract must be the admin of `proxy`. + * - If `data` is empty, `msg.value` must be zero. + */ + function upgradeAndCall( + ITransparentUpgradeableProxy proxy, + address implementation, + bytes memory data + ) public payable virtual onlyOwner { + proxy.upgradeToAndCall{value: msg.value}(implementation, data); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol new file mode 100644 index 00000000..a35a725f --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol @@ -0,0 +1,118 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (proxy/transparent/TransparentUpgradeableProxy.sol) + +pragma solidity ^0.8.20; + +import {ERC1967Utils} from "../ERC1967/ERC1967Utils.sol"; +import {ERC1967Proxy} from "../ERC1967/ERC1967Proxy.sol"; +import {IERC1967} from "../../interfaces/IERC1967.sol"; +import {ProxyAdmin} from "./ProxyAdmin.sol"; + +/** + * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy} + * does not implement this interface directly, and its upgradeability mechanism is implemented by an internal dispatch + * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not + * include them in the ABI so this interface must be used to interact with it. + */ +interface ITransparentUpgradeableProxy is IERC1967 { + /// @dev See {UUPSUpgradeable-upgradeToAndCall} + function upgradeToAndCall(address newImplementation, bytes calldata data) external payable; +} + +/** + * @dev This contract implements a proxy that is upgradeable through an associated {ProxyAdmin} instance. + * + * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector + * clashing], which can potentially be used in an attack, this contract uses the + * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two + * things that go hand in hand: + * + * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if + * that call matches the {ITransparentUpgradeableProxy-upgradeToAndCall} function exposed by the proxy itself. + * 2. If the admin calls the proxy, it can call the `upgradeToAndCall` function but any other call won't be forwarded to + * the implementation. If the admin tries to call a function on the implementation it will fail with an error indicating + * the proxy admin cannot fallback to the target implementation. + * + * These properties mean that the admin account can only be used for upgrading the proxy, so it's best if it's a + * dedicated account that is not used for anything else. This will avoid headaches due to sudden errors when trying to + * call a function from the proxy implementation. For this reason, the proxy deploys an instance of {ProxyAdmin} and + * allows upgrades only if they come through it. You should think of the `ProxyAdmin` instance as the administrative + * interface of the proxy, including the ability to change who can trigger upgrades by transferring ownership. + * + * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not + * inherit from that interface, and instead `upgradeToAndCall` is implicitly implemented using a custom dispatch + * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to + * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the + * implementation. + * + * NOTE: This proxy does not inherit from {Context} deliberately. The {ProxyAdmin} of this contract won't send a + * meta-transaction in any way, and any other meta-transaction setup should be made in the implementation contract. + * + * IMPORTANT: This contract avoids unnecessary storage reads by setting the admin only during construction as an + * immutable variable, preventing any changes thereafter. However, the admin slot defined in ERC-1967 can still be + * overwritten by the implementation logic pointed to by this proxy. In such cases, the contract may end up in an + * undesirable state where the admin slot is different from the actual admin. Relying on the value of the admin slot + * is generally fine if the implementation is trusted. + * + * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the + * compiler will not check that there are no selector conflicts, due to the note above. A selector clash between any new + * function and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This + * could render the `upgradeToAndCall` function inaccessible, preventing upgradeability and compromising transparency. + */ +contract TransparentUpgradeableProxy is ERC1967Proxy { + // An immutable address for the admin to avoid unnecessary SLOADs before each call + // at the expense of removing the ability to change the admin once it's set. + // This is acceptable if the admin is always a ProxyAdmin instance or similar contract + // with its own ability to transfer the permissions to another account. + address private immutable _admin; + + /** + * @dev The proxy caller is the current admin, and can't fallback to the proxy target. + */ + error ProxyDeniedAdminAccess(); + + /** + * @dev Initializes an upgradeable proxy managed by an instance of a {ProxyAdmin} with an `initialOwner`, + * backed by the implementation at `_logic`, and optionally initialized with `_data` as explained in + * {ERC1967Proxy-constructor}. + */ + constructor(address _logic, address initialOwner, bytes memory _data) payable ERC1967Proxy(_logic, _data) { + _admin = address(new ProxyAdmin(initialOwner)); + // Set the storage value and emit an event for ERC-1967 compatibility + ERC1967Utils.changeAdmin(_proxyAdmin()); + } + + /** + * @dev Returns the admin of this proxy. + */ + function _proxyAdmin() internal view virtual returns (address) { + return _admin; + } + + /** + * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior. + */ + function _fallback() internal virtual override { + if (msg.sender == _proxyAdmin()) { + if (msg.sig != ITransparentUpgradeableProxy.upgradeToAndCall.selector) { + revert ProxyDeniedAdminAccess(); + } else { + _dispatchUpgradeToAndCall(); + } + } else { + super._fallback(); + } + } + + /** + * @dev Upgrade the implementation of the proxy. See {ERC1967Utils-upgradeToAndCall}. + * + * Requirements: + * + * - If `data` is empty, `msg.value` must be zero. + */ + function _dispatchUpgradeToAndCall() private { + (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes)); + ERC1967Utils.upgradeToAndCall(newImplementation, data); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/utils/Initializable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/utils/Initializable.sol new file mode 100644 index 00000000..b3d82b58 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/utils/Initializable.sol @@ -0,0 +1,228 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol) + +pragma solidity ^0.8.20; + +/** + * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed + * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an + * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer + * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. + * + * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be + * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in + * case an upgrade adds a module that needs to be initialized. + * + * For example: + * + * [.hljs-theme-light.nopadding] + * ```solidity + * contract MyToken is ERC20Upgradeable { + * function initialize() initializer public { + * __ERC20_init("MyToken", "MTK"); + * } + * } + * + * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { + * function initializeV2() reinitializer(2) public { + * __ERC20Permit_init("MyToken"); + * } + * } + * ``` + * + * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as + * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. + * + * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure + * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. + * + * [CAUTION] + * ==== + * Avoid leaving a contract uninitialized. + * + * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation + * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke + * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: + * + * [.hljs-theme-light.nopadding] + * ``` + * /// @custom:oz-upgrades-unsafe-allow constructor + * constructor() { + * _disableInitializers(); + * } + * ``` + * ==== + */ +abstract contract Initializable { + /** + * @dev Storage of the initializable contract. + * + * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions + * when using with upgradeable contracts. + * + * @custom:storage-location erc7201:openzeppelin.storage.Initializable + */ + struct InitializableStorage { + /** + * @dev Indicates that the contract has been initialized. + */ + uint64 _initialized; + /** + * @dev Indicates that the contract is in the process of being initialized. + */ + bool _initializing; + } + + // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff)) + bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00; + + /** + * @dev The contract is already initialized. + */ + error InvalidInitialization(); + + /** + * @dev The contract is not initializing. + */ + error NotInitializing(); + + /** + * @dev Triggered when the contract has been initialized or reinitialized. + */ + event Initialized(uint64 version); + + /** + * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, + * `onlyInitializing` functions can be used to initialize parent contracts. + * + * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any + * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in + * production. + * + * Emits an {Initialized} event. + */ + modifier initializer() { + // solhint-disable-next-line var-name-mixedcase + InitializableStorage storage $ = _getInitializableStorage(); + + // Cache values to avoid duplicated sloads + bool isTopLevelCall = !$._initializing; + uint64 initialized = $._initialized; + + // Allowed calls: + // - initialSetup: the contract is not in the initializing state and no previous version was + // initialized + // - construction: the contract is initialized at version 1 (no reininitialization) and the + // current contract is just being deployed + bool initialSetup = initialized == 0 && isTopLevelCall; + bool construction = initialized == 1 && address(this).code.length == 0; + + if (!initialSetup && !construction) { + revert InvalidInitialization(); + } + $._initialized = 1; + if (isTopLevelCall) { + $._initializing = true; + } + _; + if (isTopLevelCall) { + $._initializing = false; + emit Initialized(1); + } + } + + /** + * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the + * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be + * used to initialize parent contracts. + * + * A reinitializer may be used after the original initialization step. This is essential to configure modules that + * are added through upgrades and that require initialization. + * + * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` + * cannot be nested. If one is invoked in the context of another, execution will revert. + * + * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in + * a contract, executing them in the right order is up to the developer or operator. + * + * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization. + * + * Emits an {Initialized} event. + */ + modifier reinitializer(uint64 version) { + // solhint-disable-next-line var-name-mixedcase + InitializableStorage storage $ = _getInitializableStorage(); + + if ($._initializing || $._initialized >= version) { + revert InvalidInitialization(); + } + $._initialized = version; + $._initializing = true; + _; + $._initializing = false; + emit Initialized(version); + } + + /** + * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the + * {initializer} and {reinitializer} modifiers, directly or indirectly. + */ + modifier onlyInitializing() { + _checkInitializing(); + _; + } + + /** + * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}. + */ + function _checkInitializing() internal view virtual { + if (!_isInitializing()) { + revert NotInitializing(); + } + } + + /** + * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. + * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized + * to any version. It is recommended to use this to lock implementation contracts that are designed to be called + * through proxies. + * + * Emits an {Initialized} event the first time it is successfully executed. + */ + function _disableInitializers() internal virtual { + // solhint-disable-next-line var-name-mixedcase + InitializableStorage storage $ = _getInitializableStorage(); + + if ($._initializing) { + revert InvalidInitialization(); + } + if ($._initialized != type(uint64).max) { + $._initialized = type(uint64).max; + emit Initialized(type(uint64).max); + } + } + + /** + * @dev Returns the highest version that has been initialized. See {reinitializer}. + */ + function _getInitializedVersion() internal view returns (uint64) { + return _getInitializableStorage()._initialized; + } + + /** + * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. + */ + function _isInitializing() internal view returns (bool) { + return _getInitializableStorage()._initializing; + } + + /** + * @dev Returns a pointer to the storage namespace. + */ + // solhint-disable-next-line var-name-mixedcase + function _getInitializableStorage() private pure returns (InitializableStorage storage $) { + assembly { + $.slot := INITIALIZABLE_STORAGE + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/utils/UUPSUpgradeable.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/utils/UUPSUpgradeable.sol new file mode 100644 index 00000000..dc799962 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/proxy/utils/UUPSUpgradeable.sol @@ -0,0 +1,147 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (proxy/utils/UUPSUpgradeable.sol) + +pragma solidity ^0.8.20; + +import {IERC1822Proxiable} from "../../interfaces/draft-IERC1822.sol"; +import {ERC1967Utils} from "../ERC1967/ERC1967Utils.sol"; + +/** + * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an + * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. + * + * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is + * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing + * `UUPSUpgradeable` with a custom implementation of upgrades. + * + * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. + */ +abstract contract UUPSUpgradeable is IERC1822Proxiable { + /// @custom:oz-upgrades-unsafe-allow state-variable-immutable + address private immutable __self = address(this); + + /** + * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgradeTo(address)` + * and `upgradeToAndCall(address,bytes)` are present, and `upgradeTo` must be used if no function should be called, + * while `upgradeToAndCall` will invoke the `receive` function if the second argument is the empty byte string. + * If the getter returns `"5.0.0"`, only `upgradeToAndCall(address,bytes)` is present, and the second argument must + * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function + * during an upgrade. + */ + string public constant UPGRADE_INTERFACE_VERSION = "5.0.0"; + + /** + * @dev The call is from an unauthorized context. + */ + error UUPSUnauthorizedCallContext(); + + /** + * @dev The storage `slot` is unsupported as a UUID. + */ + error UUPSUnsupportedProxiableUUID(bytes32 slot); + + /** + * @dev Check that the execution is being performed through a delegatecall call and that the execution context is + * a proxy contract with an implementation (as defined in ERC-1967) pointing to self. This should only be the case + * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a + * function through ERC-1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to + * fail. + */ + modifier onlyProxy() { + _checkProxy(); + _; + } + + /** + * @dev Check that the execution is not being performed through a delegate call. This allows a function to be + * callable on the implementing contract but not through proxies. + */ + modifier notDelegated() { + _checkNotDelegated(); + _; + } + + /** + * @dev Implementation of the ERC-1822 {proxiableUUID} function. This returns the storage slot used by the + * implementation. It is used to validate the implementation's compatibility when performing an upgrade. + * + * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks + * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this + * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. + */ + function proxiableUUID() external view virtual notDelegated returns (bytes32) { + return ERC1967Utils.IMPLEMENTATION_SLOT; + } + + /** + * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call + * encoded in `data`. + * + * Calls {_authorizeUpgrade}. + * + * Emits an {Upgraded} event. + * + * @custom:oz-upgrades-unsafe-allow-reachable delegatecall + */ + function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy { + _authorizeUpgrade(newImplementation); + _upgradeToAndCallUUPS(newImplementation, data); + } + + /** + * @dev Reverts if the execution is not performed via delegatecall or the execution + * context is not of a proxy with an ERC-1967 compliant implementation pointing to self. + * See {_onlyProxy}. + */ + function _checkProxy() internal view virtual { + if ( + address(this) == __self || // Must be called through delegatecall + ERC1967Utils.getImplementation() != __self // Must be called through an active proxy + ) { + revert UUPSUnauthorizedCallContext(); + } + } + + /** + * @dev Reverts if the execution is performed via delegatecall. + * See {notDelegated}. + */ + function _checkNotDelegated() internal view virtual { + if (address(this) != __self) { + // Must not be called through delegatecall + revert UUPSUnauthorizedCallContext(); + } + } + + /** + * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by + * {upgradeToAndCall}. + * + * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. + * + * ```solidity + * function _authorizeUpgrade(address) internal onlyOwner {} + * ``` + */ + function _authorizeUpgrade(address newImplementation) internal virtual; + + /** + * @dev Performs an implementation upgrade with a security check for UUPS proxies, and additional setup call. + * + * As a security check, {proxiableUUID} is invoked in the new implementation, and the return value + * is expected to be the implementation slot in ERC-1967. + * + * Emits an {IERC1967-Upgraded} event. + */ + function _upgradeToAndCallUUPS(address newImplementation, bytes memory data) private { + try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) { + if (slot != ERC1967Utils.IMPLEMENTATION_SLOT) { + revert UUPSUnsupportedProxiableUUID(slot); + } + ERC1967Utils.upgradeToAndCall(newImplementation, data); + } catch { + // The implementation is not UUPS + revert ERC1967Utils.ERC1967InvalidImplementation(newImplementation); + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC1155/IERC1155Receiver.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC1155/IERC1155Receiver.sol new file mode 100644 index 00000000..7d9bc239 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC1155/IERC1155Receiver.sol @@ -0,0 +1,59 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/IERC1155Receiver.sol) + +pragma solidity ^0.8.20; + +import {IERC165} from "../../utils/introspection/IERC165.sol"; + +/** + * @dev Interface that must be implemented by smart contracts in order to receive + * ERC-1155 token transfers. + */ +interface IERC1155Receiver is IERC165 { + /** + * @dev Handles the receipt of a single ERC-1155 token type. This function is + * called at the end of a `safeTransferFrom` after the balance has been updated. + * + * NOTE: To accept the transfer, this must return + * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` + * (i.e. 0xf23a6e61, or its own function selector). + * + * @param operator The address which initiated the transfer (i.e. msg.sender) + * @param from The address which previously owned the token + * @param id The ID of the token being transferred + * @param value The amount of tokens being transferred + * @param data Additional data with no specified format + * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed + */ + function onERC1155Received( + address operator, + address from, + uint256 id, + uint256 value, + bytes calldata data + ) external returns (bytes4); + + /** + * @dev Handles the receipt of a multiple ERC-1155 token types. This function + * is called at the end of a `safeBatchTransferFrom` after the balances have + * been updated. + * + * NOTE: To accept the transfer(s), this must return + * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` + * (i.e. 0xbc197c81, or its own function selector). + * + * @param operator The address which initiated the batch transfer (i.e. msg.sender) + * @param from The address which previously owned the token + * @param ids An array containing ids of each token being transferred (order and length must match values array) + * @param values An array containing amounts of each token being transferred (order and length must match ids array) + * @param data Additional data with no specified format + * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed + */ + function onERC1155BatchReceived( + address operator, + address from, + uint256[] calldata ids, + uint256[] calldata values, + bytes calldata data + ) external returns (bytes4); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/ERC20.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/ERC20.sol new file mode 100644 index 00000000..0b707604 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/ERC20.sol @@ -0,0 +1,312 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/ERC20.sol) + +pragma solidity ^0.8.20; + +import {IERC20} from "./IERC20.sol"; +import {IERC20Metadata} from "./extensions/IERC20Metadata.sol"; +import {Context} from "../../utils/Context.sol"; +import {IERC20Errors} from "../../interfaces/draft-IERC6093.sol"; + +/** + * @dev Implementation of the {IERC20} interface. + * + * This implementation is agnostic to the way tokens are created. This means + * that a supply mechanism has to be added in a derived contract using {_mint}. + * + * TIP: For a detailed writeup see our guide + * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How + * to implement supply mechanisms]. + * + * The default value of {decimals} is 18. To change this, you should override + * this function so it returns a different value. + * + * We have followed general OpenZeppelin Contracts guidelines: functions revert + * instead returning `false` on failure. This behavior is nonetheless + * conventional and does not conflict with the expectations of ERC-20 + * applications. + */ +abstract contract ERC20 is Context, IERC20, IERC20Metadata, IERC20Errors { + mapping(address account => uint256) private _balances; + + mapping(address account => mapping(address spender => uint256)) private _allowances; + + uint256 private _totalSupply; + + string private _name; + string private _symbol; + + /** + * @dev Sets the values for {name} and {symbol}. + * + * All two of these values are immutable: they can only be set once during + * construction. + */ + constructor(string memory name_, string memory symbol_) { + _name = name_; + _symbol = symbol_; + } + + /** + * @dev Returns the name of the token. + */ + function name() public view virtual returns (string memory) { + return _name; + } + + /** + * @dev Returns the symbol of the token, usually a shorter version of the + * name. + */ + function symbol() public view virtual returns (string memory) { + return _symbol; + } + + /** + * @dev Returns the number of decimals used to get its user representation. + * For example, if `decimals` equals `2`, a balance of `505` tokens should + * be displayed to a user as `5.05` (`505 / 10 ** 2`). + * + * Tokens usually opt for a value of 18, imitating the relationship between + * Ether and Wei. This is the default value returned by this function, unless + * it's overridden. + * + * NOTE: This information is only used for _display_ purposes: it in + * no way affects any of the arithmetic of the contract, including + * {IERC20-balanceOf} and {IERC20-transfer}. + */ + function decimals() public view virtual returns (uint8) { + return 18; + } + + /** + * @dev See {IERC20-totalSupply}. + */ + function totalSupply() public view virtual returns (uint256) { + return _totalSupply; + } + + /** + * @dev See {IERC20-balanceOf}. + */ + function balanceOf(address account) public view virtual returns (uint256) { + return _balances[account]; + } + + /** + * @dev See {IERC20-transfer}. + * + * Requirements: + * + * - `to` cannot be the zero address. + * - the caller must have a balance of at least `value`. + */ + function transfer(address to, uint256 value) public virtual returns (bool) { + address owner = _msgSender(); + _transfer(owner, to, value); + return true; + } + + /** + * @dev See {IERC20-allowance}. + */ + function allowance(address owner, address spender) public view virtual returns (uint256) { + return _allowances[owner][spender]; + } + + /** + * @dev See {IERC20-approve}. + * + * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on + * `transferFrom`. This is semantically equivalent to an infinite approval. + * + * Requirements: + * + * - `spender` cannot be the zero address. + */ + function approve(address spender, uint256 value) public virtual returns (bool) { + address owner = _msgSender(); + _approve(owner, spender, value); + return true; + } + + /** + * @dev See {IERC20-transferFrom}. + * + * Skips emitting an {Approval} event indicating an allowance update. This is not + * required by the ERC. See {xref-ERC20-_approve-address-address-uint256-bool-}[_approve]. + * + * NOTE: Does not update the allowance if the current allowance + * is the maximum `uint256`. + * + * Requirements: + * + * - `from` and `to` cannot be the zero address. + * - `from` must have a balance of at least `value`. + * - the caller must have allowance for ``from``'s tokens of at least + * `value`. + */ + function transferFrom(address from, address to, uint256 value) public virtual returns (bool) { + address spender = _msgSender(); + _spendAllowance(from, spender, value); + _transfer(from, to, value); + return true; + } + + /** + * @dev Moves a `value` amount of tokens from `from` to `to`. + * + * This internal function is equivalent to {transfer}, and can be used to + * e.g. implement automatic token fees, slashing mechanisms, etc. + * + * Emits a {Transfer} event. + * + * NOTE: This function is not virtual, {_update} should be overridden instead. + */ + function _transfer(address from, address to, uint256 value) internal { + if (from == address(0)) { + revert ERC20InvalidSender(address(0)); + } + if (to == address(0)) { + revert ERC20InvalidReceiver(address(0)); + } + _update(from, to, value); + } + + /** + * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from` + * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding + * this function. + * + * Emits a {Transfer} event. + */ + function _update(address from, address to, uint256 value) internal virtual { + if (from == address(0)) { + // Overflow check required: The rest of the code assumes that totalSupply never overflows + _totalSupply += value; + } else { + uint256 fromBalance = _balances[from]; + if (fromBalance < value) { + revert ERC20InsufficientBalance(from, fromBalance, value); + } + unchecked { + // Overflow not possible: value <= fromBalance <= totalSupply. + _balances[from] = fromBalance - value; + } + } + + if (to == address(0)) { + unchecked { + // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply. + _totalSupply -= value; + } + } else { + unchecked { + // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256. + _balances[to] += value; + } + } + + emit Transfer(from, to, value); + } + + /** + * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0). + * Relies on the `_update` mechanism + * + * Emits a {Transfer} event with `from` set to the zero address. + * + * NOTE: This function is not virtual, {_update} should be overridden instead. + */ + function _mint(address account, uint256 value) internal { + if (account == address(0)) { + revert ERC20InvalidReceiver(address(0)); + } + _update(address(0), account, value); + } + + /** + * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply. + * Relies on the `_update` mechanism. + * + * Emits a {Transfer} event with `to` set to the zero address. + * + * NOTE: This function is not virtual, {_update} should be overridden instead + */ + function _burn(address account, uint256 value) internal { + if (account == address(0)) { + revert ERC20InvalidSender(address(0)); + } + _update(account, address(0), value); + } + + /** + * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens. + * + * This internal function is equivalent to `approve`, and can be used to + * e.g. set automatic allowances for certain subsystems, etc. + * + * Emits an {Approval} event. + * + * Requirements: + * + * - `owner` cannot be the zero address. + * - `spender` cannot be the zero address. + * + * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument. + */ + function _approve(address owner, address spender, uint256 value) internal { + _approve(owner, spender, value, true); + } + + /** + * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event. + * + * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by + * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any + * `Approval` event during `transferFrom` operations. + * + * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to + * true using the following override: + * + * ```solidity + * function _approve(address owner, address spender, uint256 value, bool) internal virtual override { + * super._approve(owner, spender, value, true); + * } + * ``` + * + * Requirements are the same as {_approve}. + */ + function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual { + if (owner == address(0)) { + revert ERC20InvalidApprover(address(0)); + } + if (spender == address(0)) { + revert ERC20InvalidSpender(address(0)); + } + _allowances[owner][spender] = value; + if (emitEvent) { + emit Approval(owner, spender, value); + } + } + + /** + * @dev Updates `owner` s allowance for `spender` based on spent `value`. + * + * Does not update the allowance value in case of infinite allowance. + * Revert if not enough allowance is available. + * + * Does not emit an {Approval} event. + */ + function _spendAllowance(address owner, address spender, uint256 value) internal virtual { + uint256 currentAllowance = allowance(owner, spender); + if (currentAllowance != type(uint256).max) { + if (currentAllowance < value) { + revert ERC20InsufficientAllowance(spender, currentAllowance, value); + } + unchecked { + _approve(owner, spender, currentAllowance - value, false); + } + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol new file mode 100644 index 00000000..7d101956 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol @@ -0,0 +1,79 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/IERC20.sol) + +pragma solidity ^0.8.20; + +/** + * @dev Interface of the ERC-20 standard as defined in the ERC. + */ +interface IERC20 { + /** + * @dev Emitted when `value` tokens are moved from one account (`from`) to + * another (`to`). + * + * Note that `value` may be zero. + */ + event Transfer(address indexed from, address indexed to, uint256 value); + + /** + * @dev Emitted when the allowance of a `spender` for an `owner` is set by + * a call to {approve}. `value` is the new allowance. + */ + event Approval(address indexed owner, address indexed spender, uint256 value); + + /** + * @dev Returns the value of tokens in existence. + */ + function totalSupply() external view returns (uint256); + + /** + * @dev Returns the value of tokens owned by `account`. + */ + function balanceOf(address account) external view returns (uint256); + + /** + * @dev Moves a `value` amount of tokens from the caller's account to `to`. + * + * Returns a boolean value indicating whether the operation succeeded. + * + * Emits a {Transfer} event. + */ + function transfer(address to, uint256 value) external returns (bool); + + /** + * @dev Returns the remaining number of tokens that `spender` will be + * allowed to spend on behalf of `owner` through {transferFrom}. This is + * zero by default. + * + * This value changes when {approve} or {transferFrom} are called. + */ + function allowance(address owner, address spender) external view returns (uint256); + + /** + * @dev Sets a `value` amount of tokens as the allowance of `spender` over the + * caller's tokens. + * + * Returns a boolean value indicating whether the operation succeeded. + * + * IMPORTANT: Beware that changing an allowance with this method brings the risk + * that someone may use both the old and the new allowance by unfortunate + * transaction ordering. One possible solution to mitigate this race + * condition is to first reduce the spender's allowance to 0 and set the + * desired value afterwards: + * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 + * + * Emits an {Approval} event. + */ + function approve(address spender, uint256 value) external returns (bool); + + /** + * @dev Moves a `value` amount of tokens from `from` to `to` using the + * allowance mechanism. `value` is then deducted from the caller's + * allowance. + * + * Returns a boolean value indicating whether the operation succeeded. + * + * Emits a {Transfer} event. + */ + function transferFrom(address from, address to, uint256 value) external returns (bool); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Metadata.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Metadata.sol new file mode 100644 index 00000000..3c067ef4 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Metadata.sol @@ -0,0 +1,26 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/extensions/IERC20Metadata.sol) + +pragma solidity ^0.8.20; + +import {IERC20} from "../IERC20.sol"; + +/** + * @dev Interface for the optional metadata functions from the ERC-20 standard. + */ +interface IERC20Metadata is IERC20 { + /** + * @dev Returns the name of the token. + */ + function name() external view returns (string memory); + + /** + * @dev Returns the symbol of the token. + */ + function symbol() external view returns (string memory); + + /** + * @dev Returns the decimals places of the token. + */ + function decimals() external view returns (uint8); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC721/IERC721Receiver.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC721/IERC721Receiver.sol new file mode 100644 index 00000000..d472eec3 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/token/ERC721/IERC721Receiver.sol @@ -0,0 +1,28 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC721/IERC721Receiver.sol) + +pragma solidity ^0.8.20; + +/** + * @title ERC-721 token receiver interface + * @dev Interface for any contract that wants to support safeTransfers + * from ERC-721 asset contracts. + */ +interface IERC721Receiver { + /** + * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom} + * by `operator` from `from`, this function is called. + * + * It must return its Solidity selector to confirm the token transfer. + * If any other value is returned or the interface is not implemented by the recipient, the transfer will be + * reverted. + * + * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`. + */ + function onERC721Received( + address operator, + address from, + uint256 tokenId, + bytes calldata data + ) external returns (bytes4); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Address.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Address.sol new file mode 100644 index 00000000..a1c8af29 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Address.sol @@ -0,0 +1,150 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/Address.sol) + +pragma solidity ^0.8.20; + +import {Errors} from "./Errors.sol"; + +/** + * @dev Collection of functions related to the address type + */ +library Address { + /** + * @dev There's no code at `target` (it is not a contract). + */ + error AddressEmptyCode(address target); + + /** + * @dev Replacement for Solidity's `transfer`: sends `amount` wei to + * `recipient`, forwarding all available gas and reverting on errors. + * + * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost + * of certain opcodes, possibly making contracts go over the 2300 gas limit + * imposed by `transfer`, making them unable to receive funds via + * `transfer`. {sendValue} removes this limitation. + * + * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. + * + * IMPORTANT: because control is transferred to `recipient`, care must be + * taken to not create reentrancy vulnerabilities. Consider using + * {ReentrancyGuard} or the + * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. + */ + function sendValue(address payable recipient, uint256 amount) internal { + if (address(this).balance < amount) { + revert Errors.InsufficientBalance(address(this).balance, amount); + } + + (bool success, ) = recipient.call{value: amount}(""); + if (!success) { + revert Errors.FailedCall(); + } + } + + /** + * @dev Performs a Solidity function call using a low level `call`. A + * plain `call` is an unsafe replacement for a function call: use this + * function instead. + * + * If `target` reverts with a revert reason or custom error, it is bubbled + * up by this function (like regular Solidity function calls). However, if + * the call reverted with no returned reason, this function reverts with a + * {Errors.FailedCall} error. + * + * Returns the raw returned data. To convert to the expected return value, + * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. + * + * Requirements: + * + * - `target` must be a contract. + * - calling `target` with `data` must not revert. + */ + function functionCall(address target, bytes memory data) internal returns (bytes memory) { + return functionCallWithValue(target, data, 0); + } + + /** + * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], + * but also transferring `value` wei to `target`. + * + * Requirements: + * + * - the calling contract must have an ETH balance of at least `value`. + * - the called Solidity function must be `payable`. + */ + function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { + if (address(this).balance < value) { + revert Errors.InsufficientBalance(address(this).balance, value); + } + (bool success, bytes memory returndata) = target.call{value: value}(data); + return verifyCallResultFromTarget(target, success, returndata); + } + + /** + * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], + * but performing a static call. + */ + function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { + (bool success, bytes memory returndata) = target.staticcall(data); + return verifyCallResultFromTarget(target, success, returndata); + } + + /** + * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], + * but performing a delegate call. + */ + function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { + (bool success, bytes memory returndata) = target.delegatecall(data); + return verifyCallResultFromTarget(target, success, returndata); + } + + /** + * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target + * was not a contract or bubbling up the revert reason (falling back to {Errors.FailedCall}) in case + * of an unsuccessful call. + */ + function verifyCallResultFromTarget( + address target, + bool success, + bytes memory returndata + ) internal view returns (bytes memory) { + if (!success) { + _revert(returndata); + } else { + // only check if target is a contract if the call was successful and the return data is empty + // otherwise we already know that it was a contract + if (returndata.length == 0 && target.code.length == 0) { + revert AddressEmptyCode(target); + } + return returndata; + } + } + + /** + * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the + * revert reason or with a default {Errors.FailedCall} error. + */ + function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) { + if (!success) { + _revert(returndata); + } else { + return returndata; + } + } + + /** + * @dev Reverts with returndata if present. Otherwise reverts with {Errors.FailedCall}. + */ + function _revert(bytes memory returndata) private pure { + // Look for revert reason and bubble it up if present + if (returndata.length > 0) { + // The easiest way to bubble the revert reason is using memory via assembly + assembly ("memory-safe") { + let returndata_size := mload(returndata) + revert(add(32, returndata), returndata_size) + } + } else { + revert Errors.FailedCall(); + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Context.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Context.sol new file mode 100644 index 00000000..4e535fe0 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Context.sol @@ -0,0 +1,28 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) + +pragma solidity ^0.8.20; + +/** + * @dev Provides information about the current execution context, including the + * sender of the transaction and its data. While these are generally available + * via msg.sender and msg.data, they should not be accessed in such a direct + * manner, since when dealing with meta-transactions the account sending and + * paying for execution may not be the actual sender (as far as an application + * is concerned). + * + * This contract is only required for intermediate, library-like contracts. + */ +abstract contract Context { + function _msgSender() internal view virtual returns (address) { + return msg.sender; + } + + function _msgData() internal view virtual returns (bytes calldata) { + return msg.data; + } + + function _contextSuffixLength() internal view virtual returns (uint256) { + return 0; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Errors.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Errors.sol new file mode 100644 index 00000000..442fc189 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Errors.sol @@ -0,0 +1,34 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/Errors.sol) + +pragma solidity ^0.8.20; + +/** + * @dev Collection of common custom errors used in multiple contracts + * + * IMPORTANT: Backwards compatibility is not guaranteed in future versions of the library. + * It is recommended to avoid relying on the error API for critical functionality. + * + * _Available since v5.1._ + */ +library Errors { + /** + * @dev The ETH balance of the account is not enough to perform the operation. + */ + error InsufficientBalance(uint256 balance, uint256 needed); + + /** + * @dev A call to an address target failed. The target may have reverted. + */ + error FailedCall(); + + /** + * @dev The deployment failed. + */ + error FailedDeployment(); + + /** + * @dev A necessary precompile is missing. + */ + error MissingPrecompile(address); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Panic.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Panic.sol new file mode 100644 index 00000000..e168824d --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Panic.sol @@ -0,0 +1,57 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/Panic.sol) + +pragma solidity ^0.8.20; + +/** + * @dev Helper library for emitting standardized panic codes. + * + * ```solidity + * contract Example { + * using Panic for uint256; + * + * // Use any of the declared internal constants + * function foo() { Panic.GENERIC.panic(); } + * + * // Alternatively + * function foo() { Panic.panic(Panic.GENERIC); } + * } + * ``` + * + * Follows the list from https://github.com/ethereum/solidity/blob/v0.8.24/libsolutil/ErrorCodes.h[libsolutil]. + * + * _Available since v5.1._ + */ +// slither-disable-next-line unused-state +library Panic { + /// @dev generic / unspecified error + uint256 internal constant GENERIC = 0x00; + /// @dev used by the assert() builtin + uint256 internal constant ASSERT = 0x01; + /// @dev arithmetic underflow or overflow + uint256 internal constant UNDER_OVERFLOW = 0x11; + /// @dev division or modulo by zero + uint256 internal constant DIVISION_BY_ZERO = 0x12; + /// @dev enum conversion error + uint256 internal constant ENUM_CONVERSION_ERROR = 0x21; + /// @dev invalid encoding in storage + uint256 internal constant STORAGE_ENCODING_ERROR = 0x22; + /// @dev empty array pop + uint256 internal constant EMPTY_ARRAY_POP = 0x31; + /// @dev array out of bounds access + uint256 internal constant ARRAY_OUT_OF_BOUNDS = 0x32; + /// @dev resource error (too large allocation or too large array) + uint256 internal constant RESOURCE_ERROR = 0x41; + /// @dev calling invalid internal function + uint256 internal constant INVALID_INTERNAL_FUNCTION = 0x51; + + /// @dev Reverts with a panic code. Recommended to use with + /// the internal constants with predefined codes. + function panic(uint256 code) internal pure { + assembly ("memory-safe") { + mstore(0x00, 0x4e487b71) + mstore(0x20, code) + revert(0x1c, 0x24) + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol new file mode 100644 index 00000000..aebb1052 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol @@ -0,0 +1,143 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/StorageSlot.sol) +// This file was procedurally generated from scripts/generate/templates/StorageSlot.js. + +pragma solidity ^0.8.20; + +/** + * @dev Library for reading and writing primitive types to specific storage slots. + * + * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. + * This library helps with reading and writing to such slots without the need for inline assembly. + * + * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. + * + * Example usage to set ERC-1967 implementation slot: + * ```solidity + * contract ERC1967 { + * // Define the slot. Alternatively, use the SlotDerivation library to derive the slot. + * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; + * + * function _getImplementation() internal view returns (address) { + * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; + * } + * + * function _setImplementation(address newImplementation) internal { + * require(newImplementation.code.length > 0); + * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; + * } + * } + * ``` + * + * TIP: Consider using this library along with {SlotDerivation}. + */ +library StorageSlot { + struct AddressSlot { + address value; + } + + struct BooleanSlot { + bool value; + } + + struct Bytes32Slot { + bytes32 value; + } + + struct Uint256Slot { + uint256 value; + } + + struct Int256Slot { + int256 value; + } + + struct StringSlot { + string value; + } + + struct BytesSlot { + bytes value; + } + + /** + * @dev Returns an `AddressSlot` with member `value` located at `slot`. + */ + function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { + assembly ("memory-safe") { + r.slot := slot + } + } + + /** + * @dev Returns a `BooleanSlot` with member `value` located at `slot`. + */ + function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { + assembly ("memory-safe") { + r.slot := slot + } + } + + /** + * @dev Returns a `Bytes32Slot` with member `value` located at `slot`. + */ + function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { + assembly ("memory-safe") { + r.slot := slot + } + } + + /** + * @dev Returns a `Uint256Slot` with member `value` located at `slot`. + */ + function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { + assembly ("memory-safe") { + r.slot := slot + } + } + + /** + * @dev Returns a `Int256Slot` with member `value` located at `slot`. + */ + function getInt256Slot(bytes32 slot) internal pure returns (Int256Slot storage r) { + assembly ("memory-safe") { + r.slot := slot + } + } + + /** + * @dev Returns a `StringSlot` with member `value` located at `slot`. + */ + function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { + assembly ("memory-safe") { + r.slot := slot + } + } + + /** + * @dev Returns an `StringSlot` representation of the string storage pointer `store`. + */ + function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { + assembly ("memory-safe") { + r.slot := store.slot + } + } + + /** + * @dev Returns a `BytesSlot` with member `value` located at `slot`. + */ + function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { + assembly ("memory-safe") { + r.slot := slot + } + } + + /** + * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. + */ + function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { + assembly ("memory-safe") { + r.slot := store.slot + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Strings.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Strings.sol new file mode 100644 index 00000000..35cdf5ba --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/Strings.sol @@ -0,0 +1,116 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/Strings.sol) + +pragma solidity ^0.8.20; + +import {Math} from "./math/Math.sol"; +import {SignedMath} from "./math/SignedMath.sol"; + +/** + * @dev String operations. + */ +library Strings { + bytes16 private constant HEX_DIGITS = "0123456789abcdef"; + uint8 private constant ADDRESS_LENGTH = 20; + + /** + * @dev The `value` string doesn't fit in the specified `length`. + */ + error StringsInsufficientHexLength(uint256 value, uint256 length); + + /** + * @dev Converts a `uint256` to its ASCII `string` decimal representation. + */ + function toString(uint256 value) internal pure returns (string memory) { + unchecked { + uint256 length = Math.log10(value) + 1; + string memory buffer = new string(length); + uint256 ptr; + assembly ("memory-safe") { + ptr := add(buffer, add(32, length)) + } + while (true) { + ptr--; + assembly ("memory-safe") { + mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) + } + value /= 10; + if (value == 0) break; + } + return buffer; + } + } + + /** + * @dev Converts a `int256` to its ASCII `string` decimal representation. + */ + function toStringSigned(int256 value) internal pure returns (string memory) { + return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); + } + + /** + * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. + */ + function toHexString(uint256 value) internal pure returns (string memory) { + unchecked { + return toHexString(value, Math.log256(value) + 1); + } + } + + /** + * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. + */ + function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { + uint256 localValue = value; + bytes memory buffer = new bytes(2 * length + 2); + buffer[0] = "0"; + buffer[1] = "x"; + for (uint256 i = 2 * length + 1; i > 1; --i) { + buffer[i] = HEX_DIGITS[localValue & 0xf]; + localValue >>= 4; + } + if (localValue != 0) { + revert StringsInsufficientHexLength(value, length); + } + return string(buffer); + } + + /** + * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal + * representation. + */ + function toHexString(address addr) internal pure returns (string memory) { + return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); + } + + /** + * @dev Converts an `address` with fixed length of 20 bytes to its checksummed ASCII `string` hexadecimal + * representation, according to EIP-55. + */ + function toChecksumHexString(address addr) internal pure returns (string memory) { + bytes memory buffer = bytes(toHexString(addr)); + + // hash the hex part of buffer (skip length + 2 bytes, length 40) + uint256 hashValue; + assembly ("memory-safe") { + hashValue := shr(96, keccak256(add(buffer, 0x22), 40)) + } + + for (uint256 i = 41; i > 1; --i) { + // possible values for buffer[i] are 48 (0) to 57 (9) and 97 (a) to 102 (f) + if (hashValue & 0xf > 7 && uint8(buffer[i]) > 96) { + // case shift by xoring with 0x20 + buffer[i] ^= 0x20; + } + hashValue >>= 4; + } + return string(buffer); + } + + /** + * @dev Returns true if the two strings are equal. + */ + function equal(string memory a, string memory b) internal pure returns (bool) { + return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/ECDSA.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/ECDSA.sol new file mode 100644 index 00000000..6493f563 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/ECDSA.sol @@ -0,0 +1,180 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/cryptography/ECDSA.sol) + +pragma solidity ^0.8.20; + +/** + * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations. + * + * These functions can be used to verify that a message was signed by the holder + * of the private keys of a given address. + */ +library ECDSA { + enum RecoverError { + NoError, + InvalidSignature, + InvalidSignatureLength, + InvalidSignatureS + } + + /** + * @dev The signature derives the `address(0)`. + */ + error ECDSAInvalidSignature(); + + /** + * @dev The signature has an invalid length. + */ + error ECDSAInvalidSignatureLength(uint256 length); + + /** + * @dev The signature has an S value that is in the upper half order. + */ + error ECDSAInvalidSignatureS(bytes32 s); + + /** + * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not + * return address(0) without also returning an error description. Errors are documented using an enum (error type) + * and a bytes32 providing additional information about the error. + * + * If no error is returned, then the address can be used for verification purposes. + * + * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: + * this function rejects them by requiring the `s` value to be in the lower + * half order, and the `v` value to be either 27 or 28. + * + * IMPORTANT: `hash` _must_ be the result of a hash operation for the + * verification to be secure: it is possible to craft signatures that + * recover to arbitrary addresses for non-hashed data. A safe way to ensure + * this is by receiving a hash of the original message (which may otherwise + * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. + * + * Documentation for signature generation: + * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js] + * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers] + */ + function tryRecover( + bytes32 hash, + bytes memory signature + ) internal pure returns (address recovered, RecoverError err, bytes32 errArg) { + if (signature.length == 65) { + bytes32 r; + bytes32 s; + uint8 v; + // ecrecover takes the signature parameters, and the only way to get them + // currently is to use assembly. + assembly ("memory-safe") { + r := mload(add(signature, 0x20)) + s := mload(add(signature, 0x40)) + v := byte(0, mload(add(signature, 0x60))) + } + return tryRecover(hash, v, r, s); + } else { + return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length)); + } + } + + /** + * @dev Returns the address that signed a hashed message (`hash`) with + * `signature`. This address can then be used for verification purposes. + * + * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: + * this function rejects them by requiring the `s` value to be in the lower + * half order, and the `v` value to be either 27 or 28. + * + * IMPORTANT: `hash` _must_ be the result of a hash operation for the + * verification to be secure: it is possible to craft signatures that + * recover to arbitrary addresses for non-hashed data. A safe way to ensure + * this is by receiving a hash of the original message (which may otherwise + * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. + */ + function recover(bytes32 hash, bytes memory signature) internal pure returns (address) { + (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature); + _throwError(error, errorArg); + return recovered; + } + + /** + * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately. + * + * See https://eips.ethereum.org/EIPS/eip-2098[ERC-2098 short signatures] + */ + function tryRecover( + bytes32 hash, + bytes32 r, + bytes32 vs + ) internal pure returns (address recovered, RecoverError err, bytes32 errArg) { + unchecked { + bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff); + // We do not check for an overflow here since the shift operation results in 0 or 1. + uint8 v = uint8((uint256(vs) >> 255) + 27); + return tryRecover(hash, v, r, s); + } + } + + /** + * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately. + */ + function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) { + (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs); + _throwError(error, errorArg); + return recovered; + } + + /** + * @dev Overload of {ECDSA-tryRecover} that receives the `v`, + * `r` and `s` signature fields separately. + */ + function tryRecover( + bytes32 hash, + uint8 v, + bytes32 r, + bytes32 s + ) internal pure returns (address recovered, RecoverError err, bytes32 errArg) { + // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature + // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines + // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most + // signatures from current libraries generate a unique signature with an s-value in the lower half order. + // + // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value + // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or + // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept + // these malleable signatures as well. + if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) { + return (address(0), RecoverError.InvalidSignatureS, s); + } + + // If the signature is valid (and not malleable), return the signer address + address signer = ecrecover(hash, v, r, s); + if (signer == address(0)) { + return (address(0), RecoverError.InvalidSignature, bytes32(0)); + } + + return (signer, RecoverError.NoError, bytes32(0)); + } + + /** + * @dev Overload of {ECDSA-recover} that receives the `v`, + * `r` and `s` signature fields separately. + */ + function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) { + (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s); + _throwError(error, errorArg); + return recovered; + } + + /** + * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided. + */ + function _throwError(RecoverError error, bytes32 errorArg) private pure { + if (error == RecoverError.NoError) { + return; // no error: do nothing + } else if (error == RecoverError.InvalidSignature) { + revert ECDSAInvalidSignature(); + } else if (error == RecoverError.InvalidSignatureLength) { + revert ECDSAInvalidSignatureLength(uint256(errorArg)); + } else if (error == RecoverError.InvalidSignatureS) { + revert ECDSAInvalidSignatureS(errorArg); + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/MessageHashUtils.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/MessageHashUtils.sol new file mode 100644 index 00000000..e1cbccb6 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/MessageHashUtils.sol @@ -0,0 +1,84 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/cryptography/MessageHashUtils.sol) + +pragma solidity ^0.8.20; + +import {Strings} from "../Strings.sol"; + +/** + * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing. + * + * The library provides methods for generating a hash of a message that conforms to the + * https://eips.ethereum.org/EIPS/eip-191[ERC-191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712] + * specifications. + */ +library MessageHashUtils { + /** + * @dev Returns the keccak256 digest of an ERC-191 signed data with version + * `0x45` (`personal_sign` messages). + * + * The digest is calculated by prefixing a bytes32 `messageHash` with + * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the + * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. + * + * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with + * keccak256, although any bytes32 value can be safely used because the final digest will + * be re-hashed. + * + * See {ECDSA-recover}. + */ + function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) { + assembly ("memory-safe") { + mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash + mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix + digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20) + } + } + + /** + * @dev Returns the keccak256 digest of an ERC-191 signed data with version + * `0x45` (`personal_sign` messages). + * + * The digest is calculated by prefixing an arbitrary `message` with + * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the + * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. + * + * See {ECDSA-recover}. + */ + function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) { + return + keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message)); + } + + /** + * @dev Returns the keccak256 digest of an ERC-191 signed data with version + * `0x00` (data with intended validator). + * + * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended + * `validator` address. Then hashing the result. + * + * See {ECDSA-recover}. + */ + function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) { + return keccak256(abi.encodePacked(hex"19_00", validator, data)); + } + + /** + * @dev Returns the keccak256 digest of an EIP-712 typed data (ERC-191 version `0x01`). + * + * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with + * `\x19\x01` and hashing the result. It corresponds to the hash signed by the + * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712. + * + * See {ECDSA-recover}. + */ + function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) { + assembly ("memory-safe") { + let ptr := mload(0x40) + mstore(ptr, hex"19_01") + mstore(add(ptr, 0x02), domainSeparator) + mstore(add(ptr, 0x22), structHash) + digest := keccak256(ptr, 0x42) + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/SignatureChecker.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/SignatureChecker.sol new file mode 100644 index 00000000..554f00d8 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/cryptography/SignatureChecker.sol @@ -0,0 +1,50 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/cryptography/SignatureChecker.sol) + +pragma solidity ^0.8.20; + +import {ECDSA} from "./ECDSA.sol"; +import {IERC1271} from "../../interfaces/IERC1271.sol"; + +/** + * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA + * signatures from externally owned accounts (EOAs) as well as ERC-1271 signatures from smart contract wallets like + * Argent and Safe Wallet (previously Gnosis Safe). + */ +library SignatureChecker { + /** + * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the + * signature is validated against that smart contract using ERC-1271, otherwise it's validated using `ECDSA.recover`. + * + * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus + * change through time. It could return true at block N and false at block N+1 (or the opposite). + */ + function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) { + if (signer.code.length == 0) { + (address recovered, ECDSA.RecoverError err, ) = ECDSA.tryRecover(hash, signature); + return err == ECDSA.RecoverError.NoError && recovered == signer; + } else { + return isValidERC1271SignatureNow(signer, hash, signature); + } + } + + /** + * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated + * against the signer smart contract using ERC-1271. + * + * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus + * change through time. It could return true at block N and false at block N+1 (or the opposite). + */ + function isValidERC1271SignatureNow( + address signer, + bytes32 hash, + bytes memory signature + ) internal view returns (bool) { + (bool success, bytes memory result) = signer.staticcall( + abi.encodeCall(IERC1271.isValidSignature, (hash, signature)) + ); + return (success && + result.length >= 32 && + abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector)); + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol new file mode 100644 index 00000000..719ec358 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol @@ -0,0 +1,25 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol) + +pragma solidity ^0.8.20; + +/** + * @dev Interface of the ERC-165 standard, as defined in the + * https://eips.ethereum.org/EIPS/eip-165[ERC]. + * + * Implementers can declare support of contract interfaces, which can then be + * queried by others ({ERC165Checker}). + * + * For an implementation, see {ERC165}. + */ +interface IERC165 { + /** + * @dev Returns true if this contract implements the interface defined by + * `interfaceId`. See the corresponding + * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section] + * to learn more about how these ids are created. + * + * This function call must use less than 30 000 gas. + */ + function supportsInterface(bytes4 interfaceId) external view returns (bool); +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/Math.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/Math.sol new file mode 100644 index 00000000..85a420b1 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/Math.sol @@ -0,0 +1,685 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/math/Math.sol) + +pragma solidity ^0.8.20; + +import {Panic} from "../Panic.sol"; +import {SafeCast} from "./SafeCast.sol"; + +/** + * @dev Standard math utilities missing in the Solidity language. + */ +library Math { + enum Rounding { + Floor, // Toward negative infinity + Ceil, // Toward positive infinity + Trunc, // Toward zero + Expand // Away from zero + } + + /** + * @dev Returns the addition of two unsigned integers, with an success flag (no overflow). + */ + function tryAdd(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { + unchecked { + uint256 c = a + b; + if (c < a) return (false, 0); + return (true, c); + } + } + + /** + * @dev Returns the subtraction of two unsigned integers, with an success flag (no overflow). + */ + function trySub(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { + unchecked { + if (b > a) return (false, 0); + return (true, a - b); + } + } + + /** + * @dev Returns the multiplication of two unsigned integers, with an success flag (no overflow). + */ + function tryMul(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { + unchecked { + // Gas optimization: this is cheaper than requiring 'a' not being zero, but the + // benefit is lost if 'b' is also tested. + // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 + if (a == 0) return (true, 0); + uint256 c = a * b; + if (c / a != b) return (false, 0); + return (true, c); + } + } + + /** + * @dev Returns the division of two unsigned integers, with a success flag (no division by zero). + */ + function tryDiv(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { + unchecked { + if (b == 0) return (false, 0); + return (true, a / b); + } + } + + /** + * @dev Returns the remainder of dividing two unsigned integers, with a success flag (no division by zero). + */ + function tryMod(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { + unchecked { + if (b == 0) return (false, 0); + return (true, a % b); + } + } + + /** + * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. + * + * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. + * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute + * one branch when needed, making this function more expensive. + */ + function ternary(bool condition, uint256 a, uint256 b) internal pure returns (uint256) { + unchecked { + // branchless ternary works because: + // b ^ (a ^ b) == a + // b ^ 0 == b + return b ^ ((a ^ b) * SafeCast.toUint(condition)); + } + } + + /** + * @dev Returns the largest of two numbers. + */ + function max(uint256 a, uint256 b) internal pure returns (uint256) { + return ternary(a > b, a, b); + } + + /** + * @dev Returns the smallest of two numbers. + */ + function min(uint256 a, uint256 b) internal pure returns (uint256) { + return ternary(a < b, a, b); + } + + /** + * @dev Returns the average of two numbers. The result is rounded towards + * zero. + */ + function average(uint256 a, uint256 b) internal pure returns (uint256) { + // (a + b) / 2 can overflow. + return (a & b) + (a ^ b) / 2; + } + + /** + * @dev Returns the ceiling of the division of two numbers. + * + * This differs from standard division with `/` in that it rounds towards infinity instead + * of rounding towards zero. + */ + function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { + if (b == 0) { + // Guarantee the same behavior as in a regular Solidity division. + Panic.panic(Panic.DIVISION_BY_ZERO); + } + + // The following calculation ensures accurate ceiling division without overflow. + // Since a is non-zero, (a - 1) / b will not overflow. + // The largest possible result occurs when (a - 1) / b is type(uint256).max, + // but the largest value we can obtain is type(uint256).max - 1, which happens + // when a = type(uint256).max and b = 1. + unchecked { + return SafeCast.toUint(a > 0) * ((a - 1) / b + 1); + } + } + + /** + * @dev Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or + * denominator == 0. + * + * Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by + * Uniswap Labs also under MIT license. + */ + function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { + unchecked { + // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2²⁵⁶ and mod 2²⁵⁶ - 1, then use + // the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 + // variables such that product = prod1 * 2²⁵⁶ + prod0. + uint256 prod0 = x * y; // Least significant 256 bits of the product + uint256 prod1; // Most significant 256 bits of the product + assembly { + let mm := mulmod(x, y, not(0)) + prod1 := sub(sub(mm, prod0), lt(mm, prod0)) + } + + // Handle non-overflow cases, 256 by 256 division. + if (prod1 == 0) { + // Solidity will revert if denominator == 0, unlike the div opcode on its own. + // The surrounding unchecked block does not change this fact. + // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. + return prod0 / denominator; + } + + // Make sure the result is less than 2²⁵⁶. Also prevents denominator == 0. + if (denominator <= prod1) { + Panic.panic(ternary(denominator == 0, Panic.DIVISION_BY_ZERO, Panic.UNDER_OVERFLOW)); + } + + /////////////////////////////////////////////// + // 512 by 256 division. + /////////////////////////////////////////////// + + // Make division exact by subtracting the remainder from [prod1 prod0]. + uint256 remainder; + assembly { + // Compute remainder using mulmod. + remainder := mulmod(x, y, denominator) + + // Subtract 256 bit number from 512 bit number. + prod1 := sub(prod1, gt(remainder, prod0)) + prod0 := sub(prod0, remainder) + } + + // Factor powers of two out of denominator and compute largest power of two divisor of denominator. + // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. + + uint256 twos = denominator & (0 - denominator); + assembly { + // Divide denominator by twos. + denominator := div(denominator, twos) + + // Divide [prod1 prod0] by twos. + prod0 := div(prod0, twos) + + // Flip twos such that it is 2²⁵⁶ / twos. If twos is zero, then it becomes one. + twos := add(div(sub(0, twos), twos), 1) + } + + // Shift in bits from prod1 into prod0. + prod0 |= prod1 * twos; + + // Invert denominator mod 2²⁵⁶. Now that denominator is an odd number, it has an inverse modulo 2²⁵⁶ such + // that denominator * inv ≡ 1 mod 2²⁵⁶. Compute the inverse by starting with a seed that is correct for + // four bits. That is, denominator * inv ≡ 1 mod 2⁴. + uint256 inverse = (3 * denominator) ^ 2; + + // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also + // works in modular arithmetic, doubling the correct bits in each step. + inverse *= 2 - denominator * inverse; // inverse mod 2⁸ + inverse *= 2 - denominator * inverse; // inverse mod 2¹⁶ + inverse *= 2 - denominator * inverse; // inverse mod 2³² + inverse *= 2 - denominator * inverse; // inverse mod 2⁶⁴ + inverse *= 2 - denominator * inverse; // inverse mod 2¹²⁸ + inverse *= 2 - denominator * inverse; // inverse mod 2²⁵⁶ + + // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. + // This will give us the correct result modulo 2²⁵⁶. Since the preconditions guarantee that the outcome is + // less than 2²⁵⁶, this is the final result. We don't need to compute the high bits of the result and prod1 + // is no longer required. + result = prod0 * inverse; + return result; + } + } + + /** + * @dev Calculates x * y / denominator with full precision, following the selected rounding direction. + */ + function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { + return mulDiv(x, y, denominator) + SafeCast.toUint(unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0); + } + + /** + * @dev Calculate the modular multiplicative inverse of a number in Z/nZ. + * + * If n is a prime, then Z/nZ is a field. In that case all elements are inversible, except 0. + * If n is not a prime, then Z/nZ is not a field, and some elements might not be inversible. + * + * If the input value is not inversible, 0 is returned. + * + * NOTE: If you know for sure that n is (big) a prime, it may be cheaper to use Fermat's little theorem and get the + * inverse using `Math.modExp(a, n - 2, n)`. See {invModPrime}. + */ + function invMod(uint256 a, uint256 n) internal pure returns (uint256) { + unchecked { + if (n == 0) return 0; + + // The inverse modulo is calculated using the Extended Euclidean Algorithm (iterative version) + // Used to compute integers x and y such that: ax + ny = gcd(a, n). + // When the gcd is 1, then the inverse of a modulo n exists and it's x. + // ax + ny = 1 + // ax = 1 + (-y)n + // ax ≡ 1 (mod n) # x is the inverse of a modulo n + + // If the remainder is 0 the gcd is n right away. + uint256 remainder = a % n; + uint256 gcd = n; + + // Therefore the initial coefficients are: + // ax + ny = gcd(a, n) = n + // 0a + 1n = n + int256 x = 0; + int256 y = 1; + + while (remainder != 0) { + uint256 quotient = gcd / remainder; + + (gcd, remainder) = ( + // The old remainder is the next gcd to try. + remainder, + // Compute the next remainder. + // Can't overflow given that (a % gcd) * (gcd // (a % gcd)) <= gcd + // where gcd is at most n (capped to type(uint256).max) + gcd - remainder * quotient + ); + + (x, y) = ( + // Increment the coefficient of a. + y, + // Decrement the coefficient of n. + // Can overflow, but the result is casted to uint256 so that the + // next value of y is "wrapped around" to a value between 0 and n - 1. + x - y * int256(quotient) + ); + } + + if (gcd != 1) return 0; // No inverse exists. + return ternary(x < 0, n - uint256(-x), uint256(x)); // Wrap the result if it's negative. + } + } + + /** + * @dev Variant of {invMod}. More efficient, but only works if `p` is known to be a prime greater than `2`. + * + * From https://en.wikipedia.org/wiki/Fermat%27s_little_theorem[Fermat's little theorem], we know that if p is + * prime, then `a**(p-1) ≡ 1 mod p`. As a consequence, we have `a * a**(p-2) ≡ 1 mod p`, which means that + * `a**(p-2)` is the modular multiplicative inverse of a in Fp. + * + * NOTE: this function does NOT check that `p` is a prime greater than `2`. + */ + function invModPrime(uint256 a, uint256 p) internal view returns (uint256) { + unchecked { + return Math.modExp(a, p - 2, p); + } + } + + /** + * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m) + * + * Requirements: + * - modulus can't be zero + * - underlying staticcall to precompile must succeed + * + * IMPORTANT: The result is only valid if the underlying call succeeds. When using this function, make + * sure the chain you're using it on supports the precompiled contract for modular exponentiation + * at address 0x05 as specified in https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, + * the underlying function will succeed given the lack of a revert, but the result may be incorrectly + * interpreted as 0. + */ + function modExp(uint256 b, uint256 e, uint256 m) internal view returns (uint256) { + (bool success, uint256 result) = tryModExp(b, e, m); + if (!success) { + Panic.panic(Panic.DIVISION_BY_ZERO); + } + return result; + } + + /** + * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m). + * It includes a success flag indicating if the operation succeeded. Operation will be marked as failed if trying + * to operate modulo 0 or if the underlying precompile reverted. + * + * IMPORTANT: The result is only valid if the success flag is true. When using this function, make sure the chain + * you're using it on supports the precompiled contract for modular exponentiation at address 0x05 as specified in + * https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, the underlying function will succeed given the lack + * of a revert, but the result may be incorrectly interpreted as 0. + */ + function tryModExp(uint256 b, uint256 e, uint256 m) internal view returns (bool success, uint256 result) { + if (m == 0) return (false, 0); + assembly ("memory-safe") { + let ptr := mload(0x40) + // | Offset | Content | Content (Hex) | + // |-----------|------------|--------------------------------------------------------------------| + // | 0x00:0x1f | size of b | 0x0000000000000000000000000000000000000000000000000000000000000020 | + // | 0x20:0x3f | size of e | 0x0000000000000000000000000000000000000000000000000000000000000020 | + // | 0x40:0x5f | size of m | 0x0000000000000000000000000000000000000000000000000000000000000020 | + // | 0x60:0x7f | value of b | 0x<.............................................................b> | + // | 0x80:0x9f | value of e | 0x<.............................................................e> | + // | 0xa0:0xbf | value of m | 0x<.............................................................m> | + mstore(ptr, 0x20) + mstore(add(ptr, 0x20), 0x20) + mstore(add(ptr, 0x40), 0x20) + mstore(add(ptr, 0x60), b) + mstore(add(ptr, 0x80), e) + mstore(add(ptr, 0xa0), m) + + // Given the result < m, it's guaranteed to fit in 32 bytes, + // so we can use the memory scratch space located at offset 0. + success := staticcall(gas(), 0x05, ptr, 0xc0, 0x00, 0x20) + result := mload(0x00) + } + } + + /** + * @dev Variant of {modExp} that supports inputs of arbitrary length. + */ + function modExp(bytes memory b, bytes memory e, bytes memory m) internal view returns (bytes memory) { + (bool success, bytes memory result) = tryModExp(b, e, m); + if (!success) { + Panic.panic(Panic.DIVISION_BY_ZERO); + } + return result; + } + + /** + * @dev Variant of {tryModExp} that supports inputs of arbitrary length. + */ + function tryModExp( + bytes memory b, + bytes memory e, + bytes memory m + ) internal view returns (bool success, bytes memory result) { + if (_zeroBytes(m)) return (false, new bytes(0)); + + uint256 mLen = m.length; + + // Encode call args in result and move the free memory pointer + result = abi.encodePacked(b.length, e.length, mLen, b, e, m); + + assembly ("memory-safe") { + let dataPtr := add(result, 0x20) + // Write result on top of args to avoid allocating extra memory. + success := staticcall(gas(), 0x05, dataPtr, mload(result), dataPtr, mLen) + // Overwrite the length. + // result.length > returndatasize() is guaranteed because returndatasize() == m.length + mstore(result, mLen) + // Set the memory pointer after the returned data. + mstore(0x40, add(dataPtr, mLen)) + } + } + + /** + * @dev Returns whether the provided byte array is zero. + */ + function _zeroBytes(bytes memory byteArray) private pure returns (bool) { + for (uint256 i = 0; i < byteArray.length; ++i) { + if (byteArray[i] != 0) { + return false; + } + } + return true; + } + + /** + * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded + * towards zero. + * + * This method is based on Newton's method for computing square roots; the algorithm is restricted to only + * using integer operations. + */ + function sqrt(uint256 a) internal pure returns (uint256) { + unchecked { + // Take care of easy edge cases when a == 0 or a == 1 + if (a <= 1) { + return a; + } + + // In this function, we use Newton's method to get a root of `f(x) := x² - a`. It involves building a + // sequence x_n that converges toward sqrt(a). For each iteration x_n, we also define the error between + // the current value as `ε_n = | x_n - sqrt(a) |`. + // + // For our first estimation, we consider `e` the smallest power of 2 which is bigger than the square root + // of the target. (i.e. `2**(e-1) ≤ sqrt(a) < 2**e`). We know that `e ≤ 128` because `(2¹²⁸)² = 2²⁵⁶` is + // bigger than any uint256. + // + // By noticing that + // `2**(e-1) ≤ sqrt(a) < 2**e → (2**(e-1))² ≤ a < (2**e)² → 2**(2*e-2) ≤ a < 2**(2*e)` + // we can deduce that `e - 1` is `log2(a) / 2`. We can thus compute `x_n = 2**(e-1)` using a method similar + // to the msb function. + uint256 aa = a; + uint256 xn = 1; + + if (aa >= (1 << 128)) { + aa >>= 128; + xn <<= 64; + } + if (aa >= (1 << 64)) { + aa >>= 64; + xn <<= 32; + } + if (aa >= (1 << 32)) { + aa >>= 32; + xn <<= 16; + } + if (aa >= (1 << 16)) { + aa >>= 16; + xn <<= 8; + } + if (aa >= (1 << 8)) { + aa >>= 8; + xn <<= 4; + } + if (aa >= (1 << 4)) { + aa >>= 4; + xn <<= 2; + } + if (aa >= (1 << 2)) { + xn <<= 1; + } + + // We now have x_n such that `x_n = 2**(e-1) ≤ sqrt(a) < 2**e = 2 * x_n`. This implies ε_n ≤ 2**(e-1). + // + // We can refine our estimation by noticing that the middle of that interval minimizes the error. + // If we move x_n to equal 2**(e-1) + 2**(e-2), then we reduce the error to ε_n ≤ 2**(e-2). + // This is going to be our x_0 (and ε_0) + xn = (3 * xn) >> 1; // ε_0 := | x_0 - sqrt(a) | ≤ 2**(e-2) + + // From here, Newton's method give us: + // x_{n+1} = (x_n + a / x_n) / 2 + // + // One should note that: + // x_{n+1}² - a = ((x_n + a / x_n) / 2)² - a + // = ((x_n² + a) / (2 * x_n))² - a + // = (x_n⁴ + 2 * a * x_n² + a²) / (4 * x_n²) - a + // = (x_n⁴ + 2 * a * x_n² + a² - 4 * a * x_n²) / (4 * x_n²) + // = (x_n⁴ - 2 * a * x_n² + a²) / (4 * x_n²) + // = (x_n² - a)² / (2 * x_n)² + // = ((x_n² - a) / (2 * x_n))² + // ≥ 0 + // Which proves that for all n ≥ 1, sqrt(a) ≤ x_n + // + // This gives us the proof of quadratic convergence of the sequence: + // ε_{n+1} = | x_{n+1} - sqrt(a) | + // = | (x_n + a / x_n) / 2 - sqrt(a) | + // = | (x_n² + a - 2*x_n*sqrt(a)) / (2 * x_n) | + // = | (x_n - sqrt(a))² / (2 * x_n) | + // = | ε_n² / (2 * x_n) | + // = ε_n² / | (2 * x_n) | + // + // For the first iteration, we have a special case where x_0 is known: + // ε_1 = ε_0² / | (2 * x_0) | + // ≤ (2**(e-2))² / (2 * (2**(e-1) + 2**(e-2))) + // ≤ 2**(2*e-4) / (3 * 2**(e-1)) + // ≤ 2**(e-3) / 3 + // ≤ 2**(e-3-log2(3)) + // ≤ 2**(e-4.5) + // + // For the following iterations, we use the fact that, 2**(e-1) ≤ sqrt(a) ≤ x_n: + // ε_{n+1} = ε_n² / | (2 * x_n) | + // ≤ (2**(e-k))² / (2 * 2**(e-1)) + // ≤ 2**(2*e-2*k) / 2**e + // ≤ 2**(e-2*k) + xn = (xn + a / xn) >> 1; // ε_1 := | x_1 - sqrt(a) | ≤ 2**(e-4.5) -- special case, see above + xn = (xn + a / xn) >> 1; // ε_2 := | x_2 - sqrt(a) | ≤ 2**(e-9) -- general case with k = 4.5 + xn = (xn + a / xn) >> 1; // ε_3 := | x_3 - sqrt(a) | ≤ 2**(e-18) -- general case with k = 9 + xn = (xn + a / xn) >> 1; // ε_4 := | x_4 - sqrt(a) | ≤ 2**(e-36) -- general case with k = 18 + xn = (xn + a / xn) >> 1; // ε_5 := | x_5 - sqrt(a) | ≤ 2**(e-72) -- general case with k = 36 + xn = (xn + a / xn) >> 1; // ε_6 := | x_6 - sqrt(a) | ≤ 2**(e-144) -- general case with k = 72 + + // Because e ≤ 128 (as discussed during the first estimation phase), we know have reached a precision + // ε_6 ≤ 2**(e-144) < 1. Given we're operating on integers, then we can ensure that xn is now either + // sqrt(a) or sqrt(a) + 1. + return xn - SafeCast.toUint(xn > a / xn); + } + } + + /** + * @dev Calculates sqrt(a), following the selected rounding direction. + */ + function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { + unchecked { + uint256 result = sqrt(a); + return result + SafeCast.toUint(unsignedRoundsUp(rounding) && result * result < a); + } + } + + /** + * @dev Return the log in base 2 of a positive value rounded towards zero. + * Returns 0 if given 0. + */ + function log2(uint256 value) internal pure returns (uint256) { + uint256 result = 0; + uint256 exp; + unchecked { + exp = 128 * SafeCast.toUint(value > (1 << 128) - 1); + value >>= exp; + result += exp; + + exp = 64 * SafeCast.toUint(value > (1 << 64) - 1); + value >>= exp; + result += exp; + + exp = 32 * SafeCast.toUint(value > (1 << 32) - 1); + value >>= exp; + result += exp; + + exp = 16 * SafeCast.toUint(value > (1 << 16) - 1); + value >>= exp; + result += exp; + + exp = 8 * SafeCast.toUint(value > (1 << 8) - 1); + value >>= exp; + result += exp; + + exp = 4 * SafeCast.toUint(value > (1 << 4) - 1); + value >>= exp; + result += exp; + + exp = 2 * SafeCast.toUint(value > (1 << 2) - 1); + value >>= exp; + result += exp; + + result += SafeCast.toUint(value > 1); + } + return result; + } + + /** + * @dev Return the log in base 2, following the selected rounding direction, of a positive value. + * Returns 0 if given 0. + */ + function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { + unchecked { + uint256 result = log2(value); + return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << result < value); + } + } + + /** + * @dev Return the log in base 10 of a positive value rounded towards zero. + * Returns 0 if given 0. + */ + function log10(uint256 value) internal pure returns (uint256) { + uint256 result = 0; + unchecked { + if (value >= 10 ** 64) { + value /= 10 ** 64; + result += 64; + } + if (value >= 10 ** 32) { + value /= 10 ** 32; + result += 32; + } + if (value >= 10 ** 16) { + value /= 10 ** 16; + result += 16; + } + if (value >= 10 ** 8) { + value /= 10 ** 8; + result += 8; + } + if (value >= 10 ** 4) { + value /= 10 ** 4; + result += 4; + } + if (value >= 10 ** 2) { + value /= 10 ** 2; + result += 2; + } + if (value >= 10 ** 1) { + result += 1; + } + } + return result; + } + + /** + * @dev Return the log in base 10, following the selected rounding direction, of a positive value. + * Returns 0 if given 0. + */ + function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { + unchecked { + uint256 result = log10(value); + return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 10 ** result < value); + } + } + + /** + * @dev Return the log in base 256 of a positive value rounded towards zero. + * Returns 0 if given 0. + * + * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. + */ + function log256(uint256 value) internal pure returns (uint256) { + uint256 result = 0; + uint256 isGt; + unchecked { + isGt = SafeCast.toUint(value > (1 << 128) - 1); + value >>= isGt * 128; + result += isGt * 16; + + isGt = SafeCast.toUint(value > (1 << 64) - 1); + value >>= isGt * 64; + result += isGt * 8; + + isGt = SafeCast.toUint(value > (1 << 32) - 1); + value >>= isGt * 32; + result += isGt * 4; + + isGt = SafeCast.toUint(value > (1 << 16) - 1); + value >>= isGt * 16; + result += isGt * 2; + + result += SafeCast.toUint(value > (1 << 8) - 1); + } + return result; + } + + /** + * @dev Return the log in base 256, following the selected rounding direction, of a positive value. + * Returns 0 if given 0. + */ + function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { + unchecked { + uint256 result = log256(value); + return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << (result << 3) < value); + } + } + + /** + * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. + */ + function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { + return uint8(rounding) % 2 == 1; + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/SafeCast.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/SafeCast.sol new file mode 100644 index 00000000..b345ede1 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/SafeCast.sol @@ -0,0 +1,1162 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SafeCast.sol) +// This file was procedurally generated from scripts/generate/templates/SafeCast.js. + +pragma solidity ^0.8.20; + +/** + * @dev Wrappers over Solidity's uintXX/intXX/bool casting operators with added overflow + * checks. + * + * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can + * easily result in undesired exploitation or bugs, since developers usually + * assume that overflows raise errors. `SafeCast` restores this intuition by + * reverting the transaction when such an operation overflows. + * + * Using this library instead of the unchecked operations eliminates an entire + * class of bugs, so it's recommended to use it always. + */ +library SafeCast { + /** + * @dev Value doesn't fit in an uint of `bits` size. + */ + error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value); + + /** + * @dev An int value doesn't fit in an uint of `bits` size. + */ + error SafeCastOverflowedIntToUint(int256 value); + + /** + * @dev Value doesn't fit in an int of `bits` size. + */ + error SafeCastOverflowedIntDowncast(uint8 bits, int256 value); + + /** + * @dev An uint value doesn't fit in an int of `bits` size. + */ + error SafeCastOverflowedUintToInt(uint256 value); + + /** + * @dev Returns the downcasted uint248 from uint256, reverting on + * overflow (when the input is greater than largest uint248). + * + * Counterpart to Solidity's `uint248` operator. + * + * Requirements: + * + * - input must fit into 248 bits + */ + function toUint248(uint256 value) internal pure returns (uint248) { + if (value > type(uint248).max) { + revert SafeCastOverflowedUintDowncast(248, value); + } + return uint248(value); + } + + /** + * @dev Returns the downcasted uint240 from uint256, reverting on + * overflow (when the input is greater than largest uint240). + * + * Counterpart to Solidity's `uint240` operator. + * + * Requirements: + * + * - input must fit into 240 bits + */ + function toUint240(uint256 value) internal pure returns (uint240) { + if (value > type(uint240).max) { + revert SafeCastOverflowedUintDowncast(240, value); + } + return uint240(value); + } + + /** + * @dev Returns the downcasted uint232 from uint256, reverting on + * overflow (when the input is greater than largest uint232). + * + * Counterpart to Solidity's `uint232` operator. + * + * Requirements: + * + * - input must fit into 232 bits + */ + function toUint232(uint256 value) internal pure returns (uint232) { + if (value > type(uint232).max) { + revert SafeCastOverflowedUintDowncast(232, value); + } + return uint232(value); + } + + /** + * @dev Returns the downcasted uint224 from uint256, reverting on + * overflow (when the input is greater than largest uint224). + * + * Counterpart to Solidity's `uint224` operator. + * + * Requirements: + * + * - input must fit into 224 bits + */ + function toUint224(uint256 value) internal pure returns (uint224) { + if (value > type(uint224).max) { + revert SafeCastOverflowedUintDowncast(224, value); + } + return uint224(value); + } + + /** + * @dev Returns the downcasted uint216 from uint256, reverting on + * overflow (when the input is greater than largest uint216). + * + * Counterpart to Solidity's `uint216` operator. + * + * Requirements: + * + * - input must fit into 216 bits + */ + function toUint216(uint256 value) internal pure returns (uint216) { + if (value > type(uint216).max) { + revert SafeCastOverflowedUintDowncast(216, value); + } + return uint216(value); + } + + /** + * @dev Returns the downcasted uint208 from uint256, reverting on + * overflow (when the input is greater than largest uint208). + * + * Counterpart to Solidity's `uint208` operator. + * + * Requirements: + * + * - input must fit into 208 bits + */ + function toUint208(uint256 value) internal pure returns (uint208) { + if (value > type(uint208).max) { + revert SafeCastOverflowedUintDowncast(208, value); + } + return uint208(value); + } + + /** + * @dev Returns the downcasted uint200 from uint256, reverting on + * overflow (when the input is greater than largest uint200). + * + * Counterpart to Solidity's `uint200` operator. + * + * Requirements: + * + * - input must fit into 200 bits + */ + function toUint200(uint256 value) internal pure returns (uint200) { + if (value > type(uint200).max) { + revert SafeCastOverflowedUintDowncast(200, value); + } + return uint200(value); + } + + /** + * @dev Returns the downcasted uint192 from uint256, reverting on + * overflow (when the input is greater than largest uint192). + * + * Counterpart to Solidity's `uint192` operator. + * + * Requirements: + * + * - input must fit into 192 bits + */ + function toUint192(uint256 value) internal pure returns (uint192) { + if (value > type(uint192).max) { + revert SafeCastOverflowedUintDowncast(192, value); + } + return uint192(value); + } + + /** + * @dev Returns the downcasted uint184 from uint256, reverting on + * overflow (when the input is greater than largest uint184). + * + * Counterpart to Solidity's `uint184` operator. + * + * Requirements: + * + * - input must fit into 184 bits + */ + function toUint184(uint256 value) internal pure returns (uint184) { + if (value > type(uint184).max) { + revert SafeCastOverflowedUintDowncast(184, value); + } + return uint184(value); + } + + /** + * @dev Returns the downcasted uint176 from uint256, reverting on + * overflow (when the input is greater than largest uint176). + * + * Counterpart to Solidity's `uint176` operator. + * + * Requirements: + * + * - input must fit into 176 bits + */ + function toUint176(uint256 value) internal pure returns (uint176) { + if (value > type(uint176).max) { + revert SafeCastOverflowedUintDowncast(176, value); + } + return uint176(value); + } + + /** + * @dev Returns the downcasted uint168 from uint256, reverting on + * overflow (when the input is greater than largest uint168). + * + * Counterpart to Solidity's `uint168` operator. + * + * Requirements: + * + * - input must fit into 168 bits + */ + function toUint168(uint256 value) internal pure returns (uint168) { + if (value > type(uint168).max) { + revert SafeCastOverflowedUintDowncast(168, value); + } + return uint168(value); + } + + /** + * @dev Returns the downcasted uint160 from uint256, reverting on + * overflow (when the input is greater than largest uint160). + * + * Counterpart to Solidity's `uint160` operator. + * + * Requirements: + * + * - input must fit into 160 bits + */ + function toUint160(uint256 value) internal pure returns (uint160) { + if (value > type(uint160).max) { + revert SafeCastOverflowedUintDowncast(160, value); + } + return uint160(value); + } + + /** + * @dev Returns the downcasted uint152 from uint256, reverting on + * overflow (when the input is greater than largest uint152). + * + * Counterpart to Solidity's `uint152` operator. + * + * Requirements: + * + * - input must fit into 152 bits + */ + function toUint152(uint256 value) internal pure returns (uint152) { + if (value > type(uint152).max) { + revert SafeCastOverflowedUintDowncast(152, value); + } + return uint152(value); + } + + /** + * @dev Returns the downcasted uint144 from uint256, reverting on + * overflow (when the input is greater than largest uint144). + * + * Counterpart to Solidity's `uint144` operator. + * + * Requirements: + * + * - input must fit into 144 bits + */ + function toUint144(uint256 value) internal pure returns (uint144) { + if (value > type(uint144).max) { + revert SafeCastOverflowedUintDowncast(144, value); + } + return uint144(value); + } + + /** + * @dev Returns the downcasted uint136 from uint256, reverting on + * overflow (when the input is greater than largest uint136). + * + * Counterpart to Solidity's `uint136` operator. + * + * Requirements: + * + * - input must fit into 136 bits + */ + function toUint136(uint256 value) internal pure returns (uint136) { + if (value > type(uint136).max) { + revert SafeCastOverflowedUintDowncast(136, value); + } + return uint136(value); + } + + /** + * @dev Returns the downcasted uint128 from uint256, reverting on + * overflow (when the input is greater than largest uint128). + * + * Counterpart to Solidity's `uint128` operator. + * + * Requirements: + * + * - input must fit into 128 bits + */ + function toUint128(uint256 value) internal pure returns (uint128) { + if (value > type(uint128).max) { + revert SafeCastOverflowedUintDowncast(128, value); + } + return uint128(value); + } + + /** + * @dev Returns the downcasted uint120 from uint256, reverting on + * overflow (when the input is greater than largest uint120). + * + * Counterpart to Solidity's `uint120` operator. + * + * Requirements: + * + * - input must fit into 120 bits + */ + function toUint120(uint256 value) internal pure returns (uint120) { + if (value > type(uint120).max) { + revert SafeCastOverflowedUintDowncast(120, value); + } + return uint120(value); + } + + /** + * @dev Returns the downcasted uint112 from uint256, reverting on + * overflow (when the input is greater than largest uint112). + * + * Counterpart to Solidity's `uint112` operator. + * + * Requirements: + * + * - input must fit into 112 bits + */ + function toUint112(uint256 value) internal pure returns (uint112) { + if (value > type(uint112).max) { + revert SafeCastOverflowedUintDowncast(112, value); + } + return uint112(value); + } + + /** + * @dev Returns the downcasted uint104 from uint256, reverting on + * overflow (when the input is greater than largest uint104). + * + * Counterpart to Solidity's `uint104` operator. + * + * Requirements: + * + * - input must fit into 104 bits + */ + function toUint104(uint256 value) internal pure returns (uint104) { + if (value > type(uint104).max) { + revert SafeCastOverflowedUintDowncast(104, value); + } + return uint104(value); + } + + /** + * @dev Returns the downcasted uint96 from uint256, reverting on + * overflow (when the input is greater than largest uint96). + * + * Counterpart to Solidity's `uint96` operator. + * + * Requirements: + * + * - input must fit into 96 bits + */ + function toUint96(uint256 value) internal pure returns (uint96) { + if (value > type(uint96).max) { + revert SafeCastOverflowedUintDowncast(96, value); + } + return uint96(value); + } + + /** + * @dev Returns the downcasted uint88 from uint256, reverting on + * overflow (when the input is greater than largest uint88). + * + * Counterpart to Solidity's `uint88` operator. + * + * Requirements: + * + * - input must fit into 88 bits + */ + function toUint88(uint256 value) internal pure returns (uint88) { + if (value > type(uint88).max) { + revert SafeCastOverflowedUintDowncast(88, value); + } + return uint88(value); + } + + /** + * @dev Returns the downcasted uint80 from uint256, reverting on + * overflow (when the input is greater than largest uint80). + * + * Counterpart to Solidity's `uint80` operator. + * + * Requirements: + * + * - input must fit into 80 bits + */ + function toUint80(uint256 value) internal pure returns (uint80) { + if (value > type(uint80).max) { + revert SafeCastOverflowedUintDowncast(80, value); + } + return uint80(value); + } + + /** + * @dev Returns the downcasted uint72 from uint256, reverting on + * overflow (when the input is greater than largest uint72). + * + * Counterpart to Solidity's `uint72` operator. + * + * Requirements: + * + * - input must fit into 72 bits + */ + function toUint72(uint256 value) internal pure returns (uint72) { + if (value > type(uint72).max) { + revert SafeCastOverflowedUintDowncast(72, value); + } + return uint72(value); + } + + /** + * @dev Returns the downcasted uint64 from uint256, reverting on + * overflow (when the input is greater than largest uint64). + * + * Counterpart to Solidity's `uint64` operator. + * + * Requirements: + * + * - input must fit into 64 bits + */ + function toUint64(uint256 value) internal pure returns (uint64) { + if (value > type(uint64).max) { + revert SafeCastOverflowedUintDowncast(64, value); + } + return uint64(value); + } + + /** + * @dev Returns the downcasted uint56 from uint256, reverting on + * overflow (when the input is greater than largest uint56). + * + * Counterpart to Solidity's `uint56` operator. + * + * Requirements: + * + * - input must fit into 56 bits + */ + function toUint56(uint256 value) internal pure returns (uint56) { + if (value > type(uint56).max) { + revert SafeCastOverflowedUintDowncast(56, value); + } + return uint56(value); + } + + /** + * @dev Returns the downcasted uint48 from uint256, reverting on + * overflow (when the input is greater than largest uint48). + * + * Counterpart to Solidity's `uint48` operator. + * + * Requirements: + * + * - input must fit into 48 bits + */ + function toUint48(uint256 value) internal pure returns (uint48) { + if (value > type(uint48).max) { + revert SafeCastOverflowedUintDowncast(48, value); + } + return uint48(value); + } + + /** + * @dev Returns the downcasted uint40 from uint256, reverting on + * overflow (when the input is greater than largest uint40). + * + * Counterpart to Solidity's `uint40` operator. + * + * Requirements: + * + * - input must fit into 40 bits + */ + function toUint40(uint256 value) internal pure returns (uint40) { + if (value > type(uint40).max) { + revert SafeCastOverflowedUintDowncast(40, value); + } + return uint40(value); + } + + /** + * @dev Returns the downcasted uint32 from uint256, reverting on + * overflow (when the input is greater than largest uint32). + * + * Counterpart to Solidity's `uint32` operator. + * + * Requirements: + * + * - input must fit into 32 bits + */ + function toUint32(uint256 value) internal pure returns (uint32) { + if (value > type(uint32).max) { + revert SafeCastOverflowedUintDowncast(32, value); + } + return uint32(value); + } + + /** + * @dev Returns the downcasted uint24 from uint256, reverting on + * overflow (when the input is greater than largest uint24). + * + * Counterpart to Solidity's `uint24` operator. + * + * Requirements: + * + * - input must fit into 24 bits + */ + function toUint24(uint256 value) internal pure returns (uint24) { + if (value > type(uint24).max) { + revert SafeCastOverflowedUintDowncast(24, value); + } + return uint24(value); + } + + /** + * @dev Returns the downcasted uint16 from uint256, reverting on + * overflow (when the input is greater than largest uint16). + * + * Counterpart to Solidity's `uint16` operator. + * + * Requirements: + * + * - input must fit into 16 bits + */ + function toUint16(uint256 value) internal pure returns (uint16) { + if (value > type(uint16).max) { + revert SafeCastOverflowedUintDowncast(16, value); + } + return uint16(value); + } + + /** + * @dev Returns the downcasted uint8 from uint256, reverting on + * overflow (when the input is greater than largest uint8). + * + * Counterpart to Solidity's `uint8` operator. + * + * Requirements: + * + * - input must fit into 8 bits + */ + function toUint8(uint256 value) internal pure returns (uint8) { + if (value > type(uint8).max) { + revert SafeCastOverflowedUintDowncast(8, value); + } + return uint8(value); + } + + /** + * @dev Converts a signed int256 into an unsigned uint256. + * + * Requirements: + * + * - input must be greater than or equal to 0. + */ + function toUint256(int256 value) internal pure returns (uint256) { + if (value < 0) { + revert SafeCastOverflowedIntToUint(value); + } + return uint256(value); + } + + /** + * @dev Returns the downcasted int248 from int256, reverting on + * overflow (when the input is less than smallest int248 or + * greater than largest int248). + * + * Counterpart to Solidity's `int248` operator. + * + * Requirements: + * + * - input must fit into 248 bits + */ + function toInt248(int256 value) internal pure returns (int248 downcasted) { + downcasted = int248(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(248, value); + } + } + + /** + * @dev Returns the downcasted int240 from int256, reverting on + * overflow (when the input is less than smallest int240 or + * greater than largest int240). + * + * Counterpart to Solidity's `int240` operator. + * + * Requirements: + * + * - input must fit into 240 bits + */ + function toInt240(int256 value) internal pure returns (int240 downcasted) { + downcasted = int240(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(240, value); + } + } + + /** + * @dev Returns the downcasted int232 from int256, reverting on + * overflow (when the input is less than smallest int232 or + * greater than largest int232). + * + * Counterpart to Solidity's `int232` operator. + * + * Requirements: + * + * - input must fit into 232 bits + */ + function toInt232(int256 value) internal pure returns (int232 downcasted) { + downcasted = int232(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(232, value); + } + } + + /** + * @dev Returns the downcasted int224 from int256, reverting on + * overflow (when the input is less than smallest int224 or + * greater than largest int224). + * + * Counterpart to Solidity's `int224` operator. + * + * Requirements: + * + * - input must fit into 224 bits + */ + function toInt224(int256 value) internal pure returns (int224 downcasted) { + downcasted = int224(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(224, value); + } + } + + /** + * @dev Returns the downcasted int216 from int256, reverting on + * overflow (when the input is less than smallest int216 or + * greater than largest int216). + * + * Counterpart to Solidity's `int216` operator. + * + * Requirements: + * + * - input must fit into 216 bits + */ + function toInt216(int256 value) internal pure returns (int216 downcasted) { + downcasted = int216(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(216, value); + } + } + + /** + * @dev Returns the downcasted int208 from int256, reverting on + * overflow (when the input is less than smallest int208 or + * greater than largest int208). + * + * Counterpart to Solidity's `int208` operator. + * + * Requirements: + * + * - input must fit into 208 bits + */ + function toInt208(int256 value) internal pure returns (int208 downcasted) { + downcasted = int208(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(208, value); + } + } + + /** + * @dev Returns the downcasted int200 from int256, reverting on + * overflow (when the input is less than smallest int200 or + * greater than largest int200). + * + * Counterpart to Solidity's `int200` operator. + * + * Requirements: + * + * - input must fit into 200 bits + */ + function toInt200(int256 value) internal pure returns (int200 downcasted) { + downcasted = int200(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(200, value); + } + } + + /** + * @dev Returns the downcasted int192 from int256, reverting on + * overflow (when the input is less than smallest int192 or + * greater than largest int192). + * + * Counterpart to Solidity's `int192` operator. + * + * Requirements: + * + * - input must fit into 192 bits + */ + function toInt192(int256 value) internal pure returns (int192 downcasted) { + downcasted = int192(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(192, value); + } + } + + /** + * @dev Returns the downcasted int184 from int256, reverting on + * overflow (when the input is less than smallest int184 or + * greater than largest int184). + * + * Counterpart to Solidity's `int184` operator. + * + * Requirements: + * + * - input must fit into 184 bits + */ + function toInt184(int256 value) internal pure returns (int184 downcasted) { + downcasted = int184(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(184, value); + } + } + + /** + * @dev Returns the downcasted int176 from int256, reverting on + * overflow (when the input is less than smallest int176 or + * greater than largest int176). + * + * Counterpart to Solidity's `int176` operator. + * + * Requirements: + * + * - input must fit into 176 bits + */ + function toInt176(int256 value) internal pure returns (int176 downcasted) { + downcasted = int176(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(176, value); + } + } + + /** + * @dev Returns the downcasted int168 from int256, reverting on + * overflow (when the input is less than smallest int168 or + * greater than largest int168). + * + * Counterpart to Solidity's `int168` operator. + * + * Requirements: + * + * - input must fit into 168 bits + */ + function toInt168(int256 value) internal pure returns (int168 downcasted) { + downcasted = int168(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(168, value); + } + } + + /** + * @dev Returns the downcasted int160 from int256, reverting on + * overflow (when the input is less than smallest int160 or + * greater than largest int160). + * + * Counterpart to Solidity's `int160` operator. + * + * Requirements: + * + * - input must fit into 160 bits + */ + function toInt160(int256 value) internal pure returns (int160 downcasted) { + downcasted = int160(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(160, value); + } + } + + /** + * @dev Returns the downcasted int152 from int256, reverting on + * overflow (when the input is less than smallest int152 or + * greater than largest int152). + * + * Counterpart to Solidity's `int152` operator. + * + * Requirements: + * + * - input must fit into 152 bits + */ + function toInt152(int256 value) internal pure returns (int152 downcasted) { + downcasted = int152(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(152, value); + } + } + + /** + * @dev Returns the downcasted int144 from int256, reverting on + * overflow (when the input is less than smallest int144 or + * greater than largest int144). + * + * Counterpart to Solidity's `int144` operator. + * + * Requirements: + * + * - input must fit into 144 bits + */ + function toInt144(int256 value) internal pure returns (int144 downcasted) { + downcasted = int144(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(144, value); + } + } + + /** + * @dev Returns the downcasted int136 from int256, reverting on + * overflow (when the input is less than smallest int136 or + * greater than largest int136). + * + * Counterpart to Solidity's `int136` operator. + * + * Requirements: + * + * - input must fit into 136 bits + */ + function toInt136(int256 value) internal pure returns (int136 downcasted) { + downcasted = int136(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(136, value); + } + } + + /** + * @dev Returns the downcasted int128 from int256, reverting on + * overflow (when the input is less than smallest int128 or + * greater than largest int128). + * + * Counterpart to Solidity's `int128` operator. + * + * Requirements: + * + * - input must fit into 128 bits + */ + function toInt128(int256 value) internal pure returns (int128 downcasted) { + downcasted = int128(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(128, value); + } + } + + /** + * @dev Returns the downcasted int120 from int256, reverting on + * overflow (when the input is less than smallest int120 or + * greater than largest int120). + * + * Counterpart to Solidity's `int120` operator. + * + * Requirements: + * + * - input must fit into 120 bits + */ + function toInt120(int256 value) internal pure returns (int120 downcasted) { + downcasted = int120(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(120, value); + } + } + + /** + * @dev Returns the downcasted int112 from int256, reverting on + * overflow (when the input is less than smallest int112 or + * greater than largest int112). + * + * Counterpart to Solidity's `int112` operator. + * + * Requirements: + * + * - input must fit into 112 bits + */ + function toInt112(int256 value) internal pure returns (int112 downcasted) { + downcasted = int112(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(112, value); + } + } + + /** + * @dev Returns the downcasted int104 from int256, reverting on + * overflow (when the input is less than smallest int104 or + * greater than largest int104). + * + * Counterpart to Solidity's `int104` operator. + * + * Requirements: + * + * - input must fit into 104 bits + */ + function toInt104(int256 value) internal pure returns (int104 downcasted) { + downcasted = int104(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(104, value); + } + } + + /** + * @dev Returns the downcasted int96 from int256, reverting on + * overflow (when the input is less than smallest int96 or + * greater than largest int96). + * + * Counterpart to Solidity's `int96` operator. + * + * Requirements: + * + * - input must fit into 96 bits + */ + function toInt96(int256 value) internal pure returns (int96 downcasted) { + downcasted = int96(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(96, value); + } + } + + /** + * @dev Returns the downcasted int88 from int256, reverting on + * overflow (when the input is less than smallest int88 or + * greater than largest int88). + * + * Counterpart to Solidity's `int88` operator. + * + * Requirements: + * + * - input must fit into 88 bits + */ + function toInt88(int256 value) internal pure returns (int88 downcasted) { + downcasted = int88(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(88, value); + } + } + + /** + * @dev Returns the downcasted int80 from int256, reverting on + * overflow (when the input is less than smallest int80 or + * greater than largest int80). + * + * Counterpart to Solidity's `int80` operator. + * + * Requirements: + * + * - input must fit into 80 bits + */ + function toInt80(int256 value) internal pure returns (int80 downcasted) { + downcasted = int80(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(80, value); + } + } + + /** + * @dev Returns the downcasted int72 from int256, reverting on + * overflow (when the input is less than smallest int72 or + * greater than largest int72). + * + * Counterpart to Solidity's `int72` operator. + * + * Requirements: + * + * - input must fit into 72 bits + */ + function toInt72(int256 value) internal pure returns (int72 downcasted) { + downcasted = int72(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(72, value); + } + } + + /** + * @dev Returns the downcasted int64 from int256, reverting on + * overflow (when the input is less than smallest int64 or + * greater than largest int64). + * + * Counterpart to Solidity's `int64` operator. + * + * Requirements: + * + * - input must fit into 64 bits + */ + function toInt64(int256 value) internal pure returns (int64 downcasted) { + downcasted = int64(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(64, value); + } + } + + /** + * @dev Returns the downcasted int56 from int256, reverting on + * overflow (when the input is less than smallest int56 or + * greater than largest int56). + * + * Counterpart to Solidity's `int56` operator. + * + * Requirements: + * + * - input must fit into 56 bits + */ + function toInt56(int256 value) internal pure returns (int56 downcasted) { + downcasted = int56(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(56, value); + } + } + + /** + * @dev Returns the downcasted int48 from int256, reverting on + * overflow (when the input is less than smallest int48 or + * greater than largest int48). + * + * Counterpart to Solidity's `int48` operator. + * + * Requirements: + * + * - input must fit into 48 bits + */ + function toInt48(int256 value) internal pure returns (int48 downcasted) { + downcasted = int48(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(48, value); + } + } + + /** + * @dev Returns the downcasted int40 from int256, reverting on + * overflow (when the input is less than smallest int40 or + * greater than largest int40). + * + * Counterpart to Solidity's `int40` operator. + * + * Requirements: + * + * - input must fit into 40 bits + */ + function toInt40(int256 value) internal pure returns (int40 downcasted) { + downcasted = int40(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(40, value); + } + } + + /** + * @dev Returns the downcasted int32 from int256, reverting on + * overflow (when the input is less than smallest int32 or + * greater than largest int32). + * + * Counterpart to Solidity's `int32` operator. + * + * Requirements: + * + * - input must fit into 32 bits + */ + function toInt32(int256 value) internal pure returns (int32 downcasted) { + downcasted = int32(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(32, value); + } + } + + /** + * @dev Returns the downcasted int24 from int256, reverting on + * overflow (when the input is less than smallest int24 or + * greater than largest int24). + * + * Counterpart to Solidity's `int24` operator. + * + * Requirements: + * + * - input must fit into 24 bits + */ + function toInt24(int256 value) internal pure returns (int24 downcasted) { + downcasted = int24(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(24, value); + } + } + + /** + * @dev Returns the downcasted int16 from int256, reverting on + * overflow (when the input is less than smallest int16 or + * greater than largest int16). + * + * Counterpart to Solidity's `int16` operator. + * + * Requirements: + * + * - input must fit into 16 bits + */ + function toInt16(int256 value) internal pure returns (int16 downcasted) { + downcasted = int16(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(16, value); + } + } + + /** + * @dev Returns the downcasted int8 from int256, reverting on + * overflow (when the input is less than smallest int8 or + * greater than largest int8). + * + * Counterpart to Solidity's `int8` operator. + * + * Requirements: + * + * - input must fit into 8 bits + */ + function toInt8(int256 value) internal pure returns (int8 downcasted) { + downcasted = int8(value); + if (downcasted != value) { + revert SafeCastOverflowedIntDowncast(8, value); + } + } + + /** + * @dev Converts an unsigned uint256 into a signed int256. + * + * Requirements: + * + * - input must be less than or equal to maxInt256. + */ + function toInt256(uint256 value) internal pure returns (int256) { + // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive + if (value > uint256(type(int256).max)) { + revert SafeCastOverflowedUintToInt(value); + } + return int256(value); + } + + /** + * @dev Cast a boolean (false or true) to a uint256 (0 or 1) with no jump. + */ + function toUint(bool b) internal pure returns (uint256 u) { + assembly ("memory-safe") { + u := iszero(iszero(b)) + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/SignedMath.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/SignedMath.sol new file mode 100644 index 00000000..7c97aa4c --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/math/SignedMath.sol @@ -0,0 +1,68 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SignedMath.sol) + +pragma solidity ^0.8.20; + +import {SafeCast} from "./SafeCast.sol"; + +/** + * @dev Standard signed math utilities missing in the Solidity language. + */ +library SignedMath { + /** + * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. + * + * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. + * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute + * one branch when needed, making this function more expensive. + */ + function ternary(bool condition, int256 a, int256 b) internal pure returns (int256) { + unchecked { + // branchless ternary works because: + // b ^ (a ^ b) == a + // b ^ 0 == b + return b ^ ((a ^ b) * int256(SafeCast.toUint(condition))); + } + } + + /** + * @dev Returns the largest of two signed numbers. + */ + function max(int256 a, int256 b) internal pure returns (int256) { + return ternary(a > b, a, b); + } + + /** + * @dev Returns the smallest of two signed numbers. + */ + function min(int256 a, int256 b) internal pure returns (int256) { + return ternary(a < b, a, b); + } + + /** + * @dev Returns the average of two signed numbers without overflow. + * The result is rounded towards zero. + */ + function average(int256 a, int256 b) internal pure returns (int256) { + // Formula from the book "Hacker's Delight" + int256 x = (a & b) + ((a ^ b) >> 1); + return x + (int256(uint256(x) >> 255) & (a ^ b)); + } + + /** + * @dev Returns the absolute unsigned value of a signed value. + */ + function abs(int256 n) internal pure returns (uint256) { + unchecked { + // Formula from the "Bit Twiddling Hacks" by Sean Eron Anderson. + // Since `n` is a signed integer, the generated bytecode will use the SAR opcode to perform the right shift, + // taking advantage of the most significant (or "sign" bit) in two's complement representation. + // This opcode adds new most significant bits set to the value of the previous most significant bit. As a result, + // the mask will either be `bytes32(0)` (if n is positive) or `~bytes32(0)` (if n is negative). + int256 mask = n >> 255; + + // A `bytes32(0)` mask leaves the input unchanged, while a `~bytes32(0)` mask complements it. + return uint256((n + mask) ^ mask); + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/structs/Checkpoints.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/structs/Checkpoints.sol new file mode 100644 index 00000000..8d8f1303 --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/structs/Checkpoints.sol @@ -0,0 +1,630 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/structs/Checkpoints.sol) +// This file was procedurally generated from scripts/generate/templates/Checkpoints.js. + +pragma solidity ^0.8.20; + +import {Math} from "../math/Math.sol"; + +/** + * @dev This library defines the `Trace*` struct, for checkpointing values as they change at different points in + * time, and later looking up past values by block number. See {Votes} as an example. + * + * To create a history of checkpoints define a variable type `Checkpoints.Trace*` in your contract, and store a new + * checkpoint for the current transaction block using the {push} function. + */ +library Checkpoints { + /** + * @dev A value was attempted to be inserted on a past checkpoint. + */ + error CheckpointUnorderedInsertion(); + + struct Trace224 { + Checkpoint224[] _checkpoints; + } + + struct Checkpoint224 { + uint32 _key; + uint224 _value; + } + + /** + * @dev Pushes a (`key`, `value`) pair into a Trace224 so that it is stored as the checkpoint. + * + * Returns previous value and new value. + * + * IMPORTANT: Never accept `key` as a user input, since an arbitrary `type(uint32).max` key set will disable the + * library. + */ + function push( + Trace224 storage self, + uint32 key, + uint224 value + ) internal returns (uint224 oldValue, uint224 newValue) { + return _insert(self._checkpoints, key, value); + } + + /** + * @dev Returns the value in the first (oldest) checkpoint with key greater or equal than the search key, or zero if + * there is none. + */ + function lowerLookup(Trace224 storage self, uint32 key) internal view returns (uint224) { + uint256 len = self._checkpoints.length; + uint256 pos = _lowerBinaryLookup(self._checkpoints, key, 0, len); + return pos == len ? 0 : _unsafeAccess(self._checkpoints, pos)._value; + } + + /** + * @dev Returns the value in the last (most recent) checkpoint with key lower or equal than the search key, or zero + * if there is none. + */ + function upperLookup(Trace224 storage self, uint32 key) internal view returns (uint224) { + uint256 len = self._checkpoints.length; + uint256 pos = _upperBinaryLookup(self._checkpoints, key, 0, len); + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns the value in the last (most recent) checkpoint with key lower or equal than the search key, or zero + * if there is none. + * + * NOTE: This is a variant of {upperLookup} that is optimised to find "recent" checkpoint (checkpoints with high + * keys). + */ + function upperLookupRecent(Trace224 storage self, uint32 key) internal view returns (uint224) { + uint256 len = self._checkpoints.length; + + uint256 low = 0; + uint256 high = len; + + if (len > 5) { + uint256 mid = len - Math.sqrt(len); + if (key < _unsafeAccess(self._checkpoints, mid)._key) { + high = mid; + } else { + low = mid + 1; + } + } + + uint256 pos = _upperBinaryLookup(self._checkpoints, key, low, high); + + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns the value in the most recent checkpoint, or zero if there are no checkpoints. + */ + function latest(Trace224 storage self) internal view returns (uint224) { + uint256 pos = self._checkpoints.length; + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns whether there is a checkpoint in the structure (i.e. it is not empty), and if so the key and value + * in the most recent checkpoint. + */ + function latestCheckpoint(Trace224 storage self) internal view returns (bool exists, uint32 _key, uint224 _value) { + uint256 pos = self._checkpoints.length; + if (pos == 0) { + return (false, 0, 0); + } else { + Checkpoint224 storage ckpt = _unsafeAccess(self._checkpoints, pos - 1); + return (true, ckpt._key, ckpt._value); + } + } + + /** + * @dev Returns the number of checkpoint. + */ + function length(Trace224 storage self) internal view returns (uint256) { + return self._checkpoints.length; + } + + /** + * @dev Returns checkpoint at given position. + */ + function at(Trace224 storage self, uint32 pos) internal view returns (Checkpoint224 memory) { + return self._checkpoints[pos]; + } + + /** + * @dev Pushes a (`key`, `value`) pair into an ordered list of checkpoints, either by inserting a new checkpoint, + * or by updating the last one. + */ + function _insert( + Checkpoint224[] storage self, + uint32 key, + uint224 value + ) private returns (uint224 oldValue, uint224 newValue) { + uint256 pos = self.length; + + if (pos > 0) { + Checkpoint224 storage last = _unsafeAccess(self, pos - 1); + uint32 lastKey = last._key; + uint224 lastValue = last._value; + + // Checkpoint keys must be non-decreasing. + if (lastKey > key) { + revert CheckpointUnorderedInsertion(); + } + + // Update or push new checkpoint + if (lastKey == key) { + last._value = value; + } else { + self.push(Checkpoint224({_key: key, _value: value})); + } + return (lastValue, value); + } else { + self.push(Checkpoint224({_key: key, _value: value})); + return (0, value); + } + } + + /** + * @dev Return the index of the first (oldest) checkpoint with key strictly bigger than the search key, or `high` + * if there is none. `low` and `high` define a section where to do the search, with inclusive `low` and exclusive + * `high`. + * + * WARNING: `high` should not be greater than the array's length. + */ + function _upperBinaryLookup( + Checkpoint224[] storage self, + uint32 key, + uint256 low, + uint256 high + ) private view returns (uint256) { + while (low < high) { + uint256 mid = Math.average(low, high); + if (_unsafeAccess(self, mid)._key > key) { + high = mid; + } else { + low = mid + 1; + } + } + return high; + } + + /** + * @dev Return the index of the first (oldest) checkpoint with key greater or equal than the search key, or `high` + * if there is none. `low` and `high` define a section where to do the search, with inclusive `low` and exclusive + * `high`. + * + * WARNING: `high` should not be greater than the array's length. + */ + function _lowerBinaryLookup( + Checkpoint224[] storage self, + uint32 key, + uint256 low, + uint256 high + ) private view returns (uint256) { + while (low < high) { + uint256 mid = Math.average(low, high); + if (_unsafeAccess(self, mid)._key < key) { + low = mid + 1; + } else { + high = mid; + } + } + return high; + } + + /** + * @dev Access an element of the array without performing bounds check. The position is assumed to be within bounds. + */ + function _unsafeAccess( + Checkpoint224[] storage self, + uint256 pos + ) private pure returns (Checkpoint224 storage result) { + assembly { + mstore(0, self.slot) + result.slot := add(keccak256(0, 0x20), pos) + } + } + + struct Trace208 { + Checkpoint208[] _checkpoints; + } + + struct Checkpoint208 { + uint48 _key; + uint208 _value; + } + + /** + * @dev Pushes a (`key`, `value`) pair into a Trace208 so that it is stored as the checkpoint. + * + * Returns previous value and new value. + * + * IMPORTANT: Never accept `key` as a user input, since an arbitrary `type(uint48).max` key set will disable the + * library. + */ + function push( + Trace208 storage self, + uint48 key, + uint208 value + ) internal returns (uint208 oldValue, uint208 newValue) { + return _insert(self._checkpoints, key, value); + } + + /** + * @dev Returns the value in the first (oldest) checkpoint with key greater or equal than the search key, or zero if + * there is none. + */ + function lowerLookup(Trace208 storage self, uint48 key) internal view returns (uint208) { + uint256 len = self._checkpoints.length; + uint256 pos = _lowerBinaryLookup(self._checkpoints, key, 0, len); + return pos == len ? 0 : _unsafeAccess(self._checkpoints, pos)._value; + } + + /** + * @dev Returns the value in the last (most recent) checkpoint with key lower or equal than the search key, or zero + * if there is none. + */ + function upperLookup(Trace208 storage self, uint48 key) internal view returns (uint208) { + uint256 len = self._checkpoints.length; + uint256 pos = _upperBinaryLookup(self._checkpoints, key, 0, len); + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns the value in the last (most recent) checkpoint with key lower or equal than the search key, or zero + * if there is none. + * + * NOTE: This is a variant of {upperLookup} that is optimised to find "recent" checkpoint (checkpoints with high + * keys). + */ + function upperLookupRecent(Trace208 storage self, uint48 key) internal view returns (uint208) { + uint256 len = self._checkpoints.length; + + uint256 low = 0; + uint256 high = len; + + if (len > 5) { + uint256 mid = len - Math.sqrt(len); + if (key < _unsafeAccess(self._checkpoints, mid)._key) { + high = mid; + } else { + low = mid + 1; + } + } + + uint256 pos = _upperBinaryLookup(self._checkpoints, key, low, high); + + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns the value in the most recent checkpoint, or zero if there are no checkpoints. + */ + function latest(Trace208 storage self) internal view returns (uint208) { + uint256 pos = self._checkpoints.length; + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns whether there is a checkpoint in the structure (i.e. it is not empty), and if so the key and value + * in the most recent checkpoint. + */ + function latestCheckpoint(Trace208 storage self) internal view returns (bool exists, uint48 _key, uint208 _value) { + uint256 pos = self._checkpoints.length; + if (pos == 0) { + return (false, 0, 0); + } else { + Checkpoint208 storage ckpt = _unsafeAccess(self._checkpoints, pos - 1); + return (true, ckpt._key, ckpt._value); + } + } + + /** + * @dev Returns the number of checkpoint. + */ + function length(Trace208 storage self) internal view returns (uint256) { + return self._checkpoints.length; + } + + /** + * @dev Returns checkpoint at given position. + */ + function at(Trace208 storage self, uint32 pos) internal view returns (Checkpoint208 memory) { + return self._checkpoints[pos]; + } + + /** + * @dev Pushes a (`key`, `value`) pair into an ordered list of checkpoints, either by inserting a new checkpoint, + * or by updating the last one. + */ + function _insert( + Checkpoint208[] storage self, + uint48 key, + uint208 value + ) private returns (uint208 oldValue, uint208 newValue) { + uint256 pos = self.length; + + if (pos > 0) { + Checkpoint208 storage last = _unsafeAccess(self, pos - 1); + uint48 lastKey = last._key; + uint208 lastValue = last._value; + + // Checkpoint keys must be non-decreasing. + if (lastKey > key) { + revert CheckpointUnorderedInsertion(); + } + + // Update or push new checkpoint + if (lastKey == key) { + last._value = value; + } else { + self.push(Checkpoint208({_key: key, _value: value})); + } + return (lastValue, value); + } else { + self.push(Checkpoint208({_key: key, _value: value})); + return (0, value); + } + } + + /** + * @dev Return the index of the first (oldest) checkpoint with key strictly bigger than the search key, or `high` + * if there is none. `low` and `high` define a section where to do the search, with inclusive `low` and exclusive + * `high`. + * + * WARNING: `high` should not be greater than the array's length. + */ + function _upperBinaryLookup( + Checkpoint208[] storage self, + uint48 key, + uint256 low, + uint256 high + ) private view returns (uint256) { + while (low < high) { + uint256 mid = Math.average(low, high); + if (_unsafeAccess(self, mid)._key > key) { + high = mid; + } else { + low = mid + 1; + } + } + return high; + } + + /** + * @dev Return the index of the first (oldest) checkpoint with key greater or equal than the search key, or `high` + * if there is none. `low` and `high` define a section where to do the search, with inclusive `low` and exclusive + * `high`. + * + * WARNING: `high` should not be greater than the array's length. + */ + function _lowerBinaryLookup( + Checkpoint208[] storage self, + uint48 key, + uint256 low, + uint256 high + ) private view returns (uint256) { + while (low < high) { + uint256 mid = Math.average(low, high); + if (_unsafeAccess(self, mid)._key < key) { + low = mid + 1; + } else { + high = mid; + } + } + return high; + } + + /** + * @dev Access an element of the array without performing bounds check. The position is assumed to be within bounds. + */ + function _unsafeAccess( + Checkpoint208[] storage self, + uint256 pos + ) private pure returns (Checkpoint208 storage result) { + assembly { + mstore(0, self.slot) + result.slot := add(keccak256(0, 0x20), pos) + } + } + + struct Trace160 { + Checkpoint160[] _checkpoints; + } + + struct Checkpoint160 { + uint96 _key; + uint160 _value; + } + + /** + * @dev Pushes a (`key`, `value`) pair into a Trace160 so that it is stored as the checkpoint. + * + * Returns previous value and new value. + * + * IMPORTANT: Never accept `key` as a user input, since an arbitrary `type(uint96).max` key set will disable the + * library. + */ + function push( + Trace160 storage self, + uint96 key, + uint160 value + ) internal returns (uint160 oldValue, uint160 newValue) { + return _insert(self._checkpoints, key, value); + } + + /** + * @dev Returns the value in the first (oldest) checkpoint with key greater or equal than the search key, or zero if + * there is none. + */ + function lowerLookup(Trace160 storage self, uint96 key) internal view returns (uint160) { + uint256 len = self._checkpoints.length; + uint256 pos = _lowerBinaryLookup(self._checkpoints, key, 0, len); + return pos == len ? 0 : _unsafeAccess(self._checkpoints, pos)._value; + } + + /** + * @dev Returns the value in the last (most recent) checkpoint with key lower or equal than the search key, or zero + * if there is none. + */ + function upperLookup(Trace160 storage self, uint96 key) internal view returns (uint160) { + uint256 len = self._checkpoints.length; + uint256 pos = _upperBinaryLookup(self._checkpoints, key, 0, len); + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns the value in the last (most recent) checkpoint with key lower or equal than the search key, or zero + * if there is none. + * + * NOTE: This is a variant of {upperLookup} that is optimised to find "recent" checkpoint (checkpoints with high + * keys). + */ + function upperLookupRecent(Trace160 storage self, uint96 key) internal view returns (uint160) { + uint256 len = self._checkpoints.length; + + uint256 low = 0; + uint256 high = len; + + if (len > 5) { + uint256 mid = len - Math.sqrt(len); + if (key < _unsafeAccess(self._checkpoints, mid)._key) { + high = mid; + } else { + low = mid + 1; + } + } + + uint256 pos = _upperBinaryLookup(self._checkpoints, key, low, high); + + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns the value in the most recent checkpoint, or zero if there are no checkpoints. + */ + function latest(Trace160 storage self) internal view returns (uint160) { + uint256 pos = self._checkpoints.length; + return pos == 0 ? 0 : _unsafeAccess(self._checkpoints, pos - 1)._value; + } + + /** + * @dev Returns whether there is a checkpoint in the structure (i.e. it is not empty), and if so the key and value + * in the most recent checkpoint. + */ + function latestCheckpoint(Trace160 storage self) internal view returns (bool exists, uint96 _key, uint160 _value) { + uint256 pos = self._checkpoints.length; + if (pos == 0) { + return (false, 0, 0); + } else { + Checkpoint160 storage ckpt = _unsafeAccess(self._checkpoints, pos - 1); + return (true, ckpt._key, ckpt._value); + } + } + + /** + * @dev Returns the number of checkpoint. + */ + function length(Trace160 storage self) internal view returns (uint256) { + return self._checkpoints.length; + } + + /** + * @dev Returns checkpoint at given position. + */ + function at(Trace160 storage self, uint32 pos) internal view returns (Checkpoint160 memory) { + return self._checkpoints[pos]; + } + + /** + * @dev Pushes a (`key`, `value`) pair into an ordered list of checkpoints, either by inserting a new checkpoint, + * or by updating the last one. + */ + function _insert( + Checkpoint160[] storage self, + uint96 key, + uint160 value + ) private returns (uint160 oldValue, uint160 newValue) { + uint256 pos = self.length; + + if (pos > 0) { + Checkpoint160 storage last = _unsafeAccess(self, pos - 1); + uint96 lastKey = last._key; + uint160 lastValue = last._value; + + // Checkpoint keys must be non-decreasing. + if (lastKey > key) { + revert CheckpointUnorderedInsertion(); + } + + // Update or push new checkpoint + if (lastKey == key) { + last._value = value; + } else { + self.push(Checkpoint160({_key: key, _value: value})); + } + return (lastValue, value); + } else { + self.push(Checkpoint160({_key: key, _value: value})); + return (0, value); + } + } + + /** + * @dev Return the index of the first (oldest) checkpoint with key strictly bigger than the search key, or `high` + * if there is none. `low` and `high` define a section where to do the search, with inclusive `low` and exclusive + * `high`. + * + * WARNING: `high` should not be greater than the array's length. + */ + function _upperBinaryLookup( + Checkpoint160[] storage self, + uint96 key, + uint256 low, + uint256 high + ) private view returns (uint256) { + while (low < high) { + uint256 mid = Math.average(low, high); + if (_unsafeAccess(self, mid)._key > key) { + high = mid; + } else { + low = mid + 1; + } + } + return high; + } + + /** + * @dev Return the index of the first (oldest) checkpoint with key greater or equal than the search key, or `high` + * if there is none. `low` and `high` define a section where to do the search, with inclusive `low` and exclusive + * `high`. + * + * WARNING: `high` should not be greater than the array's length. + */ + function _lowerBinaryLookup( + Checkpoint160[] storage self, + uint96 key, + uint256 low, + uint256 high + ) private view returns (uint256) { + while (low < high) { + uint256 mid = Math.average(low, high); + if (_unsafeAccess(self, mid)._key < key) { + low = mid + 1; + } else { + high = mid; + } + } + return high; + } + + /** + * @dev Access an element of the array without performing bounds check. The position is assumed to be within bounds. + */ + function _unsafeAccess( + Checkpoint160[] storage self, + uint256 pos + ) private pure returns (Checkpoint160 storage result) { + assembly { + mstore(0, self.slot) + result.slot := add(keccak256(0, 0x20), pos) + } + } +} diff --git a/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/structs/DoubleEndedQueue.sol b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/structs/DoubleEndedQueue.sol new file mode 100644 index 00000000..f243243b --- /dev/null +++ b/src/lib/openzeppelin-contracts-upgradeable-v5/lib/openzeppelin-contracts/contracts/utils/structs/DoubleEndedQueue.sol @@ -0,0 +1,156 @@ +// SPDX-License-Identifier: MIT +// OpenZeppelin Contracts (last updated v5.1.0) (utils/structs/DoubleEndedQueue.sol) +pragma solidity ^0.8.20; + +import {Panic} from "../Panic.sol"; + +/** + * @dev A sequence of items with the ability to efficiently push and pop items (i.e. insert and remove) on both ends of + * the sequence (called front and back). Among other access patterns, it can be used to implement efficient LIFO and + * FIFO queues. Storage use is optimized, and all operations are O(1) constant time. This includes {clear}, given that + * the existing queue contents are left in storage. + * + * The struct is called `Bytes32Deque`. Other types can be cast to and from `bytes32`. This data structure can only be + * used in storage, and not in memory. + * ```solidity + * DoubleEndedQueue.Bytes32Deque queue; + * ``` + */ +library DoubleEndedQueue { + /** + * @dev Indices are 128 bits so begin and end are packed in a single storage slot for efficient access. + * + * Struct members have an underscore prefix indicating that they are "private" and should not be read or written to + * directly. Use the functions provided below instead. Modifying the struct manually may violate assumptions and + * lead to unexpected behavior. + * + * The first item is at data[begin] and the last item is at data[end - 1]. This range can wrap around. + */ + struct Bytes32Deque { + uint128 _begin; + uint128 _end; + mapping(uint128 index => bytes32) _data; + } + + /** + * @dev Inserts an item at the end of the queue. + * + * Reverts with {Panic-RESOURCE_ERROR} if the queue is full. + */ + function pushBack(Bytes32Deque storage deque, bytes32 value) internal { + unchecked { + uint128 backIndex = deque._end; + if (backIndex + 1 == deque._begin) Panic.panic(Panic.RESOURCE_ERROR); + deque._data[backIndex] = value; + deque._end = backIndex + 1; + } + } + + /** + * @dev Removes the item at the end of the queue and returns it. + * + * Reverts with {Panic-EMPTY_ARRAY_POP} if the queue is empty. + */ + function popBack(Bytes32Deque storage deque) internal returns (bytes32 value) { + unchecked { + uint128 backIndex = deque._end; + if (backIndex == deque._begin) Panic.panic(Panic.EMPTY_ARRAY_POP); + --backIndex; + value = deque._data[backIndex]; + delete deque._data[backIndex]; + deque._end = backIndex; + } + } + + /** + * @dev Inserts an item at the beginning of the queue. + * + * Reverts with {Panic-RESOURCE_ERROR} if the queue is full. + */ + function pushFront(Bytes32Deque storage deque, bytes32 value) internal { + unchecked { + uint128 frontIndex = deque._begin - 1; + if (frontIndex == deque._end) Panic.panic(Panic.RESOURCE_ERROR); + deque._data[frontIndex] = value; + deque._begin = frontIndex; + } + } + + /** + * @dev Removes the item at the beginning of the queue and returns it. + * + * Reverts with {Panic-EMPTY_ARRAY_POP} if the queue is empty. + */ + function popFront(Bytes32Deque storage deque) internal returns (bytes32 value) { + unchecked { + uint128 frontIndex = deque._begin; + if (frontIndex == deque._end) Panic.panic(Panic.EMPTY_ARRAY_POP); + value = deque._data[frontIndex]; + delete deque._data[frontIndex]; + deque._begin = frontIndex + 1; + } + } + + /** + * @dev Returns the item at the beginning of the queue. + * + * Reverts with {Panic-ARRAY_OUT_OF_BOUNDS} if the queue is empty. + */ + function front(Bytes32Deque storage deque) internal view returns (bytes32 value) { + if (empty(deque)) Panic.panic(Panic.ARRAY_OUT_OF_BOUNDS); + return deque._data[deque._begin]; + } + + /** + * @dev Returns the item at the end of the queue. + * + * Reverts with {Panic-ARRAY_OUT_OF_BOUNDS} if the queue is empty. + */ + function back(Bytes32Deque storage deque) internal view returns (bytes32 value) { + if (empty(deque)) Panic.panic(Panic.ARRAY_OUT_OF_BOUNDS); + unchecked { + return deque._data[deque._end - 1]; + } + } + + /** + * @dev Return the item at a position in the queue given by `index`, with the first item at 0 and last item at + * `length(deque) - 1`. + * + * Reverts with {Panic-ARRAY_OUT_OF_BOUNDS} if the index is out of bounds. + */ + function at(Bytes32Deque storage deque, uint256 index) internal view returns (bytes32 value) { + if (index >= length(deque)) Panic.panic(Panic.ARRAY_OUT_OF_BOUNDS); + // By construction, length is a uint128, so the check above ensures that index can be safely downcast to uint128 + unchecked { + return deque._data[deque._begin + uint128(index)]; + } + } + + /** + * @dev Resets the queue back to being empty. + * + * NOTE: The current items are left behind in storage. This does not affect the functioning of the queue, but misses + * out on potential gas refunds. + */ + function clear(Bytes32Deque storage deque) internal { + deque._begin = 0; + deque._end = 0; + } + + /** + * @dev Returns the number of items in the queue. + */ + function length(Bytes32Deque storage deque) internal view returns (uint256) { + unchecked { + return uint256(deque._end - deque._begin); + } + } + + /** + * @dev Returns true if the queue is empty. + */ + function empty(Bytes32Deque storage deque) internal view returns (bool) { + return deque._end == deque._begin; + } +} diff --git a/test/L2ArbitrumGovernorV2.t.sol b/test/L2ArbitrumGovernorV2.t.sol new file mode 100644 index 00000000..7ae9b1e7 --- /dev/null +++ b/test/L2ArbitrumGovernorV2.t.sol @@ -0,0 +1,1250 @@ +// SPDX-License-Identifier: AGPL-3.0-only +pragma solidity 0.8.26; + +import {Test, console2} from "forge-std/Test.sol"; +import {Initializable} from "openzeppelin-upgradeable-v5/proxy/utils/Initializable.sol"; +import {TimelockControllerUpgradeable} from + "openzeppelin-upgradeable-v5/governance/TimelockControllerUpgradeable.sol"; +import {IVotes} from "openzeppelin-v5/governance/utils/IVotes.sol"; +import {TransparentUpgradeableProxy} from + "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol"; +import {ERC20Mock} from "openzeppelin-v5/mocks/token/ERC20Mock.sol"; +import {ERC20VotesUpgradeable} from + "openzeppelin-upgradeable-v5/token/ERC20/extensions/ERC20VotesUpgradeable.sol"; +import {GovernorUpgradeable} from "openzeppelin-upgradeable-v5/governance/GovernorUpgradeable.sol"; +import {IGovernor} from "openzeppelin-v5/governance/IGovernor.sol"; +import {Strings} from "openzeppelin-v5/utils/Strings.sol"; +import {EtherReceiverMock} from "openzeppelin-v5/mocks/EtherReceiverMock.sol"; +import {BaseGovernorDeployer} from "script/BaseGovernorDeployer.sol"; +import {SubmitUpgradeProposalScript} from "script/SubmitUpgradeProposalScript.s.sol"; +import {SetupNewGovernors} from "test/util/SetupNewGovernors.sol"; +import {L2ArbitrumGovernorV2} from "src/L2ArbitrumGovernorV2.sol"; +import {TimelockRolesUpgrader} from + "src/gov-action-contracts/gov-upgrade-contracts/update-timelock-roles/TimelockRolesUpgrader.sol"; +import {ProposalHelper, Proposal} from "test/util/ProposalHelper.sol"; + +// ----------------------------------------------------------------------------------------------------------------- // +// Test Suite Base - Shared values, setup, helpers, and virtual methods needed by concrete test contracts +// ----------------------------------------------------------------------------------------------------------------- // + +abstract contract L2ArbitrumGovernorV2Test is SetupNewGovernors { + error GovernorInsufficientProposerVotes(address proposer, uint256 votes, uint256 threshold); + error GovernorUnexpectedProposalState( + uint256 proposalId, ProposalState current, bytes32 expectedStates + ); + + // state + L2ArbitrumGovernorV2 governor; + GovernorUpgradeable _oldGovernor; + TimelockControllerUpgradeable timelock; + ERC20Mock mockToken; + ERC20VotesUpgradeable arbitrumToken; + EtherReceiverMock mockEthReceiver; + + // helper contracts + ProposalHelper proposalHelper; + BaseGovernorDeployer proxyDeployer; + + function setUp() public virtual override { + super.setUp(); + + // State that both core and treasury governors can use + arbitrumToken = ERC20VotesUpgradeable(L2_ARB_TOKEN_ADDRESS); + mockToken = new ERC20Mock(); + mockEthReceiver = new EtherReceiverMock(); + mockEthReceiver.setAcceptEther(true); + proposalHelper = new ProposalHelper(); + } + + function _getMajorDelegate(uint256 _actorSeed) public view returns (address) { + return _majorDelegates[_actorSeed % _majorDelegates.length]; + } + + function _proposeRealisticProposal(uint256 _proposalSeed) internal returns (Proposal memory) { + return _proposeRealisticProposal(_proposalSeed, governor); + } + + function _proposeRealisticProposal(uint256 _proposalSeed, GovernorUpgradeable _governor) + internal + virtual + returns (Proposal memory); + + function _proposeTestProposal() + internal + returns ( + address[] memory targets, + uint256[] memory values, + bytes[] memory calldatas, + string memory description, + uint256 _proposalId + ) + { + targets = new address[](1); + values = new uint256[](1); + calldatas = new bytes[](1); + description = "Test"; + + vm.prank(_getMajorDelegate(1)); + _proposalId = governor.propose(targets, values, calldatas, description); + } + + function _voteForProposal(uint256 _proposalId, VoteType _voteType) internal { + for (uint256 i; i < _majorDelegates.length; i++) { + vm.prank(_majorDelegates[i]); + governor.castVote(_proposalId, uint8(_voteType)); + } + } + + function _voteForProposal( + uint256 _proposalId, + VoteType _voteType, + GovernorUpgradeable _governor + ) internal { + for (uint256 i; i < _majorDelegates.length; i++) { + vm.prank(_majorDelegates[i]); + _governor.castVote(_proposalId, uint8(_voteType)); + } + } + + function _skipToPostUpgrade() internal { + if ( + UPGRADE_PROPOSAL_PASSED_ONCHAIN && L2_CORE_GOVERNOR_NEW_DEPLOY != address(0) + && L2_TREASURY_GOVERNOR_NEW_DEPLOY != address(0) + ) { + return; + } + ( + address[] memory _targets, + uint256[] memory _values, + bytes[] memory _calldatas, + string memory _description, + uint256 _proposalId + ) = submitUpgradeProposalScript.run(address(timelockRolesUpgrader), L1_TIMELOCK_MIN_DELAY); + + vm.roll(vm.getBlockNumber() + currentCoreGovernor.votingDelay() + 1); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), uint256(IGovernor.ProposalState.Active) + ); + + // Vote + for (uint256 i; i < _majorDelegates.length; i++) { + vm.prank(_majorDelegates[i]); + currentCoreGovernor.castVote(_proposalId, uint8(VoteType.For)); + } + + // Success + vm.roll(vm.getBlockNumber() + currentCoreGovernor.votingPeriod() + 1); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), + uint256(IGovernor.ProposalState.Succeeded) + ); + + // Queue + currentCoreGovernor.queue(_targets, _values, _calldatas, keccak256(bytes(_description))); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), uint256(IGovernor.ProposalState.Queued) + ); + vm.warp(vm.getBlockTimestamp() + currentCoreTimelock.getMinDelay() + 1); + + // Execute + currentCoreGovernor.execute(_targets, _values, _calldatas, keccak256(bytes(_description))); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), + uint256(IGovernor.ProposalState.Executed) + ); + } + + function _encodeStateBitmap(ProposalState proposalState) internal pure returns (bytes32) { + return bytes32(1 << uint8(proposalState)); + } +} + +// ----------------------------------------------------------------------------------------------------------------- // +// Core Governor Base - An extended base test suite helping us test proposals relevant to Core Governor +// ----------------------------------------------------------------------------------------------------------------- // + +abstract contract CoreGovernorBase is L2ArbitrumGovernorV2Test { + function setUp() public virtual override { + super.setUp(); + // If no deployed governor address is set, we use the locally deployed governor + governor = L2_CORE_GOVERNOR_NEW_DEPLOY == address(0) + ? newCoreGovernor + : L2ArbitrumGovernorV2(payable(L2_CORE_GOVERNOR_NEW_DEPLOY)); + _oldGovernor = currentCoreGovernor; + timelock = currentCoreTimelock; + proxyDeployer = proxyCoreGovernorDeployer; + } + + function _proposeRealisticProposal(uint256 _proposalSeed, GovernorUpgradeable _governor) + internal + override + returns (Proposal memory) + { + Proposal[] memory _proposals = new Proposal[](1); + + // one type of realistic proposal would be to use ArbSys to do something via L2 UpgradeExecutor + MockOneOffUpgrader _oneOffUpgrader = new MockOneOffUpgrader(); + _proposals[0] = proposalHelper.createL2ArbSysProposal( + "Realistic core proposal", + address(_oneOffUpgrader), + L1_TIMELOCK_MIN_DELAY, + _governor, + _getMajorDelegate(1) + ); + + return _proposals[_proposalSeed % _proposals.length]; + } +} + +// ----------------------------------------------------------------------------------------------------------------- // +// Treasury Governor Base - An extended base test suite helping us test proposals relevant to Treasury Governor +// ----------------------------------------------------------------------------------------------------------------- // + +abstract contract TreasuryGovernorBase is L2ArbitrumGovernorV2Test { + function setUp() public virtual override { + super.setUp(); + // If no deployed governor address is set, we use the locally deployed governor + governor = L2_TREASURY_GOVERNOR_NEW_DEPLOY == address(0) + ? newTreasuryGovernor + : L2ArbitrumGovernorV2(payable(L2_TREASURY_GOVERNOR_NEW_DEPLOY)); + _oldGovernor = currentTreasuryGovernor; + timelock = currentTreasuryTimelock; + proxyDeployer = proxyTreasuryGovernorDeployer; + } + + function _proposeRealisticProposal(uint256 _proposalSeed, GovernorUpgradeable _governor) + internal + override + returns (Proposal memory) + { + Proposal[] memory _proposals = new Proposal[](6); + + _proposals[0] = proposalHelper.createTreasuryProposalForSingleTransfer( + L2_ARB_TOKEN_ADDRESS, address(0x1), 1_000_000 ether, _governor, _getMajorDelegate(1) + ); + + // https://www.tally.xyz/gov/arbitrum/proposal/79183200449169085571205208154003416944507585311666453826890708127615057369177 + _proposals[1] = proposalHelper.createTreasuryProposalForSingleTransfer( + L2_ARB_TOKEN_ADDRESS, + 0x544cBe6698E2e3b676C76097305bBa588dEfB13A, + 1_900_000_000_000_000_000_000_000, + _governor, + _getMajorDelegate(1) + ); + + // https://www.tally.xyz/gov/arbitrum/proposal/38701323908152171422214887490453506732497504710759730413296983575898180294585 + _proposals[2] = proposalHelper.createTreasuryProposalForSingleTransfer( + L2_ARB_TOKEN_ADDRESS, + 0x5bb0a919345aF084854BCDc9A6DDdE8b7FEe79aD, + 1_000_000_000_000_000_000_000_000, + _governor, + _getMajorDelegate(1) + ); + + // https://www.tally.xyz/gov/arbitrum/proposal/53472400873981607449547539050199074000442490831067826984987297151333310022877 + _proposals[3] = proposalHelper.createTreasuryProposalForSingleTransfer( + L2_ARB_TOKEN_ADDRESS, + 0xAe8cBcef7DE8664C3fF5BfC58536c183FfA60B51, + 225_000_000_000_000_000_000_000_000, + _governor, + _getMajorDelegate(1) + ); + + // https://www.tally.xyz/gov/arbitrum/proposal/36935952286774715100281528276901040748078989679883088545641375212318446360822 + _proposals[4] = proposalHelper.createMultiStepTreasuryProposal( + L2_ARB_TOKEN_ADDRESS, + 0xbFc1FECa8B09A5c5D3EFfE7429eBE24b9c09EF58, + 42_500_000_000_000_000_000_000, + _governor, + _getMajorDelegate(1) + ); + + _proposals[5] = proposalHelper.createEthTransferTreasuryProposal( + address(mockEthReceiver), 100 ether, _governor, _getMajorDelegate(1) + ); + + return _proposals[_proposalSeed % _proposals.length]; + } +} + +// ----------------------------------------------------------------------------------------------------------------- // +// Abstract Test Suite - Write generic integration tests for both Governors +// ----------------------------------------------------------------------------------------------------------------- // + +abstract contract Initialize is L2ArbitrumGovernorV2Test { + error InvalidInitialization(); + + function test_ConfiguresTheParametersDuringInitialization() public { + assertEq(governor.name(), proxyDeployer.NAME()); + assertEq(governor.votingDelay(), INITIAL_VOTING_DELAY); + assertEq(governor.votingPeriod(), INITIAL_VOTING_PERIOD); + assertEq(governor.proposalThreshold(), INITIAL_PROPOSAL_THRESHOLD); + assertEq(address(arbitrumToken), address(L2_ARB_TOKEN_ADDRESS)); + assertEq(address(governor.timelock()), proxyDeployer.TIMELOCK_ADDRESS()); + assertEq(governor.lateQuorumVoteExtension(), INITIAL_VOTE_EXTENSION); + assertEq(governor.owner(), L2_UPGRADE_EXECUTOR); + } + + function test_RevertIf_InitializerIsCalledASecondTime() public { + vm.expectRevert(Initializable.InvalidInitialization.selector); + governor.initialize( + "TEST", + 1, + 1, + 1, + IVotes(address(0x1)), + TimelockControllerUpgradeable(payable(address(0x1))), + 1, + 1, + address(0x1) + ); + } + + function test_RevertIf_InitializeImplementationContract() public { + L2ArbitrumGovernorV2 governor2 = new L2ArbitrumGovernorV2(); + vm.expectRevert(InvalidInitialization.selector); + governor2.initialize( + "TEST", + 1, + 1, + 1, + IVotes(address(0x1)), + TimelockControllerUpgradeable(payable(address(0x1))), + 1, + 1, + address(0x1) + ); + } +} + +abstract contract Relay is L2ArbitrumGovernorV2Test { + error OwnableUnauthorizedAccount(address actor); + + function testFuzz_CanRelayUpdateQuorumNumerator(uint256 _numerator) public { + _numerator = bound(_numerator, 1, governor.quorumDenominator()); + vm.prank(L2_UPGRADE_EXECUTOR); + governor.relay( + address(governor), + 0, + abi.encodeWithSelector(governor.updateQuorumNumerator.selector, _numerator) + ); + assertEq(governor.quorumNumerator(), _numerator); + } + + function testFuzz_CanRelayUpdateTimelock(TimelockControllerUpgradeable _timelock) public { + vm.prank(L2_UPGRADE_EXECUTOR); + governor.relay( + address(governor), + 0, + abi.encodeWithSelector(governor.updateTimelock.selector, _timelock) + ); + assertEq(governor.timelock(), address(_timelock)); + } + + function testFuzz_CanRelaySetVotingDelay(uint48 _newVotingDelay) public { + vm.prank(L2_UPGRADE_EXECUTOR); + governor.relay( + address(governor), + 0, + abi.encodeWithSelector(governor.setVotingDelay.selector, _newVotingDelay) + ); + assertEq(governor.votingDelay(), _newVotingDelay); + } + + function testFuzz_CanRelaySetVotingPeriod(uint32 _newVotingPeriod) public { + vm.assume(_newVotingPeriod != 0); + vm.prank(L2_UPGRADE_EXECUTOR); + governor.relay( + address(governor), + 0, + abi.encodeWithSelector(governor.setVotingPeriod.selector, _newVotingPeriod) + ); + assertEq(governor.votingPeriod(), _newVotingPeriod); + } + + function testFuzz_CanRelaySetProposalThreshold(uint256 _newProposalThreshold) public { + vm.prank(L2_UPGRADE_EXECUTOR); + governor.relay( + address(governor), + 0, + abi.encodeWithSelector(governor.setProposalThreshold.selector, _newProposalThreshold) + ); + assertEq(governor.proposalThreshold(), _newProposalThreshold); + } + + function testFuzz_CanRelayTokenTransfer(address _to, uint256 _amount) public { + vm.assume(_to != address(0)); + mockToken.mint(address(governor), _amount); + vm.prank(L2_UPGRADE_EXECUTOR); + governor.relay( + address(mockToken), 0, abi.encodeWithSelector(mockToken.transfer.selector, _to, _amount) + ); + assertEq(mockToken.balanceOf(_to), _amount); + } + + function testFuzz_RevertIf_NotOwner(address _actor, uint256 _numerator) public { + vm.assume(_actor != L2_UPGRADE_EXECUTOR && _actor != L2_PROXY_ADMIN_CONTRACT); + _numerator = bound(_numerator, 1, governor.quorumDenominator()); + vm.expectRevert(abi.encodeWithSelector(OwnableUnauthorizedAccount.selector, _actor)); + vm.prank(_actor); + governor.relay( + address(governor), + 0, + abi.encodeWithSelector(governor.updateQuorumNumerator.selector, _numerator) + ); + } +} + +abstract contract Quorum is L2ArbitrumGovernorV2Test { + function _setQuorumNumerator(uint256 _numerator) internal { + vm.prank(address(governor)); + governor.updateQuorumNumerator(_numerator); + } + + function _getMajorTokenHolder(uint256 _actorSeed) internal pure returns (address) { + address[] memory _majorTokenHolders = new address[](4); + _majorTokenHolders[0] = 0x62383739D68Dd0F844103Db8dFb05a7EdED5BBE6; + _majorTokenHolders[1] = 0xF977814e90dA44bFA03b6295A0616a897441aceC; + _majorTokenHolders[2] = 0xf7F468B184A48f6ca37EeFFE12733Ee1c16B6E26; + _majorTokenHolders[3] = 0x1190CEA3e2c8727218768bFb990C3228aA06dfA9; + return _majorTokenHolders[_actorSeed % _majorTokenHolders.length]; + } + + function testFuzz_ReturnsCorrectQuorum(uint256 _numerator, uint256 _pastBlockNumber) public { + _numerator = bound(_numerator, 1, governor.quorumDenominator()); + _setQuorumNumerator(_numerator); + vm.roll(vm.getBlockNumber() + 1); + _pastBlockNumber = bound(_pastBlockNumber, 1, vm.getBlockNumber() - 1); + + uint256 tokenPastTotalSupply = arbitrumToken.getPastTotalSupply(_pastBlockNumber); + uint256 excludeAddressVotes = + arbitrumToken.getPastVotes(governor.EXCLUDE_ADDRESS(), _pastBlockNumber); + uint256 expectedQuorum = (tokenPastTotalSupply - excludeAddressVotes) + * governor.quorumNumerator(_pastBlockNumber) / governor.quorumDenominator(); + vm.assertEq(governor.quorum(_pastBlockNumber), expectedQuorum); + } + + function testFuzz_ReturnsCorrectQuorumAfterDelegatingToExcludeAddress( + uint256 _numerator, + uint256 _actorSeed + ) public { + // Set a random numerator + _numerator = bound(_numerator, 1, governor.quorumDenominator()); + _setQuorumNumerator(_numerator); + vm.roll(vm.getBlockNumber() + 1); + + // Keep track of the previous quorum and exclude address votes + uint256 previousQuorum = governor.quorum(vm.getBlockNumber() - 1); + uint256 previousExcludeAddressVotes = + arbitrumToken.getPastVotes(governor.EXCLUDE_ADDRESS(), vm.getBlockNumber() - 1); + + // Delegate a major token holder's balance to the exclude address + address _actor = _getMajorTokenHolder(_actorSeed); + vm.startPrank(_actor); + arbitrumToken.delegate(governor.EXCLUDE_ADDRESS()); + vm.stopPrank(); + vm.roll(vm.getBlockNumber() + 1); + + uint256 previousBlock = vm.getBlockNumber() - 1; + uint256 tokenPastTotalSupply = arbitrumToken.getPastTotalSupply(previousBlock); + uint256 excludeAddressVotes = + arbitrumToken.getPastVotes(governor.EXCLUDE_ADDRESS(), previousBlock); + uint256 expectedQuorum = (tokenPastTotalSupply - excludeAddressVotes) + * governor.quorumNumerator(previousBlock) / governor.quorumDenominator(); + + vm.assertEq(governor.quorum(previousBlock), expectedQuorum); + // Exclude address votes should increase by the actor's balance + vm.assertEq( + arbitrumToken.getPastVotes(governor.EXCLUDE_ADDRESS(), previousBlock), + previousExcludeAddressVotes + arbitrumToken.balanceOf(_actor) + ); + // Quorum should decrease + vm.assertGt(previousQuorum, expectedQuorum); + } +} + +abstract contract Propose is L2ArbitrumGovernorV2Test { + event ProposalCreated( + uint256 proposalId, + address proposer, + address[] targets, + uint256[] values, + string[] signatures, + bytes[] calldatas, + uint256 voteStart, + uint256 voteEnd, + string description + ); + + function testFuzz_CreatesProposalAndEmitsEvent(uint256 _actorSeed) public { + // Proposal parameters + address[] memory targets = new address[](1); + uint256[] memory values = new uint256[](1); + bytes[] memory calldatas = new bytes[](1); + string[] memory signatures = new string[](1); + uint256 voteStart = vm.getBlockNumber() + governor.votingDelay(); + uint256 voteEnd = voteStart + governor.votingPeriod(); + string memory description = "Test"; + + uint256 proposalId = + governor.hashProposal(targets, values, calldatas, keccak256(bytes(description))); + address _actor = _getMajorDelegate(_actorSeed); + vm.prank(_actor); + vm.expectEmit(); + emit ProposalCreated( + proposalId, + _actor, + targets, + values, + signatures, + calldatas, + voteStart, + voteEnd, + description + ); + governor.propose(targets, values, calldatas, description); + + assertEq(uint256(governor.state(proposalId)), uint256(IGovernor.ProposalState.Pending)); + } + + function testFuzz_ProposalActiveAfterVotingDelay(uint256 _proposalSeed) public { + // Proposal parameters + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + assertEq( + uint256(governor.state(_proposal.proposalId)), uint256(IGovernor.ProposalState.Active) + ); + } + + function testFuzz_RevertIf_ThresholdNotMet( + address _actor, + MockOneOffUpgrader _oneOffUpgrader, + string memory _description + ) public { + uint256 _actorVotes = arbitrumToken.getPastVotes(_actor, vm.getBlockNumber() - 1); + vm.assume(_actorVotes < governor.proposalThreshold()); + vm.assume(_actor != L2_PROXY_ADMIN_CONTRACT); + + vm.expectRevert( + abi.encodeWithSelector( + GovernorInsufficientProposerVotes.selector, + _actor, + _actorVotes, + governor.proposalThreshold() + ) + ); + proposalHelper.createL2ArbSysProposal( + _description, address(_oneOffUpgrader), L1_TIMELOCK_MIN_DELAY, governor, _actor + ); + } + + function testFuzz_RevertIf_ProposalAlreadyCreated( + uint256 _actorSeed, + MockOneOffUpgrader _oneOffUpgrader, + string memory _description + ) public { + Proposal memory _proposal = proposalHelper.createL2ArbSysProposal( + _description, + address(_oneOffUpgrader), + L1_TIMELOCK_MIN_DELAY, + governor, + _getMajorDelegate(_actorSeed) + ); + + vm.expectRevert( + abi.encodeWithSelector( + GovernorUnexpectedProposalState.selector, + _proposal.proposalId, + ProposalState.Pending, + 0 + ) + ); + + proposalHelper.createL2ArbSysProposal( + _description, + address(_oneOffUpgrader), + L1_TIMELOCK_MIN_DELAY, + governor, + _getMajorDelegate(_actorSeed) + ); + vm.stopPrank(); + } +} + +abstract contract CastVote is L2ArbitrumGovernorV2Test { + function testFuzz_ProposalVoteSuccess(uint256 _proposalSeed) public { + _skipToPostUpgrade(); + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + assertEq( + uint256(governor.state(_proposal.proposalId)), uint256(IGovernor.ProposalState.Active) + ); + + // Vote For + for (uint256 i; i < _majorDelegates.length; i++) { + vm.prank(_majorDelegates[i]); + governor.castVote(_proposal.proposalId, uint8(VoteType.For)); + } + + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + vm.assertEq(uint256(governor.state(_proposal.proposalId)), uint256(ProposalState.Succeeded)); + } + + function testFuzz_ProposalVoteDefeat(uint256 _proposalSeed) public { + _skipToPostUpgrade(); + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + assertEq(uint256(governor.state(_proposal.proposalId)), uint256(ProposalState.Active)); + + // Vote Against + for (uint256 i; i < _majorDelegates.length; i++) { + vm.prank(_majorDelegates[i]); + governor.castVote(_proposal.proposalId, uint8(VoteType.Against)); + } + + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + vm.assertEq(uint256(governor.state(_proposal.proposalId)), uint256(ProposalState.Defeated)); + } + + function testFuzz_NewGovernorProposalVoteSuccessUnaffectedByOldGovernorVoteDefeat( + uint256 _proposalSeed + ) public { + _skipToPostUpgrade(); + // Propose on newGovernor + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + // Propose on oldGovernor + Proposal memory _oldProposal = _proposeRealisticProposal(_proposalSeed, _oldGovernor); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + // Vote on newGovernor + _voteForProposal(_proposal.proposalId, VoteType.For); + // Vote on oldGovernor + _voteForProposal(_oldProposal.proposalId, VoteType.Against, _oldGovernor); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + vm.assertEq(uint256(governor.state(_proposal.proposalId)), uint256(ProposalState.Succeeded)); + } + + function testFuzz_NewGovernorProposalVoteDefeatUnaffectedByOldGovernorVoteSuccess( + uint256 _proposalSeed + ) public { + _skipToPostUpgrade(); + // Propose on newGovernor + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + // Propose on oldGovernor + Proposal memory _oldProposal = _proposeRealisticProposal(_proposalSeed, _oldGovernor); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + // Vote on newGovernor + _voteForProposal(_proposal.proposalId, VoteType.Against); + // Vote on oldGovernor + _voteForProposal(_oldProposal.proposalId, VoteType.For, _oldGovernor); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + vm.assertEq(uint256(governor.state(_proposal.proposalId)), uint256(ProposalState.Defeated)); + } + + function testFuzz_RevertIf_DelegateVotesTwice( + uint256 _proposalSeed, + uint256 _delegateSeed, + uint256 _voteSeed + ) public { + _skipToPostUpgrade(); + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + assertEq( + uint256(governor.state(_proposal.proposalId)), uint256(IGovernor.ProposalState.Active) + ); + + address _delegate = _getMajorDelegate(_delegateSeed); + uint8 _vote = uint8(VoteType(_voteSeed % 3)); + vm.startPrank(_delegate); + governor.castVote(_proposal.proposalId, _vote); + + vm.expectRevert( + abi.encodeWithSelector(IGovernor.GovernorAlreadyCastVote.selector, _delegate) + ); + governor.castVote(_proposal.proposalId, _vote); + vm.stopPrank(); + } + + function testFuzz_RevertIf_ProposalDoesNotExist( + uint256 _proposalId, + uint256 _delegateSeed, + uint256 _voteSeed + ) public { + _skipToPostUpgrade(); + + address _delegate = _getMajorDelegate(_delegateSeed); + uint8 _vote = uint8(VoteType(_voteSeed % 3)); + + vm.prank(_delegate); + vm.expectRevert( + abi.encodeWithSelector(IGovernor.GovernorNonexistentProposal.selector, _proposalId) + ); + governor.castVote(_proposalId, _vote); + } +} + +abstract contract CastVoteWithReasonAndParams is L2ArbitrumGovernorV2Test { + function testFuzz_CorrectlyVotes( + uint256 _proposalSeed, + uint256 _delegateSeed, + uint256 _voteSeed + ) public { + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + address _delegate = _getMajorDelegate(_delegateSeed); + uint8 _support = uint8(_voteSeed % 3); + uint256 _votes = governor.getVotes(_delegate, vm.getBlockNumber() - 1); + assertGt(_votes, 0); + + vm.prank(_delegate); + bytes memory _params = ""; + governor.castVoteWithReasonAndParams(_proposal.proposalId, _support, "MyReason", _params); + + (uint256 _againstVotesCast, uint256 _forVotesCast, uint256 _abstainVotesCast) = + governor.proposalVotes(_proposal.proposalId); + + assertEq(_againstVotesCast, _support == 0 ? _votes : 0); + assertEq(_forVotesCast, _support == 1 ? _votes : 0); + assertEq(_abstainVotesCast, _support == 2 ? _votes : 0); + } + + function testFuzz_RevertIf_DelegateVotesTwice( + uint256 _proposalSeed, + uint256 _delegateSeed, + uint256 _voteSeed + ) public { + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + address _delegate = _getMajorDelegate(_delegateSeed); + uint8 _support = uint8(_voteSeed % 3); + uint256 _votes = governor.getVotes(_delegate, vm.getBlockNumber() - 1); + assertGt(_votes, 0); + + vm.startPrank(_delegate); + bytes memory _params = ""; + governor.castVoteWithReasonAndParams(_proposal.proposalId, _support, "MyReason", _params); + + vm.expectRevert( + abi.encodeWithSelector(IGovernor.GovernorAlreadyCastVote.selector, _delegate) + ); + governor.castVoteWithReasonAndParams(_proposal.proposalId, _support, "MyReason", _params); + vm.stopPrank(); + } +} + +abstract contract Queue is L2ArbitrumGovernorV2Test { + function testFuzz_QueuesAWinningProposalAfterUpgrade(uint256 _proposalSeed) public { + _skipToPostUpgrade(); + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + _voteForProposal(_proposal.proposalId, VoteType.For); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + governor.queue( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + vm.assertEq(uint256(governor.state(_proposal.proposalId)), uint256(ProposalState.Queued)); + } + + function testFuzz_RevertIf_QueuesAWinningProposalBeforeUpgrade(uint256 _proposalSeed) public { + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + _voteForProposal(_proposal.proposalId, VoteType.For); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + vm.expectRevert( + abi.encodePacked( + "AccessControl: account ", + Strings.toHexString(uint160(address(governor)), 20), + " is missing role ", + Strings.toHexString(uint256(TIMELOCK_PROPOSER_ROLE), 32) + ) + ); + governor.queue( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + } + + function testFuzz_RevertIf_OldGovernorQueuesAWinningProposalAfterUpgrade(uint256 _proposalSeed) + public + { + _skipToPostUpgrade(); + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed, _oldGovernor); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + _voteForProposal(_proposal.proposalId, VoteType.For, _oldGovernor); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + vm.expectRevert( + abi.encodePacked( + "AccessControl: account ", + Strings.toHexString(uint160(address(_oldGovernor)), 20), + " is missing role ", + Strings.toHexString(uint256(TIMELOCK_PROPOSER_ROLE), 32) + ) + ); + _oldGovernor.queue( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + } + + function testFuzz_OldGovernorQueuesAWinningProposalAfterDefeatedUpgrade(uint256 _proposalSeed) + public + { + ( + /*address[] memory _targets*/ + , + /*uint256[] memory _values*/ + , + /*bytes[] memory _calldatas*/ + , + /*string memory _description*/ + , + uint256 _proposalId + ) = submitUpgradeProposalScript.run(address(timelockRolesUpgrader), L1_TIMELOCK_MIN_DELAY); + + vm.roll(vm.getBlockNumber() + currentCoreGovernor.votingDelay() + 1); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), uint256(IGovernor.ProposalState.Active) + ); + + // Vote Against Upgrade Proposal + _voteForProposal(_proposalId, VoteType.Against, currentCoreGovernor); + + // Upgrade Proposal Defeated + vm.roll(vm.getBlockNumber() + currentCoreGovernor.votingPeriod() + 1); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), + uint256(IGovernor.ProposalState.Defeated) + ); + + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed, _oldGovernor); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + _voteForProposal(_proposal.proposalId, VoteType.For, _oldGovernor); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + _oldGovernor.queue( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + assertEq( + uint256(_oldGovernor.state(_proposal.proposalId)), + uint256(IGovernor.ProposalState.Queued) + ); + } +} + +abstract contract Execute is L2ArbitrumGovernorV2Test { + function testFuzz_ExecutesAQueuedProposalAfterUpgrade(uint256 _proposalSeed) public { + _skipToPostUpgrade(); + + // Propose + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + // Vote + _voteForProposal(_proposal.proposalId, VoteType.For); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + // Queue + governor.queue( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + vm.warp(vm.getBlockTimestamp() + timelock.getMinDelay() + 1); + + // Execute + governor.execute( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + assertEq( + uint256(governor.state(_proposal.proposalId)), uint256(IGovernor.ProposalState.Executed) + ); + } + + function testFuzz_RevertIf_ExecutesADefeatedProposalAfterUpgrade(uint256 _proposalSeed) + public + { + _skipToPostUpgrade(); + + // Propose + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + // Vote + _voteForProposal(_proposal.proposalId, VoteType.Against); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + // Execute + bytes32 expectedBitMap = + _encodeStateBitmap(ProposalState.Succeeded) | _encodeStateBitmap(ProposalState.Queued); + vm.expectRevert( + abi.encodeWithSelector( + GovernorUnexpectedProposalState.selector, + _proposal.proposalId, + ProposalState.Defeated, + expectedBitMap + ) + ); + governor.execute( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + } + + function testFuzz_RevertIf_OldGovernorExecutesAQueuedProposalAfterUpgrade(uint256 _proposalSeed) + public + { + _skipToPostUpgrade(); + + // Propose + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + // Vote + _voteForProposal(_proposal.proposalId, VoteType.For); + vm.roll(vm.getBlockNumber() + governor.votingPeriod() + 1); + + // Queue + governor.queue( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + vm.warp(vm.getBlockTimestamp() + timelock.getMinDelay() + 1); + + // Execute + vm.expectRevert("Governor: unknown proposal id"); + _oldGovernor.execute( + _proposal.targets, + _proposal.values, + _proposal.calldatas, + keccak256(bytes(_proposal.description)) + ); + } +} + +abstract contract Cancel is L2ArbitrumGovernorV2Test { + event ProposalCanceled(uint256 proposalId); + + error GovernorOnlyProposer(address proposer); + error ProposalNotPending(IGovernor.ProposalState state); + + function testFuzz_CancelsPendingProposal(uint256 _actorSeed) public virtual { + address[] memory targets = new address[](1); + uint256[] memory values = new uint256[](1); + bytes[] memory calldatas = new bytes[](1); + string memory description = "Test"; + + address _actor = _getMajorDelegate(_actorSeed); + vm.prank(_actor); + uint256 proposalId = governor.propose(targets, values, calldatas, description); + + assertEq(uint256(governor.state(proposalId)), uint256(IGovernor.ProposalState.Pending)); + vm.prank(address(_actor)); + governor.cancel(targets, values, calldatas, keccak256(bytes(description))); + assertEq(uint256(governor.state(proposalId)), uint256(IGovernor.ProposalState.Canceled)); + } + + function testFuzz_RevertIf_NotProposer(uint256 _actorSeed, address _actor) public { + address _proposer = _getMajorDelegate(_actorSeed); + vm.assume(_actor != _proposer && _actor != L2_PROXY_ADMIN_CONTRACT); + address[] memory targets = new address[](1); + uint256[] memory values = new uint256[](1); + bytes[] memory calldatas = new bytes[](1); + string memory description = "Test"; + + vm.prank(_proposer); + governor.propose(targets, values, calldatas, description); + + vm.prank(address(_actor)); + vm.expectRevert(abi.encodeWithSelector(GovernorOnlyProposer.selector, _actor)); + governor.cancel(targets, values, calldatas, keccak256(bytes(description))); + } + + function testFuzz_RevertIf_ProposalIsActive(uint256 _actorSeed) public { + address[] memory targets = new address[](1); + uint256[] memory values = new uint256[](1); + bytes[] memory calldatas = new bytes[](1); + string memory description = "Test"; + address _actor = _getMajorDelegate(_actorSeed); + + vm.prank(_actor); + uint256 proposalId = governor.propose(targets, values, calldatas, description); + vm.roll(vm.getBlockNumber() + governor.votingDelay() + 1); + + vm.prank(_actor); + vm.expectRevert( + abi.encodeWithSelector(ProposalNotPending.selector, IGovernor.ProposalState.Active) + ); + governor.cancel(targets, values, calldatas, keccak256(bytes(description))); + assertEq(uint256(governor.state(proposalId)), uint256(IGovernor.ProposalState.Active)); + } +} + +abstract contract ProposalDeadline is L2ArbitrumGovernorV2Test { + function testFuzz_ReturnsCorrectDeadline(uint256 _proposalSeed) public { + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + assertEq( + governor.proposalDeadline(_proposal.proposalId), + vm.getBlockNumber() + governor.votingDelay() + governor.votingPeriod() + ); + } +} + +abstract contract ProposalNeedsQueuing is L2ArbitrumGovernorV2Test { + function testFuzz_ReturnsTrueForAllProposals(uint256 _proposalSeed) public { + Proposal memory _proposal = _proposeRealisticProposal(_proposalSeed); + assertEq(governor.proposalNeedsQueuing(_proposal.proposalId), true); + } +} + +abstract contract GetPastCirculatingSupply is L2ArbitrumGovernorV2Test { + function testFuzz_ReturnsCorrectSupply(uint256 _pastBlockNumber) public view { + _pastBlockNumber = bound(_pastBlockNumber, 1, vm.getBlockNumber() - 1); + uint256 tokenPastTotalSupply = arbitrumToken.getPastTotalSupply(_pastBlockNumber); + uint256 excludeAddressVotes = + arbitrumToken.getPastVotes(governor.EXCLUDE_ADDRESS(), _pastBlockNumber); + assertEq( + governor.getPastCirculatingSupply(_pastBlockNumber), + tokenPastTotalSupply - excludeAddressVotes + ); + } +} + +abstract contract EXCLUDE_ADDRESS is L2ArbitrumGovernorV2Test { + function testFuzz_ReturnsCorrectExcludeAddress() public view { + assertEq(governor.EXCLUDE_ADDRESS(), EXCLUDE_ADDRESS); + } +} + +abstract contract QuorumDenominator is L2ArbitrumGovernorV2Test { + function test_ReturnsCorrectQuorumDenominator() public view { + assertEq(governor.quorumDenominator(), QUORUM_DENOMINATOR); + } +} + +abstract contract CountingMode is L2ArbitrumGovernorV2Test { + function test_ReturnsCorrectCountingMode() public view { + assertEq(governor.COUNTING_MODE(), "support=bravo&quorum=for,abstain"); + } +} + +contract MockOneOffUpgrader { + function perform() public pure {} +} + +// ----------------------------------------------------------------------------------------------------------------- // +// Concrete Test Contracts - Inherit from each abstract test and implement concrete methods for Core & Treasury case +// ----------------------------------------------------------------------------------------------------------------- // + +contract CoreGovernorInitialize is CoreGovernorBase, Initialize { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorRelay is CoreGovernorBase, Relay { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorQuorum is CoreGovernorBase, Quorum { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorPropose is CoreGovernorBase, Propose { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorCastVote is CoreGovernorBase, CastVote { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorHasVoted is CoreGovernorBase, CastVoteWithReasonAndParams { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorQueue is CoreGovernorBase, Queue { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorCancel is CoreGovernorBase, Cancel { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorExecute is CoreGovernorBase, Execute { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorProposalDeadline is CoreGovernorBase, ProposalDeadline { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorProposalNeedsQueuing is CoreGovernorBase, ProposalNeedsQueuing { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorGetPastCirculatingSupply is CoreGovernorBase, GetPastCirculatingSupply { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorExcludeAddress is CoreGovernorBase, EXCLUDE_ADDRESS { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorQuorumDenominator is CoreGovernorBase, QuorumDenominator { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract CoreGovernorCountingMode is CoreGovernorBase, CountingMode { + function setUp() public override(L2ArbitrumGovernorV2Test, CoreGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorInitialize is TreasuryGovernorBase, Initialize { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorRelay is TreasuryGovernorBase, Relay { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorQuorum is TreasuryGovernorBase, Quorum { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorPropose is TreasuryGovernorBase, Propose { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorCastVote is TreasuryGovernorBase, CastVote { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorHasVoted is TreasuryGovernorBase, CastVoteWithReasonAndParams { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorQueue is TreasuryGovernorBase, Queue { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorExecute is TreasuryGovernorBase, Execute { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorCancel is TreasuryGovernorBase, Cancel { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorProposalDeadline is TreasuryGovernorBase, ProposalDeadline { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorProposalNeedsQueuing is TreasuryGovernorBase, ProposalNeedsQueuing { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorGetPastCirculatingSupply is + TreasuryGovernorBase, + GetPastCirculatingSupply +{ + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorExcludeAddress is TreasuryGovernorBase, EXCLUDE_ADDRESS { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorQuorumDenominator is TreasuryGovernorBase, QuorumDenominator { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} + +contract TreasuryGovernorCountingMode is TreasuryGovernorBase, CountingMode { + function setUp() public override(L2ArbitrumGovernorV2Test, TreasuryGovernorBase) { + super.setUp(); + } +} diff --git a/test/SubmitUpgradeProposal.t.sol b/test/SubmitUpgradeProposal.t.sol new file mode 100644 index 00000000..51cf85c9 --- /dev/null +++ b/test/SubmitUpgradeProposal.t.sol @@ -0,0 +1,173 @@ +// SPDX-License-Identifier: AGPL-3.0-only +pragma solidity 0.8.26; + +import {Test, console2} from "forge-std/Test.sol"; +import {SubmitUpgradeProposalScript} from "script/SubmitUpgradeProposalScript.s.sol"; +import {IGovernor} from "openzeppelin-v5/governance/IGovernor.sol"; +import {TimelockRolesUpgrader} from + "src/gov-action-contracts/gov-upgrade-contracts/update-timelock-roles/TimelockRolesUpgrader.sol"; +import {SetupNewGovernors} from "test/util/SetupNewGovernors.sol"; + +contract SubmitUpgradeProposalTest is SetupNewGovernors { + function test_SuccessfullyExecuteUpgradeProposal() public { + TimelockRolesUpgrader timelockRolesUpgrader = new TimelockRolesUpgrader( + L2_CORE_GOVERNOR_TIMELOCK, + L2_CORE_GOVERNOR, + address(newCoreGovernor), + L2_TREASURY_GOVERNOR_TIMELOCK, + L2_TREASURY_GOVERNOR, + address(newTreasuryGovernor) + ); + + // Propose + ( + address[] memory _targets, + uint256[] memory _values, + bytes[] memory _calldatas, + string memory _description, + uint256 _proposalId + ) = submitUpgradeProposalScript.run(address(timelockRolesUpgrader), L1_TIMELOCK_MIN_DELAY); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), + uint256(IGovernor.ProposalState.Pending) + ); + vm.roll(vm.getBlockNumber() + currentCoreGovernor.votingDelay() + 1); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), uint256(IGovernor.ProposalState.Active) + ); + + // Vote + for (uint256 i; i < _majorDelegates.length; i++) { + vm.prank(_majorDelegates[i]); + currentCoreGovernor.castVote(_proposalId, uint8(VoteType.For)); + } + + // Success + vm.roll(vm.getBlockNumber() + currentCoreGovernor.votingPeriod() + 1); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), + uint256(IGovernor.ProposalState.Succeeded) + ); + + // Queue + currentCoreGovernor.queue(_targets, _values, _calldatas, keccak256(bytes(_description))); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), uint256(IGovernor.ProposalState.Queued) + ); + vm.warp(vm.getBlockTimestamp() + currentCoreTimelock.getMinDelay() + 1); + + // Execute + currentCoreGovernor.execute(_targets, _values, _calldatas, keccak256(bytes(_description))); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), + uint256(IGovernor.ProposalState.Executed) + ); + + assertEq( + currentCoreTimelock.hasRole(keccak256("PROPOSER_ROLE"), address(newCoreGovernor)), true + ); + assertEq( + currentCoreTimelock.hasRole(keccak256("CANCELLER_ROLE"), address(newCoreGovernor)), true + ); + assertEq(currentCoreTimelock.hasRole(keccak256("PROPOSER_ROLE"), L2_CORE_GOVERNOR), false); + assertEq(currentCoreTimelock.hasRole(keccak256("CANCELLER_ROLE"), L2_CORE_GOVERNOR), false); + + assertEq( + currentTreasuryTimelock.hasRole( + keccak256("PROPOSER_ROLE"), address(newTreasuryGovernor) + ), + true + ); + assertEq( + currentTreasuryTimelock.hasRole( + keccak256("CANCELLER_ROLE"), address(newTreasuryGovernor) + ), + true + ); + assertEq( + currentTreasuryTimelock.hasRole(keccak256("PROPOSER_ROLE"), L2_TREASURY_GOVERNOR), false + ); + assertEq( + currentTreasuryTimelock.hasRole(keccak256("CANCELLER_ROLE"), L2_TREASURY_GOVERNOR), + false + ); + } + + function test_DefeatedExecuteUpgradeProposalDoesNotChangeRoles() public { + TimelockRolesUpgrader timelockRolesUpgrader = new TimelockRolesUpgrader( + L2_CORE_GOVERNOR_TIMELOCK, + L2_CORE_GOVERNOR, + address(newCoreGovernor), + L2_TREASURY_GOVERNOR_TIMELOCK, + L2_TREASURY_GOVERNOR, + address(newTreasuryGovernor) + ); + + // Propose + ( + /*address[] memory _targets*/ + , + /*uint256[] memory _values*/ + , + /*bytes[] memory _calldatas*/ + , + /*string memory _description*/ + , + uint256 _proposalId + ) = submitUpgradeProposalScript.run(address(timelockRolesUpgrader), L1_TIMELOCK_MIN_DELAY); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), + uint256(IGovernor.ProposalState.Pending) + ); + vm.roll(vm.getBlockNumber() + currentCoreGovernor.votingDelay() + 1); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), uint256(IGovernor.ProposalState.Active) + ); + + // Vote + for (uint256 i; i < _majorDelegates.length; i++) { + vm.prank(_majorDelegates[i]); + currentCoreGovernor.castVote(_proposalId, uint8(VoteType.Against)); + } + + // Defeat + vm.roll(vm.getBlockNumber() + currentCoreGovernor.votingPeriod() + 1); + assertEq( + uint256(currentCoreGovernor.state(_proposalId)), + uint256(IGovernor.ProposalState.Defeated) + ); + + assertEq( + currentCoreTimelock.hasRole(keccak256("PROPOSER_ROLE"), address(newCoreGovernor)), false + ); + assertEq( + currentCoreTimelock.hasRole(keccak256("CANCELLER_ROLE"), address(newCoreGovernor)), + false + ); + assertEq(currentCoreTimelock.hasRole(keccak256("PROPOSER_ROLE"), L2_CORE_GOVERNOR), true); + assertEq(currentCoreTimelock.hasRole(keccak256("CANCELLER_ROLE"), L2_CORE_GOVERNOR), true); + + assertEq( + currentTreasuryTimelock.hasRole( + keccak256("PROPOSER_ROLE"), address(newTreasuryGovernor) + ), + false + ); + assertEq( + currentTreasuryTimelock.hasRole( + keccak256("CANCELLER_ROLE"), address(newTreasuryGovernor) + ), + false + ); + assertEq( + currentTreasuryTimelock.hasRole(keccak256("PROPOSER_ROLE"), L2_TREASURY_GOVERNOR), true + ); + assertEq( + currentTreasuryTimelock.hasRole(keccak256("CANCELLER_ROLE"), L2_TREASURY_GOVERNOR), true + ); + } +} + +interface IUpgradeExecutor { + function execute(address to, bytes calldata data) external payable; +} diff --git a/test/util/ProposalHelper.sol b/test/util/ProposalHelper.sol new file mode 100644 index 00000000..1bba1f8b --- /dev/null +++ b/test/util/ProposalHelper.sol @@ -0,0 +1,111 @@ +// SPDX-License-Identifier: AGPL-3.0-only +pragma solidity ^0.8.18; + +import {Test} from "forge-std/Test.sol"; +import { + CreateL2ArbSysProposal, + IFixedDelegateErc20Wallet +} from "script/helpers/CreateL2ArbSysProposal.sol"; +import {GovernorUpgradeable} from "openzeppelin-upgradeable-v5/governance/GovernorUpgradeable.sol"; +import {IERC20} from "openzeppelin-v5/token/ERC20/IERC20.sol"; + +struct Proposal { + address[] targets; + uint256[] values; + bytes[] calldatas; + string description; + uint256 proposalId; +} + +contract ProposalHelper is CreateL2ArbSysProposal, Test { + function createL2ArbSysProposal( + string memory _proposalDescription, + address _oneOffUpgradeAddr, + uint256 _minDelay, + GovernorUpgradeable _governor, + address _proposer + ) public returns (Proposal memory) { + (address[] memory targets, uint256[] memory values, bytes[] memory calldatas) = + createL2ArbSysProposal(_proposalDescription, _oneOffUpgradeAddr, _minDelay); + vm.prank(_proposer); + uint256 _proposalId = _governor.propose(targets, values, calldatas, _proposalDescription); + return Proposal(targets, values, calldatas, _proposalDescription, _proposalId); + } + + function createTreasuryProposalForSingleTransfer( + address _token, + address _to, + uint256 _amount, + GovernorUpgradeable _governor, + address _proposer + ) public returns (Proposal memory) { + address[] memory targets = new address[](1); + uint256[] memory values = new uint256[](1); + bytes[] memory calldatas = new bytes[](1); + + targets[0] = L2_ARB_TREASURY_FIXED_DELEGATE; + bytes memory transferCalldata = abi.encodeWithSelector( + IFixedDelegateErc20Wallet.transfer.selector, _token, _to, _amount + ); + calldatas[0] = transferCalldata; + string memory _proposalDescription = "treasury proposal"; + vm.prank(_proposer); + uint256 _proposalId = _governor.propose(targets, values, calldatas, _proposalDescription); + return Proposal(targets, values, calldatas, _proposalDescription, _proposalId); + } + + function createMultiStepTreasuryProposal( + address _token, + address _to, + uint256 _amount, + GovernorUpgradeable _governor, + address _proposer + ) public returns (Proposal memory) { + address[] memory targets = new address[](3); + uint256[] memory values = new uint256[](3); + bytes[] memory calldatas = new bytes[](3); + + targets[0] = L2_ARB_TREASURY_FIXED_DELEGATE; + bytes memory transferCalldata = abi.encodeWithSelector( + IFixedDelegateErc20Wallet.transfer.selector, _token, _to, _amount + ); + calldatas[0] = transferCalldata; + + targets[1] = L2_ARB_TOKEN_ADDRESS; + calldatas[1] = abi.encodeWithSelector( + IERC20.approve.selector, + 0x3466EB008EDD8d5052446293D1a7D212cb65C646, /* Hedgey Finance: Batch Planner */ + 42_500_000_000_000_000_000_000 + ); + + targets[2] = 0x3466EB008EDD8d5052446293D1a7D212cb65C646; /* Hedgey Finance: Batch Planner */ + // https://arbiscan.io/tx/0x1149f00ccc422e9e36d3275593c463ac8c23f74cc730a434b8088aab913a56f9 + calldatas[2] = + hex"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"; //From + + string memory _proposalDescription = "treasury proposal"; + vm.prank(_proposer); + uint256 _proposalId = _governor.propose(targets, values, calldatas, _proposalDescription); + return Proposal(targets, values, calldatas, _proposalDescription, _proposalId); + } + + function createEthTransferTreasuryProposal( + address _to, + uint256 _amount, + GovernorUpgradeable _governor, + address _proposer + ) public returns (Proposal memory) { + address[] memory targets = new address[](1); + uint256[] memory values = new uint256[](1); + bytes[] memory calldatas = new bytes[](1); + + targets[0] = _to; + values[0] = _amount; + bytes memory transferCalldata = hex""; + calldatas[0] = transferCalldata; + string memory _proposalDescription = "treasury proposal"; + vm.prank(_proposer); + uint256 _proposalId = _governor.propose(targets, values, calldatas, _proposalDescription); + return Proposal(targets, values, calldatas, _proposalDescription, _proposalId); + } +} diff --git a/test/util/SetupNewGovernors.sol b/test/util/SetupNewGovernors.sol new file mode 100644 index 00000000..c31d005a --- /dev/null +++ b/test/util/SetupNewGovernors.sol @@ -0,0 +1,128 @@ +// SPDX-License-Identifier: AGPL-3.0-only +pragma solidity 0.8.26; + +import {Test, console2} from "forge-std/Test.sol"; +import {TimelockControllerUpgradeable} from + "openzeppelin-upgradeable-v5/governance/TimelockControllerUpgradeable.sol"; +import {GovernorUpgradeable} from "openzeppelin-upgradeable-v5/governance/GovernorUpgradeable.sol"; +import {SubmitUpgradeProposalScript} from "script/SubmitUpgradeProposalScript.s.sol"; +import {BaseGovernorDeployer} from "script/BaseGovernorDeployer.sol"; +import {DeployImplementation} from "script/DeployImplementation.s.sol"; +import {DeployCoreGovernor} from "script/DeployCoreGovernor.s.sol"; +import {DeployTreasuryGovernor} from "script/DeployTreasuryGovernor.s.sol"; +import {DeployTimelockRolesUpgrader} from "script/DeployTimelockRolesUpgrader.s.sol"; +import {SharedGovernorConstants} from "script/SharedGovernorConstants.sol"; +import {L2ArbitrumGovernorV2} from "src/L2ArbitrumGovernorV2.sol"; +import {TimelockRolesUpgrader} from + "src/gov-action-contracts/gov-upgrade-contracts/update-timelock-roles/TimelockRolesUpgrader.sol"; + +abstract contract SetupNewGovernors is SharedGovernorConstants, Test { + // Deploy & setup scripts + SubmitUpgradeProposalScript submitUpgradeProposalScript; + TimelockRolesUpgrader timelockRolesUpgrader; + BaseGovernorDeployer proxyCoreGovernorDeployer; + BaseGovernorDeployer proxyTreasuryGovernorDeployer; + + // Current governors and timelocks + GovernorUpgradeable currentCoreGovernor; + TimelockControllerUpgradeable currentCoreTimelock; + GovernorUpgradeable currentTreasuryGovernor; + TimelockControllerUpgradeable currentTreasuryTimelock; + + // New governors + L2ArbitrumGovernorV2 newCoreGovernor; + L2ArbitrumGovernorV2 newTreasuryGovernor; + + function setUp() public virtual { + vm.createSelectFork( + vm.envOr( + "ARBITRUM_ONE_RPC_URL", string("Please set ARBITRUM_ONE_RPC_URL in your .env file") + ), + FORK_BLOCK + ); + + // Deploy Governor implementation contract + DeployImplementation _implementationDeployer = new DeployImplementation(); + _implementationDeployer.setUp(); + address _implementation = address(_implementationDeployer.run()); + + proxyCoreGovernorDeployer = new DeployCoreGovernor(); + proxyTreasuryGovernorDeployer = new DeployTreasuryGovernor(); + proxyCoreGovernorDeployer.setUp(); + proxyTreasuryGovernorDeployer.setUp(); + + // Deploy Governor proxy contracts + newCoreGovernor = L2_CORE_GOVERNOR_NEW_DEPLOY == address(0) + ? proxyCoreGovernorDeployer.run(_implementation) + : L2ArbitrumGovernorV2(payable(L2_CORE_GOVERNOR_NEW_DEPLOY)); + newTreasuryGovernor = L2_TREASURY_GOVERNOR_NEW_DEPLOY == address(0) + ? proxyTreasuryGovernorDeployer.run(_implementation) + : L2ArbitrumGovernorV2(payable(L2_TREASURY_GOVERNOR_NEW_DEPLOY)); + + // Current governors and timelocks + currentCoreGovernor = GovernorUpgradeable(payable(L2_CORE_GOVERNOR)); + currentCoreTimelock = TimelockControllerUpgradeable(payable(L2_CORE_GOVERNOR_TIMELOCK)); + currentTreasuryGovernor = GovernorUpgradeable(payable(L2_TREASURY_GOVERNOR)); + currentTreasuryTimelock = + TimelockControllerUpgradeable(payable(L2_TREASURY_GOVERNOR_TIMELOCK)); + + // Deploy a mock ArbSys contract at L2_ARB_SYS + vm.allowCheatcodes(address(L2_ARB_SYS)); + MockArbSys mockArbSys = new MockArbSys(); + bytes memory code = address(mockArbSys).code; + vm.etch(L2_ARB_SYS, code); + + // Prepare the script to submit upgrade proposal + submitUpgradeProposalScript = new SubmitUpgradeProposalScript(); + DeployTimelockRolesUpgrader deployTimelockRolesUpgrader = new DeployTimelockRolesUpgrader(); + timelockRolesUpgrader = + deployTimelockRolesUpgrader.run(address(newCoreGovernor), address(newTreasuryGovernor)); + } +} + +/// @dev Here we mock ArbSys, the contract that the timelock uses to make an L2 to L1 call. Normal call flow would +/// then see the call flow to ArbOne Outbox, to L1 timelock, to L1 ArbOne Inbox, to L2 Retryable buffer, to L2 Upgrade +/// Executor. Here, we assume this L1 call flow occurs. We make loose assertions about what calldata at each of these +/// steps looks like, and we finally arrive at the decoded calldata to pass to Upgrade Executor. Everything from ArbSys +/// to UpgradeExecutor is "fake" here, while preserving some loose confidence. +contract MockArbSys is SharedGovernorConstants, Test { + function sendTxToL1(address _l1Target, bytes calldata _data) external { + ( + address _retryableTicketMagic, + /*uint256 _ignored*/ + , + bytes memory _retryableData, + /*bytes32 _predecessor*/ + , + /*bytes32 _description*/ + , + /*uint256 _minDelay*/ + ) = abi.decode(_data[4:], (address, uint256, bytes, bytes32, bytes32, uint256)); + + assertEq(_l1Target, L1_TIMELOCK); + assertEq(_retryableTicketMagic, RETRYABLE_TICKET_MAGIC); + + ( + address _arbOneDelayedInbox, + address _upgradeExecutor, + /*uint256 _value*/ + , + /*uint256 _maxGas*/ + , + /*uint256 _maxFeePerGas*/ + , + bytes memory _upgradeExecutorCallData + ) = abi.decode(_retryableData, (address, address, uint256, uint256, uint256, bytes)); + + assertEq(_arbOneDelayedInbox, L1_ARB_ONE_DELAYED_INBOX); + assertEq(_upgradeExecutor, L2_UPGRADE_EXECUTOR); + + vm.prank(L2_SECURITY_COUNCIL_9); + (bool success, /*bytes memory data*/ ) = _upgradeExecutor.call(_upgradeExecutorCallData); + assertEq(success, true); + } +} + +interface IUpgradeExecutor { + function execute(address to, bytes calldata data) external payable; +}