-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Merge pull request #18 from zenrocklabs/hal
Hal
- Loading branch information
Showing
38 changed files
with
411 additions
and
61 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,113 @@ | ||
// SPDX-License-Identifier: MIT | ||
// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol) | ||
|
||
pragma solidity 0.8.19; | ||
import { Initializable } from "./Initializable.sol"; | ||
|
||
/** | ||
* @dev Contract module that helps prevent reentrant calls to a function. | ||
* | ||
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier | ||
* available, which can be applied to functions to make sure there are no nested | ||
* (reentrant) calls to them. | ||
* | ||
* Note that because there is a single `nonReentrant` guard, functions marked as | ||
* `nonReentrant` may not call one another. This can be worked around by making | ||
* those functions `private`, and then adding `external` `nonReentrant` entry | ||
* points to them. | ||
* | ||
* TIP: If EIP-1153 (transient storage) is available on the chain you're deploying at, | ||
* consider using {ReentrancyGuardTransient} instead. | ||
* | ||
* TIP: If you would like to learn more about reentrancy and alternative ways | ||
* to protect against it, check out our blog post | ||
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. | ||
*/ | ||
abstract contract ReentrancyGuardUpgradeable is Initializable { | ||
// Booleans are more expensive than uint256 or any type that takes up a full | ||
// word because each write operation emits an extra SLOAD to first read the | ||
// slot's contents, replace the bits taken up by the boolean, and then write | ||
// back. This is the compiler's defense against contract upgrades and | ||
// pointer aliasing, and it cannot be disabled. | ||
|
||
// The values being non-zero value makes deployment a bit more expensive, | ||
// but in exchange the refund on every call to nonReentrant will be lower in | ||
// amount. Since refunds are capped to a percentage of the total | ||
// transaction's gas, it is best to keep them low in cases like this one, to | ||
// increase the likelihood of the full refund coming into effect. | ||
uint256 private constant NOT_ENTERED = 1; | ||
uint256 private constant ENTERED = 2; | ||
|
||
/// @custom:storage-location erc7201:openzeppelin.storage.ReentrancyGuard | ||
struct ReentrancyGuardStorage { | ||
uint256 _status; | ||
} | ||
|
||
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ReentrancyGuard")) - 1)) & ~bytes32(uint256(0xff)) | ||
bytes32 private constant ReentrancyGuardStorageLocation = | ||
0x9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f00; | ||
|
||
function _getReentrancyGuardStorage() | ||
private | ||
pure | ||
returns (ReentrancyGuardStorage storage $) | ||
{ | ||
assembly { | ||
$.slot := ReentrancyGuardStorageLocation | ||
} | ||
} | ||
|
||
/** | ||
* @dev Unauthorized reentrant call. | ||
*/ | ||
error ReentrancyGuardReentrantCall(); | ||
|
||
function __ReentrancyGuard_init() internal onlyInitializing { | ||
__ReentrancyGuard_init_unchained(); | ||
} | ||
|
||
function __ReentrancyGuard_init_unchained() internal onlyInitializing { | ||
ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage(); | ||
$._status = NOT_ENTERED; | ||
} | ||
|
||
/** | ||
* @dev Prevents a contract from calling itself, directly or indirectly. | ||
* Calling a `nonReentrant` function from another `nonReentrant` | ||
* function is not supported. It is possible to prevent this from happening | ||
* by making the `nonReentrant` function external, and making it call a | ||
* `private` function that does the actual work. | ||
*/ | ||
modifier nonReentrant() { | ||
_nonReentrantBefore(); | ||
_; | ||
_nonReentrantAfter(); | ||
} | ||
|
||
function _nonReentrantBefore() private { | ||
ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage(); | ||
// On the first call to nonReentrant, _status will be NOT_ENTERED | ||
if ($._status == ENTERED) { | ||
revert ReentrancyGuardReentrantCall(); | ||
} | ||
|
||
// Any calls to nonReentrant after this point will fail | ||
$._status = ENTERED; | ||
} | ||
|
||
function _nonReentrantAfter() private { | ||
ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage(); | ||
// By storing the original value once again, a refund is triggered (see | ||
// https://eips.ethereum.org/EIPS/eip-2200) | ||
$._status = NOT_ENTERED; | ||
} | ||
|
||
/** | ||
* @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a | ||
* `nonReentrant` function in the call stack. | ||
*/ | ||
function _reentrancyGuardEntered() internal view returns (bool) { | ||
ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage(); | ||
return $._status == ENTERED; | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.