Feature Tip: Add private address tag to any address under My Name Tag !
Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
View more zero value Internal Transactions in Advanced View mode
Advanced mode:
Loading...
Loading
Contract Name:
LivenessModule
Compiler Version
v0.8.15+commit.e14f2714
Optimization Enabled:
Yes with 999999 runs
Other Settings:
london EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity 0.8.15; import { GnosisSafe as Safe } from "safe-contracts/GnosisSafe.sol"; import { Enum } from "safe-contracts/common/Enum.sol"; import { OwnerManager } from "safe-contracts/base/OwnerManager.sol"; import { LivenessGuard } from "src/Safe/LivenessGuard.sol"; import { ISemver } from "src/universal/ISemver.sol"; /// @title LivenessModule /// @notice This module is intended to be used in conjunction with the LivenessGuard. In the event /// that an owner of the safe is not recorded by the guard during the liveness interval, /// the owner will be considered inactive and will be removed from the list of owners. /// If the number of owners falls below the minimum number of owners, the ownership of the /// safe will be transferred to the fallback owner. contract LivenessModule is ISemver { /// @notice Error message for failed owner removal. error OwnerRemovalFailed(string); /// @notice Emitted when an owner is removed due to insufficient liveness event RemovedOwner(address indexed owner); /// @notice Emitted when the fallback owner takes ownership event OwnershipTransferredToFallback(); /// @notice Flag to indicate if the module has been deactivated bool public ownershipTransferredToFallback; /// @notice The Safe contract instance Safe internal immutable SAFE; /// @notice The LivenessGuard contract instance /// This can be updated by replacing with a new module and switching out the guard. LivenessGuard internal immutable LIVENESS_GUARD; /// @notice The interval, in seconds, during which an owner must have demonstrated liveness /// This can be updated by replacing with a new module. uint256 internal immutable LIVENESS_INTERVAL; /// @notice The minimum number of owners before ownership of the safe is transferred to the fallback owner. /// This can be updated by replacing with a new module. uint256 internal immutable MIN_OWNERS; /// @notice The percentage used to calculate the threshold for the Safe. uint256 internal immutable THRESHOLD_PERCENTAGE; /// @notice The fallback owner of the Safe /// This can be updated by replacing with a new module. address internal immutable FALLBACK_OWNER; /// @notice The storage slot used in the safe to store the guard address /// keccak256("guard_manager.guard.address") uint256 internal constant GUARD_STORAGE_SLOT = 0x4a204f620c8c5ccdca3fd54d003badd85ba500436a431f0cbda4f558c93c34c8; /// @notice Semantic version. /// @custom:semver 1.1.0 string public constant version = "1.2.0"; // Constructor to initialize the Safe and baseModule instances constructor( Safe _safe, LivenessGuard _livenessGuard, uint256 _livenessInterval, uint256 _minOwners, uint256 _thresholdPercentage, address _fallbackOwner ) { SAFE = _safe; LIVENESS_GUARD = _livenessGuard; LIVENESS_INTERVAL = _livenessInterval; THRESHOLD_PERCENTAGE = _thresholdPercentage; FALLBACK_OWNER = _fallbackOwner; MIN_OWNERS = _minOwners; address[] memory owners = _safe.getOwners(); require(_minOwners <= owners.length, "LivenessModule: minOwners must be less than the number of owners"); require(_thresholdPercentage > 0, "LivenessModule: thresholdPercentage must be greater than 0"); require(_thresholdPercentage <= 100, "LivenessModule: thresholdPercentage must be less than or equal to 100"); } /// @notice For a given number of owners, return the lowest threshold which is greater than the required percentage. /// Note: this function returns 1 for numOwners == 1. function getRequiredThreshold(uint256 _numOwners) public view returns (uint256 threshold_) { threshold_ = (_numOwners * THRESHOLD_PERCENTAGE + 99) / 100; } /// @notice Getter function for the Safe contract instance /// @return safe_ The Safe contract instance function safe() public view returns (Safe safe_) { safe_ = SAFE; } /// @notice Getter function for the LivenessGuard contract instance /// @return livenessGuard_ The LivenessGuard contract instance function livenessGuard() public view returns (LivenessGuard livenessGuard_) { livenessGuard_ = LIVENESS_GUARD; } /// @notice Getter function for the liveness interval /// @return livenessInterval_ The liveness interval, in seconds function livenessInterval() public view returns (uint256 livenessInterval_) { livenessInterval_ = LIVENESS_INTERVAL; } /// @notice Getter function for the minimum number of owners /// @return minOwners_ The minimum number of owners function minOwners() public view returns (uint256 minOwners_) { minOwners_ = MIN_OWNERS; } /// @notice Getter function for the required threshold percentage /// @return thresholdPercentage_ The minimum number of owners function thresholdPercentage() public view returns (uint256 thresholdPercentage_) { thresholdPercentage_ = THRESHOLD_PERCENTAGE; } /// @notice Getter function for the fallback /// @return fallbackOwner_ The fallback owner of the Safe function fallbackOwner() public view returns (address fallbackOwner_) { fallbackOwner_ = FALLBACK_OWNER; } /// @notice Checks if the owner can be removed /// @param _owner The owner to be removed /// @return canRemove_ bool indicating if the owner can be removed function canRemove(address _owner) public view returns (bool canRemove_) { require(SAFE.isOwner(_owner), "LivenessModule: the owner to remove must be an owner of the Safe"); canRemove_ = LIVENESS_GUARD.lastLive(_owner) + LIVENESS_INTERVAL < block.timestamp; } /// @notice This function can be called by anyone to remove a set of owners that have not signed a transaction /// during the liveness interval. If the number of owners drops below the minimum, then all owners /// must be removed. /// @param _previousOwners The previous owners in the linked list of owners /// @param _ownersToRemove The owners to remove function removeOwners(address[] memory _previousOwners, address[] memory _ownersToRemove) external { require(_previousOwners.length == _ownersToRemove.length, "LivenessModule: arrays must be the same length"); address[] memory currentOwners = SAFE.getOwners(); require( !ownershipTransferredToFallback, "LivenessModule: The safe has been shutdown, the LivenessModule and LivenessGuard should be removed or replaced." ); // Initialize the ownersCount count to the current number of owners, so that we can track the number of // owners in the Safe after each removal. The Safe will revert if an owner cannot be removed, so it is safe // keep a local count of the number of owners this way. uint256 ownersCount = currentOwners.length; for (uint256 i = 0; i < _previousOwners.length; i++) { // Validate that the owner can be removed, which means that either: // 1. the ownersCount is now less than MIN_OWNERS, in which case all owners should be removed regardless // of liveness, // 2. the owner has not signed a transaction during the liveness interval. if (ownersCount >= MIN_OWNERS) { require(canRemove(_ownersToRemove[i]), "LivenessModule: the owner to remove has signed recently"); } // Pre-emptively update our local count of the number of owners. // This is safe because _removeOwner will bubble up any revert from the Safe if the owner cannot be removed. ownersCount--; // We now attempt remove the owner from the safe. _removeOwner({ _prevOwner: _previousOwners[i], _ownerToRemove: _ownersToRemove[i], _newOwnersCount: ownersCount }); // when all owners are removed and the sole owner is the fallback owner, the // ownersCount variable will be incorrectly set to zero. // This reflects the fact that all prior owners have been removed. The loop should naturally exit at this // point, but for safety we detect this condition and force the loop to terminate. if (ownersCount == 0) { break; } } _verifyFinalState(); } /// @notice Removes an owner from the Safe and updates the threshold. /// @param _prevOwner Owner that pointed to the owner to be removed in the linked list /// @param _ownerToRemove Owner address to be removed. /// @param _newOwnersCount New number of owners after removal. function _removeOwner(address _prevOwner, address _ownerToRemove, uint256 _newOwnersCount) internal { if (_newOwnersCount > 0) { uint256 newThreshold = getRequiredThreshold(_newOwnersCount); // Remove the owner and update the threshold _removeOwnerSafeCall({ _prevOwner: _prevOwner, _owner: _ownerToRemove, _threshold: newThreshold }); } else { // There is only one owner left. The Safe will not allow a safe with no owners, so we will // need to swap owners instead. _swapToFallbackOwnerSafeCall({ _prevOwner: _prevOwner, _oldOwner: _ownerToRemove }); } } /// @notice Sets the fallback owner as the sole owner of the Safe with a threshold of 1 /// @param _prevOwner Owner that pointed to the owner to be replaced in the linked list /// @param _oldOwner Owner address to be replaced. function _swapToFallbackOwnerSafeCall(address _prevOwner, address _oldOwner) internal { (bool success, bytes memory returnData) = SAFE.execTransactionFromModuleReturnData({ to: address(SAFE), value: 0, operation: Enum.Operation.Call, data: abi.encodeCall(OwnerManager.swapOwner, (_prevOwner, _oldOwner, FALLBACK_OWNER)) }); if (!success) { revert OwnerRemovalFailed(string(returnData)); } // Deactivate the module to prevent unintended behavior after the fallback owner has taken ownership. ownershipTransferredToFallback = true; emit OwnershipTransferredToFallback(); } /// @notice Removes the owner `owner` from the Safe and updates the threshold to `_threshold`. /// @param _prevOwner Owner that pointed to the owner to be removed in the linked list /// @param _owner Owner address to be removed. /// @param _threshold New threshold. function _removeOwnerSafeCall(address _prevOwner, address _owner, uint256 _threshold) internal { (bool success, bytes memory returnData) = SAFE.execTransactionFromModuleReturnData({ to: address(SAFE), value: 0, operation: Enum.Operation.Call, data: abi.encodeCall(OwnerManager.removeOwner, (_prevOwner, _owner, _threshold)) }); if (!success) { revert OwnerRemovalFailed(string(returnData)); } emit RemovedOwner(_owner); } /// @notice A FREI-PI invariant check enforcing requirements on number of owners and threshold. function _verifyFinalState() internal view { address[] memory owners = SAFE.getOwners(); uint256 numOwners = owners.length; // Ensure that the safe is not being left in a safe state such that either: // 1. there are at least the minimum number of owners, or // 2. there is a single owner and that owner is the fallback owner. if (numOwners == 1) { require(owners[0] == FALLBACK_OWNER, "LivenessModule: must transfer ownership to fallback owner"); } else { require( numOwners >= MIN_OWNERS, "LivenessModule: must remove all owners and transfer to fallback owner if numOwners < minOwners" ); } // Check that"LivenessModule: must remove all owners and transfer to fallback owner if numOwners < minOwners" // the threshold is correct. This check is also correct when there is a single // owner, because getRequiredThreshold(1) returns 1. uint256 threshold = SAFE.getThreshold(); require( threshold == getRequiredThreshold(numOwners), "LivenessModule: Insufficient threshold for the number of owners" ); // Check that the guard has not been changed require( address(LIVENESS_GUARD) == address(uint160(uint256(bytes32(SAFE.getStorageAt(GUARD_STORAGE_SLOT, 1))))), "LivenessModule: guard has been changed" ); } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; import "./base/ModuleManager.sol"; import "./base/OwnerManager.sol"; import "./base/FallbackManager.sol"; import "./base/GuardManager.sol"; import "./common/EtherPaymentFallback.sol"; import "./common/Singleton.sol"; import "./common/SignatureDecoder.sol"; import "./common/SecuredTokenTransfer.sol"; import "./common/StorageAccessible.sol"; import "./interfaces/ISignatureValidator.sol"; import "./external/GnosisSafeMath.sol"; /// @title Gnosis Safe - A multisignature wallet with support for confirmations using signed messages based on ERC191. /// @author Stefan George - <[email protected]> /// @author Richard Meissner - <[email protected]> contract GnosisSafe is EtherPaymentFallback, Singleton, ModuleManager, OwnerManager, SignatureDecoder, SecuredTokenTransfer, ISignatureValidatorConstants, FallbackManager, StorageAccessible, GuardManager { using GnosisSafeMath for uint256; string public constant VERSION = "1.3.0"; // keccak256( // "EIP712Domain(uint256 chainId,address verifyingContract)" // ); bytes32 private constant DOMAIN_SEPARATOR_TYPEHASH = 0x47e79534a245952e8b16893a336b85a3d9ea9fa8c573f3d803afb92a79469218; // keccak256( // "SafeTx(address to,uint256 value,bytes data,uint8 operation,uint256 safeTxGas,uint256 baseGas,uint256 gasPrice,address gasToken,address refundReceiver,uint256 nonce)" // ); bytes32 private constant SAFE_TX_TYPEHASH = 0xbb8310d486368db6bd6f849402fdd73ad53d316b5a4b2644ad6efe0f941286d8; event SafeSetup(address indexed initiator, address[] owners, uint256 threshold, address initializer, address fallbackHandler); event ApproveHash(bytes32 indexed approvedHash, address indexed owner); event SignMsg(bytes32 indexed msgHash); event ExecutionFailure(bytes32 txHash, uint256 payment); event ExecutionSuccess(bytes32 txHash, uint256 payment); uint256 public nonce; bytes32 private _deprecatedDomainSeparator; // Mapping to keep track of all message hashes that have been approve by ALL REQUIRED owners mapping(bytes32 => uint256) public signedMessages; // Mapping to keep track of all hashes (message or transaction) that have been approve by ANY owners mapping(address => mapping(bytes32 => uint256)) public approvedHashes; // This constructor ensures that this contract can only be used as a master copy for Proxy contracts constructor() { // By setting the threshold it is not possible to call setup anymore, // so we create a Safe with 0 owners and threshold 1. // This is an unusable Safe, perfect for the singleton threshold = 1; } /// @dev Setup function sets initial storage of contract. /// @param _owners List of Safe owners. /// @param _threshold Number of required confirmations for a Safe transaction. /// @param to Contract address for optional delegate call. /// @param data Data payload for optional delegate call. /// @param fallbackHandler Handler for fallback calls to this contract /// @param paymentToken Token that should be used for the payment (0 is ETH) /// @param payment Value that should be paid /// @param paymentReceiver Adddress that should receive the payment (or 0 if tx.origin) function setup( address[] calldata _owners, uint256 _threshold, address to, bytes calldata data, address fallbackHandler, address paymentToken, uint256 payment, address payable paymentReceiver ) external { // setupOwners checks if the Threshold is already set, therefore preventing that this method is called twice setupOwners(_owners, _threshold); if (fallbackHandler != address(0)) internalSetFallbackHandler(fallbackHandler); // As setupOwners can only be called if the contract has not been initialized we don't need a check for setupModules setupModules(to, data); if (payment > 0) { // To avoid running into issues with EIP-170 we reuse the handlePayment function (to avoid adjusting code of that has been verified we do not adjust the method itself) // baseGas = 0, gasPrice = 1 and gas = payment => amount = (payment + 0) * 1 = payment handlePayment(payment, 0, 1, paymentToken, paymentReceiver); } emit SafeSetup(msg.sender, _owners, _threshold, to, fallbackHandler); } /// @dev Allows to execute a Safe transaction confirmed by required number of owners and then pays the account that submitted the transaction. /// Note: The fees are always transferred, even if the user transaction fails. /// @param to Destination address of Safe transaction. /// @param value Ether value of Safe transaction. /// @param data Data payload of Safe transaction. /// @param operation Operation type of Safe transaction. /// @param safeTxGas Gas that should be used for the Safe transaction. /// @param baseGas Gas costs that are independent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund) /// @param gasPrice Gas price that should be used for the payment calculation. /// @param gasToken Token address (or 0 if ETH) that is used for the payment. /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin). /// @param signatures Packed signature data ({bytes32 r}{bytes32 s}{uint8 v}) function execTransaction( address to, uint256 value, bytes calldata data, Enum.Operation operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address payable refundReceiver, bytes memory signatures ) public payable virtual returns (bool success) { bytes32 txHash; // Use scope here to limit variable lifetime and prevent `stack too deep` errors { bytes memory txHashData = encodeTransactionData( // Transaction info to, value, data, operation, safeTxGas, // Payment info baseGas, gasPrice, gasToken, refundReceiver, // Signature info nonce ); // Increase nonce and execute transaction. nonce++; txHash = keccak256(txHashData); checkSignatures(txHash, txHashData, signatures); } address guard = getGuard(); { if (guard != address(0)) { Guard(guard).checkTransaction( // Transaction info to, value, data, operation, safeTxGas, // Payment info baseGas, gasPrice, gasToken, refundReceiver, // Signature info signatures, msg.sender ); } } // We require some gas to emit the events (at least 2500) after the execution and some to perform code until the execution (500) // We also include the 1/64 in the check that is not send along with a call to counteract potential shortings because of EIP-150 require(gasleft() >= ((safeTxGas * 64) / 63).max(safeTxGas + 2500) + 500, "GS010"); // Use scope here to limit variable lifetime and prevent `stack too deep` errors { uint256 gasUsed = gasleft(); // If the gasPrice is 0 we assume that nearly all available gas can be used (it is always more than safeTxGas) // We only substract 2500 (compared to the 3000 before) to ensure that the amount passed is still higher than safeTxGas success = execute(to, value, data, operation, gasPrice == 0 ? (gasleft() - 2500) : safeTxGas); gasUsed = gasUsed.sub(gasleft()); // If no safeTxGas and no gasPrice was set (e.g. both are 0), then the internal tx is required to be successful // This makes it possible to use `estimateGas` without issues, as it searches for the minimum gas where the tx doesn't revert require(success || safeTxGas != 0 || gasPrice != 0, "GS013"); // We transfer the calculated tx costs to the tx.origin to avoid sending it to intermediate contracts that have made calls uint256 payment = 0; if (gasPrice > 0) { payment = handlePayment(gasUsed, baseGas, gasPrice, gasToken, refundReceiver); } if (success) emit ExecutionSuccess(txHash, payment); else emit ExecutionFailure(txHash, payment); } { if (guard != address(0)) { Guard(guard).checkAfterExecution(txHash, success); } } } function handlePayment( uint256 gasUsed, uint256 baseGas, uint256 gasPrice, address gasToken, address payable refundReceiver ) private returns (uint256 payment) { // solhint-disable-next-line avoid-tx-origin address payable receiver = refundReceiver == address(0) ? payable(tx.origin) : refundReceiver; if (gasToken == address(0)) { // For ETH we will only adjust the gas price to not be higher than the actual used gas price payment = gasUsed.add(baseGas).mul(gasPrice < tx.gasprice ? gasPrice : tx.gasprice); require(receiver.send(payment), "GS011"); } else { payment = gasUsed.add(baseGas).mul(gasPrice); require(transferToken(gasToken, receiver, payment), "GS012"); } } /** * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise. * @param dataHash Hash of the data (could be either a message hash or transaction hash) * @param data That should be signed (this is passed to an external validator contract) * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash. */ function checkSignatures( bytes32 dataHash, bytes memory data, bytes memory signatures ) public view { // Load threshold to avoid multiple storage loads uint256 _threshold = threshold; // Check that a threshold is set require(_threshold > 0, "GS001"); checkNSignatures(dataHash, data, signatures, _threshold); } /** * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise. * @param dataHash Hash of the data (could be either a message hash or transaction hash) * @param data That should be signed (this is passed to an external validator contract) * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash. * @param requiredSignatures Amount of required valid signatures. */ function checkNSignatures( bytes32 dataHash, bytes memory data, bytes memory signatures, uint256 requiredSignatures ) public view { // Check that the provided signature data is not too short require(signatures.length >= requiredSignatures.mul(65), "GS020"); // There cannot be an owner with address 0. address lastOwner = address(0); address currentOwner; uint8 v; bytes32 r; bytes32 s; uint256 i; for (i = 0; i < requiredSignatures; i++) { (v, r, s) = signatureSplit(signatures, i); if (v == 0) { // If v is 0 then it is a contract signature // When handling contract signatures the address of the contract is encoded into r currentOwner = address(uint160(uint256(r))); // Check that signature data pointer (s) is not pointing inside the static part of the signatures bytes // This check is not completely accurate, since it is possible that more signatures than the threshold are send. // Here we only check that the pointer is not pointing inside the part that is being processed require(uint256(s) >= requiredSignatures.mul(65), "GS021"); // Check that signature data pointer (s) is in bounds (points to the length of data -> 32 bytes) require(uint256(s).add(32) <= signatures.length, "GS022"); // Check if the contract signature is in bounds: start of data is s + 32 and end is start + signature length uint256 contractSignatureLen; // solhint-disable-next-line no-inline-assembly assembly { contractSignatureLen := mload(add(add(signatures, s), 0x20)) } require(uint256(s).add(32).add(contractSignatureLen) <= signatures.length, "GS023"); // Check signature bytes memory contractSignature; // solhint-disable-next-line no-inline-assembly assembly { // The signature data for contract signatures is appended to the concatenated signatures and the offset is stored in s contractSignature := add(add(signatures, s), 0x20) } require(ISignatureValidator(currentOwner).isValidSignature(data, contractSignature) == EIP1271_MAGIC_VALUE, "GS024"); } else if (v == 1) { // If v is 1 then it is an approved hash // When handling approved hashes the address of the approver is encoded into r currentOwner = address(uint160(uint256(r))); // Hashes are automatically approved by the sender of the message or when they have been pre-approved via a separate transaction require(msg.sender == currentOwner || approvedHashes[currentOwner][dataHash] != 0, "GS025"); } else if (v > 30) { // If v > 30 then default va (27,28) has been adjusted for eth_sign flow // To support eth_sign and similar we adjust v and hash the messageHash with the Ethereum message prefix before applying ecrecover currentOwner = ecrecover(keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", dataHash)), v - 4, r, s); } else { // Default is the ecrecover flow with the provided data hash // Use ecrecover with the messageHash for EOA signatures currentOwner = ecrecover(dataHash, v, r, s); } require(currentOwner > lastOwner && owners[currentOwner] != address(0) && currentOwner != SENTINEL_OWNERS, "GS026"); lastOwner = currentOwner; } } /// @dev Allows to estimate a Safe transaction. /// This method is only meant for estimation purpose, therefore the call will always revert and encode the result in the revert data. /// Since the `estimateGas` function includes refunds, call this method to get an estimated of the costs that are deducted from the safe with `execTransaction` /// @param to Destination address of Safe transaction. /// @param value Ether value of Safe transaction. /// @param data Data payload of Safe transaction. /// @param operation Operation type of Safe transaction. /// @return Estimate without refunds and overhead fees (base transaction and payload data gas costs). /// @notice Deprecated in favor of common/StorageAccessible.sol and will be removed in next version. function requiredTxGas( address to, uint256 value, bytes calldata data, Enum.Operation operation ) external returns (uint256) { uint256 startGas = gasleft(); // We don't provide an error message here, as we use it to return the estimate require(execute(to, value, data, operation, gasleft())); uint256 requiredGas = startGas - gasleft(); // Convert response to string and return via error message revert(string(abi.encodePacked(requiredGas))); } /** * @dev Marks a hash as approved. This can be used to validate a hash that is used by a signature. * @param hashToApprove The hash that should be marked as approved for signatures that are verified by this contract. */ function approveHash(bytes32 hashToApprove) external { require(owners[msg.sender] != address(0), "GS030"); approvedHashes[msg.sender][hashToApprove] = 1; emit ApproveHash(hashToApprove, msg.sender); } /// @dev Returns the chain id used by this contract. function getChainId() public view returns (uint256) { uint256 id; // solhint-disable-next-line no-inline-assembly assembly { id := chainid() } return id; } function domainSeparator() public view returns (bytes32) { return keccak256(abi.encode(DOMAIN_SEPARATOR_TYPEHASH, getChainId(), this)); } /// @dev Returns the bytes that are hashed to be signed by owners. /// @param to Destination address. /// @param value Ether value. /// @param data Data payload. /// @param operation Operation type. /// @param safeTxGas Gas that should be used for the safe transaction. /// @param baseGas Gas costs for that are independent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund) /// @param gasPrice Maximum gas price that should be used for this transaction. /// @param gasToken Token address (or 0 if ETH) that is used for the payment. /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin). /// @param _nonce Transaction nonce. /// @return Transaction hash bytes. function encodeTransactionData( address to, uint256 value, bytes calldata data, Enum.Operation operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, uint256 _nonce ) public view returns (bytes memory) { bytes32 safeTxHash = keccak256( abi.encode( SAFE_TX_TYPEHASH, to, value, keccak256(data), operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce ) ); return abi.encodePacked(bytes1(0x19), bytes1(0x01), domainSeparator(), safeTxHash); } /// @dev Returns hash to be signed by owners. /// @param to Destination address. /// @param value Ether value. /// @param data Data payload. /// @param operation Operation type. /// @param safeTxGas Fas that should be used for the safe transaction. /// @param baseGas Gas costs for data used to trigger the safe transaction. /// @param gasPrice Maximum gas price that should be used for this transaction. /// @param gasToken Token address (or 0 if ETH) that is used for the payment. /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin). /// @param _nonce Transaction nonce. /// @return Transaction hash. function getTransactionHash( address to, uint256 value, bytes calldata data, Enum.Operation operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, uint256 _nonce ) public view returns (bytes32) { return keccak256(encodeTransactionData(to, value, data, operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce)); } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; /// @title Enum - Collection of enums /// @author Richard Meissner - <[email protected]> contract Enum { enum Operation {Call, DelegateCall} }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; import "../common/SelfAuthorized.sol"; /// @title OwnerManager - Manages a set of owners and a threshold to perform actions. /// @author Stefan George - <[email protected]> /// @author Richard Meissner - <[email protected]> contract OwnerManager is SelfAuthorized { event AddedOwner(address owner); event RemovedOwner(address owner); event ChangedThreshold(uint256 threshold); address internal constant SENTINEL_OWNERS = address(0x1); mapping(address => address) internal owners; uint256 internal ownerCount; uint256 internal threshold; /// @dev Setup function sets initial storage of contract. /// @param _owners List of Safe owners. /// @param _threshold Number of required confirmations for a Safe transaction. function setupOwners(address[] memory _owners, uint256 _threshold) internal { // Threshold can only be 0 at initialization. // Check ensures that setup function can only be called once. require(threshold == 0, "GS200"); // Validate that threshold is smaller than number of added owners. require(_threshold <= _owners.length, "GS201"); // There has to be at least one Safe owner. require(_threshold >= 1, "GS202"); // Initializing Safe owners. address currentOwner = SENTINEL_OWNERS; for (uint256 i = 0; i < _owners.length; i++) { // Owner address cannot be null. address owner = _owners[i]; require(owner != address(0) && owner != SENTINEL_OWNERS && owner != address(this) && currentOwner != owner, "GS203"); // No duplicate owners allowed. require(owners[owner] == address(0), "GS204"); owners[currentOwner] = owner; currentOwner = owner; } owners[currentOwner] = SENTINEL_OWNERS; ownerCount = _owners.length; threshold = _threshold; } /// @dev Allows to add a new owner to the Safe and update the threshold at the same time. /// This can only be done via a Safe transaction. /// @notice Adds the owner `owner` to the Safe and updates the threshold to `_threshold`. /// @param owner New owner address. /// @param _threshold New threshold. function addOwnerWithThreshold(address owner, uint256 _threshold) public authorized { // Owner address cannot be null, the sentinel or the Safe itself. require(owner != address(0) && owner != SENTINEL_OWNERS && owner != address(this), "GS203"); // No duplicate owners allowed. require(owners[owner] == address(0), "GS204"); owners[owner] = owners[SENTINEL_OWNERS]; owners[SENTINEL_OWNERS] = owner; ownerCount++; emit AddedOwner(owner); // Change threshold if threshold was changed. if (threshold != _threshold) changeThreshold(_threshold); } /// @dev Allows to remove an owner from the Safe and update the threshold at the same time. /// This can only be done via a Safe transaction. /// @notice Removes the owner `owner` from the Safe and updates the threshold to `_threshold`. /// @param prevOwner Owner that pointed to the owner to be removed in the linked list /// @param owner Owner address to be removed. /// @param _threshold New threshold. function removeOwner( address prevOwner, address owner, uint256 _threshold ) public authorized { // Only allow to remove an owner, if threshold can still be reached. require(ownerCount - 1 >= _threshold, "GS201"); // Validate owner address and check that it corresponds to owner index. require(owner != address(0) && owner != SENTINEL_OWNERS, "GS203"); require(owners[prevOwner] == owner, "GS205"); owners[prevOwner] = owners[owner]; owners[owner] = address(0); ownerCount--; emit RemovedOwner(owner); // Change threshold if threshold was changed. if (threshold != _threshold) changeThreshold(_threshold); } /// @dev Allows to swap/replace an owner from the Safe with another address. /// This can only be done via a Safe transaction. /// @notice Replaces the owner `oldOwner` in the Safe with `newOwner`. /// @param prevOwner Owner that pointed to the owner to be replaced in the linked list /// @param oldOwner Owner address to be replaced. /// @param newOwner New owner address. function swapOwner( address prevOwner, address oldOwner, address newOwner ) public authorized { // Owner address cannot be null, the sentinel or the Safe itself. require(newOwner != address(0) && newOwner != SENTINEL_OWNERS && newOwner != address(this), "GS203"); // No duplicate owners allowed. require(owners[newOwner] == address(0), "GS204"); // Validate oldOwner address and check that it corresponds to owner index. require(oldOwner != address(0) && oldOwner != SENTINEL_OWNERS, "GS203"); require(owners[prevOwner] == oldOwner, "GS205"); owners[newOwner] = owners[oldOwner]; owners[prevOwner] = newOwner; owners[oldOwner] = address(0); emit RemovedOwner(oldOwner); emit AddedOwner(newOwner); } /// @dev Allows to update the number of required confirmations by Safe owners. /// This can only be done via a Safe transaction. /// @notice Changes the threshold of the Safe to `_threshold`. /// @param _threshold New threshold. function changeThreshold(uint256 _threshold) public authorized { // Validate that threshold is smaller than number of owners. require(_threshold <= ownerCount, "GS201"); // There has to be at least one Safe owner. require(_threshold >= 1, "GS202"); threshold = _threshold; emit ChangedThreshold(threshold); } function getThreshold() public view returns (uint256) { return threshold; } function isOwner(address owner) public view returns (bool) { return owner != SENTINEL_OWNERS && owners[owner] != address(0); } /// @dev Returns array of owners. /// @return Array of Safe owners. function getOwners() public view returns (address[] memory) { address[] memory array = new address[](ownerCount); // populate return array uint256 index = 0; address currentOwner = owners[SENTINEL_OWNERS]; while (currentOwner != SENTINEL_OWNERS) { array[index] = currentOwner; currentOwner = owners[currentOwner]; index++; } return array; } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.15; import { GnosisSafe as Safe } from "safe-contracts/GnosisSafe.sol"; import { Guard as BaseGuard } from "safe-contracts/base/GuardManager.sol"; import { SafeSigners } from "src/Safe/SafeSigners.sol"; import { Enum } from "safe-contracts/common/Enum.sol"; import { ISemver } from "src/universal/ISemver.sol"; import { EnumerableSet } from "@openzeppelin/contracts/utils/structs/EnumerableSet.sol"; /// @title LivenessGuard /// @notice This Guard contract is used to track the liveness of Safe owners. /// @dev It keeps track of the last time each owner participated in signing a transaction. /// If an owner does not participate in a transaction for a certain period of time, they are considered inactive. /// This Guard is intended to be used in conjunction with the LivenessModule contract, but does /// not depend on it. /// Note: Both `checkTransaction` and `checkAfterExecution` are called once each by the Safe contract /// before and after the execution of a transaction. It is critical that neither function revert, /// otherwise the Safe contract will be unable to execute a transaction. contract LivenessGuard is ISemver, BaseGuard { using EnumerableSet for EnumerableSet.AddressSet; /// @notice Emitted when an owner is recorded. /// @param owner The owner's address. event OwnerRecorded(address owner); /// @notice Semantic version. /// @custom:semver 1.0.0 string public constant version = "1.0.0"; /// @notice The safe account for which this contract will be the guard. Safe internal immutable SAFE; /// @notice A mapping of the timestamp at which an owner last participated in signing a /// an executed transaction, or called showLiveness. mapping(address => uint256) public lastLive; /// @notice An enumerable set of addresses used to store the list of owners before execution, /// and then to update the lastLive mapping according to changes in the set observed /// after execution. EnumerableSet.AddressSet internal ownersBefore; /// @notice Constructor. /// @param _safe The safe account for which this contract will be the guard. constructor(Safe _safe) { SAFE = _safe; address[] memory owners = _safe.getOwners(); for (uint256 i = 0; i < owners.length; i++) { address owner = owners[i]; lastLive[owner] = block.timestamp; emit OwnerRecorded(owner); } } /// @notice Getter function for the Safe contract instance /// @return safe_ The Safe contract instance function safe() public view returns (Safe safe_) { safe_ = SAFE; } /// @notice Internal function to ensure that only the Safe can call certain functions. function _requireOnlySafe() internal view { require(msg.sender == address(SAFE), "LivenessGuard: only Safe can call this function"); } /// @notice Records the most recent time which any owner has signed a transaction. /// @dev Called by the Safe contract before execution of a transaction. function checkTransaction( address to, uint256 value, bytes memory data, Enum.Operation operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address payable refundReceiver, bytes memory signatures, address msgSender ) external { msgSender; // silence unused variable warning _requireOnlySafe(); // Cache the set of owners prior to execution. // This will be used in the checkAfterExecution method. address[] memory owners = SAFE.getOwners(); for (uint256 i = 0; i < owners.length; i++) { ownersBefore.add(owners[i]); } // This call will reenter to the Safe which is calling it. This is OK because it is only reading the // nonce, and using the getTransactionHash() method. bytes32 txHash = SAFE.getTransactionHash({ to: to, value: value, data: data, operation: operation, safeTxGas: safeTxGas, baseGas: baseGas, gasPrice: gasPrice, gasToken: gasToken, refundReceiver: refundReceiver, _nonce: SAFE.nonce() - 1 }); uint256 threshold = SAFE.getThreshold(); address[] memory signers = SafeSigners.getNSigners({ dataHash: txHash, signatures: signatures, requiredSignatures: threshold }); for (uint256 i = 0; i < signers.length; i++) { lastLive[signers[i]] = block.timestamp; emit OwnerRecorded(signers[i]); } } /// @notice Update the lastLive mapping according to the set of owners before and after execution. /// @dev Called by the Safe contract after the execution of a transaction. /// We use this post execution hook to compare the set of owners before and after. /// If the set of owners has changed then we: /// 1. Add new owners to the lastLive mapping /// 2. Delete removed owners from the lastLive mapping function checkAfterExecution(bytes32, bool) external { _requireOnlySafe(); // Get the current set of owners address[] memory ownersAfter = SAFE.getOwners(); // Iterate over the current owners, and remove one at a time from the ownersBefore set. for (uint256 i = 0; i < ownersAfter.length; i++) { // If the value was present, remove() returns true. address ownerAfter = ownersAfter[i]; if (ownersBefore.remove(ownerAfter) == false) { // This address was not already an owner, add it to the lastLive mapping lastLive[ownerAfter] = block.timestamp; } } // Now iterate over the remaining ownersBefore entries. Any remaining addresses are no longer an owner, so we // delete them from the lastLive mapping. // We cache the ownersBefore set before iterating over it, because the remove() method mutates the set. address[] memory ownersBeforeCache = ownersBefore.values(); for (uint256 i = 0; i < ownersBeforeCache.length; i++) { address ownerBefore = ownersBeforeCache[i]; delete lastLive[ownerBefore]; ownersBefore.remove(ownerBefore); } } /// @notice Enables an owner to demonstrate liveness by calling this method directly. /// This is useful for owners who have not recently signed a transaction via the Safe. function showLiveness() external { require(SAFE.isOwner(msg.sender), "LivenessGuard: only Safe owners may demonstrate liveness"); lastLive[msg.sender] = block.timestamp; emit OwnerRecorded(msg.sender); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /// @title ISemver /// @notice ISemver is a simple contract for ensuring that contracts are /// versioned using semantic versioning. interface ISemver { /// @notice Getter for the semantic version of the contract. This is not /// meant to be used onchain but instead meant to be used by offchain /// tooling. /// @return Semver contract version as a string. function version() external view returns (string memory); }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; import "../common/Enum.sol"; import "../common/SelfAuthorized.sol"; import "./Executor.sol"; /// @title Module Manager - A contract that manages modules that can execute transactions via this contract /// @author Stefan George - <[email protected]> /// @author Richard Meissner - <[email protected]> contract ModuleManager is SelfAuthorized, Executor { event EnabledModule(address module); event DisabledModule(address module); event ExecutionFromModuleSuccess(address indexed module); event ExecutionFromModuleFailure(address indexed module); address internal constant SENTINEL_MODULES = address(0x1); mapping(address => address) internal modules; function setupModules(address to, bytes memory data) internal { require(modules[SENTINEL_MODULES] == address(0), "GS100"); modules[SENTINEL_MODULES] = SENTINEL_MODULES; if (to != address(0)) // Setup has to complete successfully or transaction fails. require(execute(to, 0, data, Enum.Operation.DelegateCall, gasleft()), "GS000"); } /// @dev Allows to add a module to the whitelist. /// This can only be done via a Safe transaction. /// @notice Enables the module `module` for the Safe. /// @param module Module to be whitelisted. function enableModule(address module) public authorized { // Module address cannot be null or sentinel. require(module != address(0) && module != SENTINEL_MODULES, "GS101"); // Module cannot be added twice. require(modules[module] == address(0), "GS102"); modules[module] = modules[SENTINEL_MODULES]; modules[SENTINEL_MODULES] = module; emit EnabledModule(module); } /// @dev Allows to remove a module from the whitelist. /// This can only be done via a Safe transaction. /// @notice Disables the module `module` for the Safe. /// @param prevModule Module that pointed to the module to be removed in the linked list /// @param module Module to be removed. function disableModule(address prevModule, address module) public authorized { // Validate module address and check that it corresponds to module index. require(module != address(0) && module != SENTINEL_MODULES, "GS101"); require(modules[prevModule] == module, "GS103"); modules[prevModule] = modules[module]; modules[module] = address(0); emit DisabledModule(module); } /// @dev Allows a Module to execute a Safe transaction without any further confirmations. /// @param to Destination address of module transaction. /// @param value Ether value of module transaction. /// @param data Data payload of module transaction. /// @param operation Operation type of module transaction. function execTransactionFromModule( address to, uint256 value, bytes memory data, Enum.Operation operation ) public virtual returns (bool success) { // Only whitelisted modules are allowed. require(msg.sender != SENTINEL_MODULES && modules[msg.sender] != address(0), "GS104"); // Execute transaction without further confirmations. success = execute(to, value, data, operation, gasleft()); if (success) emit ExecutionFromModuleSuccess(msg.sender); else emit ExecutionFromModuleFailure(msg.sender); } /// @dev Allows a Module to execute a Safe transaction without any further confirmations and return data /// @param to Destination address of module transaction. /// @param value Ether value of module transaction. /// @param data Data payload of module transaction. /// @param operation Operation type of module transaction. function execTransactionFromModuleReturnData( address to, uint256 value, bytes memory data, Enum.Operation operation ) public returns (bool success, bytes memory returnData) { success = execTransactionFromModule(to, value, data, operation); // solhint-disable-next-line no-inline-assembly assembly { // Load free memory location let ptr := mload(0x40) // We allocate memory for the return data by setting the free memory location to // current free memory location + data size + 32 bytes for data size value mstore(0x40, add(ptr, add(returndatasize(), 0x20))) // Store the size mstore(ptr, returndatasize()) // Store the data returndatacopy(add(ptr, 0x20), 0, returndatasize()) // Point the return data to the correct memory location returnData := ptr } } /// @dev Returns if an module is enabled /// @return True if the module is enabled function isModuleEnabled(address module) public view returns (bool) { return SENTINEL_MODULES != module && modules[module] != address(0); } /// @dev Returns array of modules. /// @param start Start of the page. /// @param pageSize Maximum number of modules that should be returned. /// @return array Array of modules. /// @return next Start of the next page. function getModulesPaginated(address start, uint256 pageSize) external view returns (address[] memory array, address next) { // Init array with max page size array = new address[](pageSize); // Populate return array uint256 moduleCount = 0; address currentModule = modules[start]; while (currentModule != address(0x0) && currentModule != SENTINEL_MODULES && moduleCount < pageSize) { array[moduleCount] = currentModule; currentModule = modules[currentModule]; moduleCount++; } next = currentModule; // Set correct size of returned array // solhint-disable-next-line no-inline-assembly assembly { mstore(array, moduleCount) } } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; import "../common/SelfAuthorized.sol"; /// @title Fallback Manager - A contract that manages fallback calls made to this contract /// @author Richard Meissner - <[email protected]> contract FallbackManager is SelfAuthorized { event ChangedFallbackHandler(address handler); // keccak256("fallback_manager.handler.address") bytes32 internal constant FALLBACK_HANDLER_STORAGE_SLOT = 0x6c9a6c4a39284e37ed1cf53d337577d14212a4870fb976a4366c693b939918d5; function internalSetFallbackHandler(address handler) internal { bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT; // solhint-disable-next-line no-inline-assembly assembly { sstore(slot, handler) } } /// @dev Allows to add a contract to handle fallback calls. /// Only fallback calls without value and with data will be forwarded. /// This can only be done via a Safe transaction. /// @param handler contract to handle fallbacks calls. function setFallbackHandler(address handler) public authorized { internalSetFallbackHandler(handler); emit ChangedFallbackHandler(handler); } // solhint-disable-next-line payable-fallback,no-complex-fallback fallback() external { bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT; // solhint-disable-next-line no-inline-assembly assembly { let handler := sload(slot) if iszero(handler) { return(0, 0) } calldatacopy(0, 0, calldatasize()) // The msg.sender address is shifted to the left by 12 bytes to remove the padding // Then the address without padding is stored right after the calldata mstore(calldatasize(), shl(96, caller())) // Add 20 bytes for the address appended add the end let success := call(gas(), handler, 0, 0, add(calldatasize(), 20), 0, 0) returndatacopy(0, 0, returndatasize()) if iszero(success) { revert(0, returndatasize()) } return(0, returndatasize()) } } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; import "../common/Enum.sol"; import "../common/SelfAuthorized.sol"; interface Guard { function checkTransaction( address to, uint256 value, bytes memory data, Enum.Operation operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address payable refundReceiver, bytes memory signatures, address msgSender ) external; function checkAfterExecution(bytes32 txHash, bool success) external; } /// @title Fallback Manager - A contract that manages fallback calls made to this contract /// @author Richard Meissner - <[email protected]> contract GuardManager is SelfAuthorized { event ChangedGuard(address guard); // keccak256("guard_manager.guard.address") bytes32 internal constant GUARD_STORAGE_SLOT = 0x4a204f620c8c5ccdca3fd54d003badd85ba500436a431f0cbda4f558c93c34c8; /// @dev Set a guard that checks transactions before execution /// @param guard The address of the guard to be used or the 0 address to disable the guard function setGuard(address guard) external authorized { bytes32 slot = GUARD_STORAGE_SLOT; // solhint-disable-next-line no-inline-assembly assembly { sstore(slot, guard) } emit ChangedGuard(guard); } function getGuard() internal view returns (address guard) { bytes32 slot = GUARD_STORAGE_SLOT; // solhint-disable-next-line no-inline-assembly assembly { guard := sload(slot) } } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; /// @title EtherPaymentFallback - A contract that has a fallback to accept ether payments /// @author Richard Meissner - <[email protected]> contract EtherPaymentFallback { event SafeReceived(address indexed sender, uint256 value); /// @dev Fallback function accepts Ether transactions. receive() external payable { emit SafeReceived(msg.sender, msg.value); } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; /// @title Singleton - Base for singleton contracts (should always be first super contract) /// This contract is tightly coupled to our proxy contract (see `proxies/GnosisSafeProxy.sol`) /// @author Richard Meissner - <[email protected]> contract Singleton { // singleton always needs to be first declared variable, to ensure that it is at the same location as in the Proxy contract. // It should also always be ensured that the address is stored alone (uses a full word) address private singleton; }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; /// @title SignatureDecoder - Decodes signatures that a encoded as bytes /// @author Richard Meissner - <[email protected]> contract SignatureDecoder { /// @dev divides bytes signature into `uint8 v, bytes32 r, bytes32 s`. /// @notice Make sure to peform a bounds check for @param pos, to avoid out of bounds access on @param signatures /// @param pos which signature to read. A prior bounds check of this parameter should be performed, to avoid out of bounds access /// @param signatures concatenated rsv signatures function signatureSplit(bytes memory signatures, uint256 pos) internal pure returns ( uint8 v, bytes32 r, bytes32 s ) { // The signature format is a compact form of: // {bytes32 r}{bytes32 s}{uint8 v} // Compact means, uint8 is not padded to 32 bytes. // solhint-disable-next-line no-inline-assembly assembly { let signaturePos := mul(0x41, pos) r := mload(add(signatures, add(signaturePos, 0x20))) s := mload(add(signatures, add(signaturePos, 0x40))) // Here we are loading the last 32 bytes, including 31 bytes // of 's'. There is no 'mload8' to do this. // // 'byte' is not working due to the Solidity parser, so lets // use the second best option, 'and' v := and(mload(add(signatures, add(signaturePos, 0x41))), 0xff) } } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; /// @title SecuredTokenTransfer - Secure token transfer /// @author Richard Meissner - <[email protected]> contract SecuredTokenTransfer { /// @dev Transfers a token and returns if it was a success /// @param token Token that should be transferred /// @param receiver Receiver to whom the token should be transferred /// @param amount The amount of tokens that should be transferred function transferToken( address token, address receiver, uint256 amount ) internal returns (bool transferred) { // 0xa9059cbb - keccack("transfer(address,uint256)") bytes memory data = abi.encodeWithSelector(0xa9059cbb, receiver, amount); // solhint-disable-next-line no-inline-assembly assembly { // We write the return value to scratch space. // See https://docs.soliditylang.org/en/v0.7.6/internals/layout_in_memory.html#layout-in-memory let success := call(sub(gas(), 10000), token, 0, add(data, 0x20), mload(data), 0, 0x20) switch returndatasize() case 0 { transferred := success } case 0x20 { transferred := iszero(or(iszero(success), iszero(mload(0)))) } default { transferred := 0 } } } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; /// @title StorageAccessible - generic base contract that allows callers to access all internal storage. /// @notice See https://github.com/gnosis/util-contracts/blob/bb5fe5fb5df6d8400998094fb1b32a178a47c3a1/contracts/StorageAccessible.sol contract StorageAccessible { /** * @dev Reads `length` bytes of storage in the currents contract * @param offset - the offset in the current contract's storage in words to start reading from * @param length - the number of words (32 bytes) of data to read * @return the bytes that were read. */ function getStorageAt(uint256 offset, uint256 length) public view returns (bytes memory) { bytes memory result = new bytes(length * 32); for (uint256 index = 0; index < length; index++) { // solhint-disable-next-line no-inline-assembly assembly { let word := sload(add(offset, index)) mstore(add(add(result, 0x20), mul(index, 0x20)), word) } } return result; } /** * @dev Performs a delegetecall on a targetContract in the context of self. * Internally reverts execution to avoid side effects (making it static). * * This method reverts with data equal to `abi.encode(bool(success), bytes(response))`. * Specifically, the `returndata` after a call to this method will be: * `success:bool || response.length:uint256 || response:bytes`. * * @param targetContract Address of the contract containing the code to execute. * @param calldataPayload Calldata that should be sent to the target contract (encoded method name and arguments). */ function simulateAndRevert(address targetContract, bytes memory calldataPayload) external { // solhint-disable-next-line no-inline-assembly assembly { let success := delegatecall(gas(), targetContract, add(calldataPayload, 0x20), mload(calldataPayload), 0, 0) mstore(0x00, success) mstore(0x20, returndatasize()) returndatacopy(0x40, 0, returndatasize()) revert(0, add(returndatasize(), 0x40)) } } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; contract ISignatureValidatorConstants { // bytes4(keccak256("isValidSignature(bytes,bytes)") bytes4 internal constant EIP1271_MAGIC_VALUE = 0x20c13b0b; } abstract contract ISignatureValidator is ISignatureValidatorConstants { /** * @dev Should return whether the signature provided is valid for the provided data * @param _data Arbitrary length data signed on the behalf of address(this) * @param _signature Signature byte array associated with _data * * MUST return the bytes4 magic value 0x20c13b0b when function passes. * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5) * MUST allow external calls */ function isValidSignature(bytes memory _data, bytes memory _signature) public view virtual returns (bytes4); }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; /** * @title GnosisSafeMath * @dev Math operations with safety checks that revert on error * Renamed from SafeMath to GnosisSafeMath to avoid conflicts * TODO: remove once open zeppelin update to solc 0.5.0 */ library GnosisSafeMath { /** * @dev Multiplies two numbers, reverts on overflow. */ function mul(uint256 a, uint256 b) internal pure returns (uint256) { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522 if (a == 0) { return 0; } uint256 c = a * b; require(c / a == b); return c; } /** * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend). */ function sub(uint256 a, uint256 b) internal pure returns (uint256) { require(b <= a); uint256 c = a - b; return c; } /** * @dev Adds two numbers, reverts on overflow. */ function add(uint256 a, uint256 b) internal pure returns (uint256) { uint256 c = a + b; require(c >= a); return c; } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a >= b ? a : b; } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; /// @title SelfAuthorized - authorizes current contract to perform actions /// @author Richard Meissner - <[email protected]> contract SelfAuthorized { function requireSelfCall() private view { require(msg.sender == address(this), "GS031"); } modifier authorized() { // This is a function call as it minimized the bytecode size requireSelfCall(); _; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; library SafeSigners { /// @notice Splits signature bytes into `uint8 v, bytes32 r, bytes32 s`. /// Copied directly from /// https://github.com/safe-global/safe-contracts/blob/e870f514ad34cd9654c72174d6d4a839e3c6639f/contracts/common/SignatureDecoder.sol /// @dev Make sure to perform a bounds check for @param pos, to avoid out of bounds access on @param signatures /// The signature format is a compact form of {bytes32 r}{bytes32 s}{uint8 v} /// Compact means uint8 is not padded to 32 bytes. /// @param pos Which signature to read. /// A prior bounds check of this parameter should be performed, to avoid out of bounds access. /// @param signatures Concatenated {r, s, v} signatures. /// @return v Recovery ID or Safe signature type. /// @return r Output value r of the signature. /// @return s Output value s of the signature. function signatureSplit( bytes memory signatures, uint256 pos ) internal pure returns (uint8 v, bytes32 r, bytes32 s) { assembly { let signaturePos := mul(0x41, pos) r := mload(add(signatures, add(signaturePos, 0x20))) s := mload(add(signatures, add(signaturePos, 0x40))) /** * Here we are loading the last 32 bytes, including 31 bytes * of 's'. There is no 'mload8' to do this. * 'byte' is not working due to the Solidity parser, so lets * use the second best option, 'and' */ v := and(mload(add(signatures, add(signaturePos, 0x41))), 0xff) } } /// @notice Extract the signers from a set of signatures. /// This method is based closely on the code in the Safe.checkNSignatures() method. /// https://github.com/safe-global/safe-contracts/blob/e870f514ad34cd9654c72174d6d4a839e3c6639f/contracts/Safe.sol#L274 /// It has been modified by removing all signature _validation_ code. We trust the Safe to properly validate /// the signatures. /// This method therefore simply extracts the addresses from the signatures. function getNSigners( bytes32 dataHash, bytes memory signatures, uint256 requiredSignatures ) internal pure returns (address[] memory _owners) { _owners = new address[](requiredSignatures); address currentOwner; uint8 v; bytes32 r; bytes32 s; uint256 i; for (i = 0; i < requiredSignatures; i++) { (v, r, s) = signatureSplit(signatures, i); if (v == 0) { // If v is 0 then it is a contract signature // When handling contract signatures the address of the contract is encoded into r currentOwner = address(uint160(uint256(r))); } else if (v == 1) { // If v is 1 then it is an approved hash // When handling approved hashes the address of the approver is encoded into r currentOwner = address(uint160(uint256(r))); } else if (v > 30) { // If v > 30 then default va (27,28) has been adjusted for eth_sign flow // To support eth_sign and similar we adjust v and hash the messageHash with the Ethereum message prefix // before applying ecrecover currentOwner = ecrecover(keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", dataHash)), v - 4, r, s); } else { // Default is the ecrecover flow with the provided data hash // Use ecrecover with the messageHash for EOA signatures currentOwner = ecrecover(dataHash, v, r, s); } _owners[i] = currentOwner; } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol) pragma solidity ^0.8.0; /** * @dev Library for managing * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive * types. * * Sets have the following properties: * * - Elements are added, removed, and checked for existence in constant time * (O(1)). * - Elements are enumerated in O(n). No guarantees are made on the ordering. * * ``` * contract Example { * // Add the library methods * using EnumerableSet for EnumerableSet.AddressSet; * * // Declare a set state variable * EnumerableSet.AddressSet private mySet; * } * ``` * * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`) * and `uint256` (`UintSet`) are supported. * * [WARNING] * ==== * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable. * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info. * * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet. * ==== */ library EnumerableSet { // To implement this library for multiple types with as little code // repetition as possible, we write it in terms of a generic Set type with // bytes32 values. // The Set implementation uses private functions, and user-facing // implementations (such as AddressSet) are just wrappers around the // underlying Set. // This means that we can only create new EnumerableSets for types that fit // in bytes32. struct Set { // Storage of set values bytes32[] _values; // Position of the value in the `values` array, plus 1 because index 0 // means a value is not in the set. mapping(bytes32 => uint256) _indexes; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function _add(Set storage set, bytes32 value) private returns (bool) { if (!_contains(set, value)) { set._values.push(value); // The value is stored at length-1, but we add 1 to all indexes // and use 0 as a sentinel value set._indexes[value] = set._values.length; return true; } else { return false; } } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function _remove(Set storage set, bytes32 value) private returns (bool) { // We read and store the value's index to prevent multiple reads from the same storage slot uint256 valueIndex = set._indexes[value]; if (valueIndex != 0) { // Equivalent to contains(set, value) // To delete an element from the _values array in O(1), we swap the element to delete with the last one in // the array, and then remove the last element (sometimes called as 'swap and pop'). // This modifies the order of the array, as noted in {at}. uint256 toDeleteIndex = valueIndex - 1; uint256 lastIndex = set._values.length - 1; if (lastIndex != toDeleteIndex) { bytes32 lastValue = set._values[lastIndex]; // Move the last value to the index where the value to delete is set._values[toDeleteIndex] = lastValue; // Update the index for the moved value set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex } // Delete the slot where the moved value was stored set._values.pop(); // Delete the index for the deleted slot delete set._indexes[value]; return true; } else { return false; } } /** * @dev Returns true if the value is in the set. O(1). */ function _contains(Set storage set, bytes32 value) private view returns (bool) { return set._indexes[value] != 0; } /** * @dev Returns the number of values on the set. O(1). */ function _length(Set storage set) private view returns (uint256) { return set._values.length; } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function _at(Set storage set, uint256 index) private view returns (bytes32) { return set._values[index]; } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function _values(Set storage set) private view returns (bytes32[] memory) { return set._values; } // Bytes32Set struct Bytes32Set { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _add(set._inner, value); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _remove(set._inner, value); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) { return _contains(set._inner, value); } /** * @dev Returns the number of values in the set. O(1). */ function length(Bytes32Set storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) { return _at(set._inner, index); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(Bytes32Set storage set) internal view returns (bytes32[] memory) { return _values(set._inner); } // AddressSet struct AddressSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(AddressSet storage set, address value) internal returns (bool) { return _add(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(AddressSet storage set, address value) internal returns (bool) { return _remove(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(AddressSet storage set, address value) internal view returns (bool) { return _contains(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns the number of values in the set. O(1). */ function length(AddressSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressSet storage set, uint256 index) internal view returns (address) { return address(uint160(uint256(_at(set._inner, index)))); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(AddressSet storage set) internal view returns (address[] memory) { bytes32[] memory store = _values(set._inner); address[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // UintSet struct UintSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(UintSet storage set, uint256 value) internal returns (bool) { return _add(set._inner, bytes32(value)); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(UintSet storage set, uint256 value) internal returns (bool) { return _remove(set._inner, bytes32(value)); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(UintSet storage set, uint256 value) internal view returns (bool) { return _contains(set._inner, bytes32(value)); } /** * @dev Returns the number of values on the set. O(1). */ function length(UintSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintSet storage set, uint256 index) internal view returns (uint256) { return uint256(_at(set._inner, index)); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(UintSet storage set) internal view returns (uint256[] memory) { bytes32[] memory store = _values(set._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } }
// SPDX-License-Identifier: LGPL-3.0-only pragma solidity >=0.7.0 <0.9.0; import "../common/Enum.sol"; /// @title Executor - A contract that can execute transactions /// @author Richard Meissner - <[email protected]> contract Executor { function execute( address to, uint256 value, bytes memory data, Enum.Operation operation, uint256 txGas ) internal returns (bool success) { if (operation == Enum.Operation.DelegateCall) { // solhint-disable-next-line no-inline-assembly assembly { success := delegatecall(txGas, to, add(data, 0x20), mload(data), 0, 0) } } else { // solhint-disable-next-line no-inline-assembly assembly { success := call(txGas, to, value, add(data, 0x20), mload(data), 0, 0) } } } }
{ "remappings": [ "@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/", "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/", "@rari-capital/solmate/=lib/solmate/", "@lib-keccak/=lib/lib-keccak/contracts/lib/", "@solady/=lib/solady/src/", "forge-std/=lib/forge-std/src/", "ds-test/=lib/forge-std/lib/ds-test/src/", "safe-contracts/=lib/safe-contracts/contracts/", "kontrol-cheatcodes/=lib/kontrol-cheatcodes/src/", "@solady-test/=lib/lib-keccak/lib/solady/test/", "lib-keccak/=lib/lib-keccak/contracts/", "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/", "openzeppelin-contracts/=lib/openzeppelin-contracts/", "solady/=lib/solady/", "solmate/=lib/solmate/src/" ], "optimizer": { "enabled": true, "runs": 999999 }, "metadata": { "useLiteralContent": false, "bytecodeHash": "none" }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "london", "viaIR": false, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"contract GnosisSafe","name":"_safe","type":"address"},{"internalType":"contract LivenessGuard","name":"_livenessGuard","type":"address"},{"internalType":"uint256","name":"_livenessInterval","type":"uint256"},{"internalType":"uint256","name":"_minOwners","type":"uint256"},{"internalType":"uint256","name":"_thresholdPercentage","type":"uint256"},{"internalType":"address","name":"_fallbackOwner","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"string","name":"","type":"string"}],"name":"OwnerRemovalFailed","type":"error"},{"anonymous":false,"inputs":[],"name":"OwnershipTransferredToFallback","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"}],"name":"RemovedOwner","type":"event"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"canRemove","outputs":[{"internalType":"bool","name":"canRemove_","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"fallbackOwner","outputs":[{"internalType":"address","name":"fallbackOwner_","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_numOwners","type":"uint256"}],"name":"getRequiredThreshold","outputs":[{"internalType":"uint256","name":"threshold_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"livenessGuard","outputs":[{"internalType":"contract LivenessGuard","name":"livenessGuard_","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"livenessInterval","outputs":[{"internalType":"uint256","name":"livenessInterval_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minOwners","outputs":[{"internalType":"uint256","name":"minOwners_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ownershipTransferredToFallback","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_previousOwners","type":"address[]"},{"internalType":"address[]","name":"_ownersToRemove","type":"address[]"}],"name":"removeOwners","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"safe","outputs":[{"internalType":"contract GnosisSafe","name":"safe_","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"thresholdPercentage","outputs":[{"internalType":"uint256","name":"thresholdPercentage_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"version","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
6101406040523480156200001257600080fd5b5060405162001d7138038062001d71833981016040819052620000359162000260565b6001600160a01b03808716608081905286821660a05260c08690526101008490529082166101205260e08490526040805163a0e67e2b60e01b815290516000929163a0e67e2b91600480830192869291908290030181865afa158015620000a0573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f19168201604052620000ca9190810190620002e7565b905080518411156200014b576040805162461bcd60e51b81526020600482015260248101919091527f4c6976656e6573734d6f64756c653a206d696e4f776e657273206d757374206260448201527f65206c657373207468616e20746865206e756d626572206f66206f776e65727360648201526084015b60405180910390fd5b60008311620001b25760405162461bcd60e51b815260206004820152603a602482015260008051602062001d5183398151915260448201527f616765206d7573742062652067726561746572207468616e2030000000000000606482015260840162000142565b6064831115620002285760405162461bcd60e51b8152602060048201526045602482015260008051602062001d5183398151915260448201527f616765206d757374206265206c657373207468616e206f7220657175616c207460648201526406f203130360dc1b608482015260a40162000142565b50505050505050620003b9565b6001600160a01b03811681146200024b57600080fd5b50565b80516200025b8162000235565b919050565b60008060008060008060c087890312156200027a57600080fd5b8651620002878162000235565b60208801519096506200029a8162000235565b8095505060408701519350606087015192506080870151915060a0870151620002c38162000235565b809150509295509295509295565b634e487b7160e01b600052604160045260246000fd5b60006020808385031215620002fb57600080fd5b82516001600160401b03808211156200031357600080fd5b818501915085601f8301126200032857600080fd5b8151818111156200033d576200033d620002d1565b8060051b604051601f19603f83011681018181108582111715620003655762000365620002d1565b6040529182528482019250838101850191888311156200038457600080fd5b938501935b82851015620003ad576200039d856200024e565b8452938501939285019262000389565b98975050505050505050565b60805160a05160c05160e05161010051610120516118e062000471600039600081816101fe015281816109630152611063015260008181610172015261028c01526000818161014c0152818161072f0152610a5d01526000818161011c015261045b0152600081816102370152818161047d0152610d7601526000818160d0015281816103140152818161058e015281816108a401528181610b3501528181610cb001528181610e6e015261109001526118e06000f3fe608060405234801561001057600080fd5b50600436106100c95760003560e01c80635b2e9c0311610081578063be81c6941161005b578063be81c69414610235578063d45996f11461025b578063f6ac15c41461026e57600080fd5b80635b2e9c03146101df578063602b263b146101fc57806386644d1e1461022257600080fd5b80634b810d3e116100b25780634b810d3e1461014a5780634ed2859e1461017057806354fd4d501461019657600080fd5b8063186f0354146100ce57806338af7c5c1461011a575b600080fd5b7f00000000000000000000000000000000000000000000000000000000000000005b60405173ffffffffffffffffffffffffffffffffffffffff90911681526020015b60405180910390f35b7f00000000000000000000000000000000000000000000000000000000000000005b604051908152602001610111565b7f000000000000000000000000000000000000000000000000000000000000000061013c565b7f000000000000000000000000000000000000000000000000000000000000000061013c565b6101d26040518060400160405280600581526020017f312e322e3000000000000000000000000000000000000000000000000000000081525081565b60405161011191906112e1565b6000546101ec9060ff1681565b6040519015158152602001610111565b7f00000000000000000000000000000000000000000000000000000000000000006100f0565b61013c6102303660046112fb565b610283565b7f00000000000000000000000000000000000000000000000000000000000000006100f0565b6101ec610269366004611339565b6102cc565b61028161027c36600461146c565b6104f9565b005b600060646102b17f0000000000000000000000000000000000000000000000000000000000000000846114ff565b6102bc90606361153c565b6102c69190611554565b92915050565b6040517f2f54bf6e00000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff82811660048301526000917f000000000000000000000000000000000000000000000000000000000000000090911690632f54bf6e90602401602060405180830381865afa15801561035d573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061038191906115a4565b61041457604080517f08c379a00000000000000000000000000000000000000000000000000000000081526020600482015260248101919091527f4c6976656e6573734d6f64756c653a20746865206f776e657220746f2072656d60448201527f6f7665206d75737420626520616e206f776e6572206f6620746865205361666560648201526084015b60405180910390fd5b6040517fe458779b00000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff838116600483015242917f0000000000000000000000000000000000000000000000000000000000000000917f0000000000000000000000000000000000000000000000000000000000000000169063e458779b90602401602060405180830381865afa1580156104c4573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906104e891906115bf565b6104f2919061153c565b1092915050565b805182511461058a576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602e60248201527f4c6976656e6573734d6f64756c653a20617272617973206d757374206265207460448201527f68652073616d65206c656e677468000000000000000000000000000000000000606482015260840161040b565b60007f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff1663a0e67e2b6040518163ffffffff1660e01b8152600401600060405180830381865afa1580156105f7573d6000803e3d6000fd5b505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016820160405261063d91908101906115d8565b60005490915060ff161561071f576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152606f60248201527f4c6976656e6573734d6f64756c653a205468652073616665206861732062656560448201527f6e2073687574646f776e2c20746865204c6976656e6573734d6f64756c65206160648201527f6e64204c6976656e65737347756172642073686f756c642062652072656d6f7660848201527f6564206f72207265706c616365642e000000000000000000000000000000000060a482015260c40161040b565b805160005b8451811015610864577f000000000000000000000000000000000000000000000000000000000000000082106108025761077684828151811061076957610769611672565b60200260200101516102cc565b610802576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603760248201527f4c6976656e6573734d6f64756c653a20746865206f776e657220746f2072656d60448201527f6f766520686173207369676e656420726563656e746c79000000000000000000606482015260840161040b565b8161080c816116a1565b92505061084c85828151811061082457610824611672565b602002602001015185838151811061083e5761083e611672565b602002602001015184610873565b8115610864578061085c816116d6565b915050610724565b5061086d6108a0565b50505050565b801561089157600061088482610283565b905061086d848483610e38565b61089b8383611039565b505050565b60007f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff1663a0e67e2b6040518163ffffffff1660e01b8152600401600060405180830381865afa15801561090d573d6000803e3d6000fd5b505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016820160405261095391908101906115d8565b80519091506001819003610a5b577f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff16826000815181106109ab576109ab611672565b602002602001015173ffffffffffffffffffffffffffffffffffffffff1614610a56576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603960248201527f4c6976656e6573734d6f64756c653a206d757374207472616e73666572206f7760448201527f6e65727368697020746f2066616c6c6261636b206f776e657200000000000000606482015260840161040b565b610b31565b7f0000000000000000000000000000000000000000000000000000000000000000811015610b31576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152605e60248201527f4c6976656e6573734d6f64756c653a206d7573742072656d6f766520616c6c2060448201527f6f776e65727320616e64207472616e7366657220746f2066616c6c6261636b2060648201527f6f776e6572206966206e756d4f776e657273203c206d696e4f776e6572730000608482015260a40161040b565b60007f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff1663e75235b86040518163ffffffff1660e01b8152600401602060405180830381865afa158015610b9e573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610bc291906115bf565b9050610bcd82610283565b8114610c5b576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603f60248201527f4c6976656e6573734d6f64756c653a20496e73756666696369656e742074687260448201527f6573686f6c6420666f7220746865206e756d626572206f66206f776e65727300606482015260840161040b565b6040517f5624b25b0000000000000000000000000000000000000000000000000000000081527f4a204f620c8c5ccdca3fd54d003badd85ba500436a431f0cbda4f558c93c34c86004820152600160248201527f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff1690635624b25b90604401600060405180830381865afa158015610d0c573d6000803e3d6000fd5b505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0168201604052610d529190810190611798565b610d5b906117cd565b60001c73ffffffffffffffffffffffffffffffffffffffff167f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff161461089b576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602660248201527f4c6976656e6573734d6f64756c653a20677561726420686173206265656e206360448201527f68616e6765640000000000000000000000000000000000000000000000000000606482015260840161040b565b60405173ffffffffffffffffffffffffffffffffffffffff848116602483015283811660448301526064820183905260009182917f000000000000000000000000000000000000000000000000000000000000000090811691635229073f91908490608401604080517fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe08184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff167ff8dc5dd900000000000000000000000000000000000000000000000000000000179052517fffffffff0000000000000000000000000000000000000000000000000000000060e086901b168152610f4f93929190600090600401611812565b6000604051808303816000875af1158015610f6e573d6000803e3d6000fd5b505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0168201604052610fb4919081019061188f565b9150915081610ff157806040517fe94e84e900000000000000000000000000000000000000000000000000000000815260040161040b91906112e1565b60405173ffffffffffffffffffffffffffffffffffffffff8516907ff8d49fc529812e9a7c5c50e69c20f0dccc0db8fa95c98bc58cc9a4f1c1299eaf90600090a25050505050565b60405173ffffffffffffffffffffffffffffffffffffffff838116602483015282811660448301527f00000000000000000000000000000000000000000000000000000000000000008116606483015260009182917f000000000000000000000000000000000000000000000000000000000000000090811691635229073f91908490608401604080517fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe08184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff167fe318b52b00000000000000000000000000000000000000000000000000000000179052517fffffffff0000000000000000000000000000000000000000000000000000000060e086901b16815261117193929190600090600401611812565b6000604051808303816000875af1158015611190573d6000803e3d6000fd5b505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe01682016040526111d6919081019061188f565b915091508161121357806040517fe94e84e900000000000000000000000000000000000000000000000000000000815260040161040b91906112e1565b600080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff001660011781556040517f903af33ae084e750e45a10a53f61a69a4c5444f13a59954f5b3cf96e2862b5f49190a150505050565b60005b8381101561128657818101518382015260200161126e565b8381111561086d5750506000910152565b600081518084526112af81602086016020860161126b565b601f017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0169290920160200192915050565b6020815260006112f46020830184611297565b9392505050565b60006020828403121561130d57600080fd5b5035919050565b73ffffffffffffffffffffffffffffffffffffffff8116811461133657600080fd5b50565b60006020828403121561134b57600080fd5b81356112f481611314565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b604051601f82017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016810167ffffffffffffffff811182821017156113cc576113cc611356565b604052919050565b600067ffffffffffffffff8211156113ee576113ee611356565b5060051b60200190565b600082601f83011261140957600080fd5b8135602061141e611419836113d4565b611385565b82815260059290921b8401810191818101908684111561143d57600080fd5b8286015b8481101561146157803561145481611314565b8352918301918301611441565b509695505050505050565b6000806040838503121561147f57600080fd5b823567ffffffffffffffff8082111561149757600080fd5b6114a3868387016113f8565b935060208501359150808211156114b957600080fd5b506114c6858286016113f8565b9150509250929050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b6000817fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0483118215151615611537576115376114d0565b500290565b6000821982111561154f5761154f6114d0565b500190565b60008261158a577f4e487b7100000000000000000000000000000000000000000000000000000000600052601260045260246000fd5b500490565b8051801515811461159f57600080fd5b919050565b6000602082840312156115b657600080fd5b6112f48261158f565b6000602082840312156115d157600080fd5b5051919050565b600060208083850312156115eb57600080fd5b825167ffffffffffffffff81111561160257600080fd5b8301601f8101851361161357600080fd5b8051611621611419826113d4565b81815260059190911b8201830190838101908783111561164057600080fd5b928401925b8284101561166757835161165881611314565b82529284019290840190611645565b979650505050505050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b6000816116b0576116b06114d0565b507fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0190565b60007fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8203611707576117076114d0565b5060010190565b600082601f83011261171f57600080fd5b815167ffffffffffffffff81111561173957611739611356565b61176a60207fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0601f84011601611385565b81815284602083860101111561177f57600080fd5b61179082602083016020870161126b565b949350505050565b6000602082840312156117aa57600080fd5b815167ffffffffffffffff8111156117c157600080fd5b6117908482850161170e565b8051602080830151919081101561180c577fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8160200360031b1b821691505b50919050565b73ffffffffffffffffffffffffffffffffffffffff851681528360208201526080604082015260006118476080830185611297565b905060028310611880577f4e487b7100000000000000000000000000000000000000000000000000000000600052602160045260246000fd5b82606083015295945050505050565b600080604083850312156118a257600080fd5b6118ab8361158f565b9150602083015167ffffffffffffffff8111156118c757600080fd5b6114c68582860161170e56fea164736f6c634300080f000a4c6976656e6573734d6f64756c653a207468726573686f6c6450657263656e74000000000000000000000000c2819dc788505aac350142a7a707bf9d03e3bd0300000000000000000000000024424336f04440b1c28685a38303ac33c9d14a2500000000000000000000000000000000000000000000000000000000008133000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000004b000000000000000000000000847b5c174615b1b7fdf770882256e2d3e95b9d92
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000c2819dc788505aac350142a7a707bf9d03e3bd0300000000000000000000000024424336f04440b1c28685a38303ac33c9d14a2500000000000000000000000000000000000000000000000000000000008133000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000004b000000000000000000000000847b5c174615b1b7fdf770882256e2d3e95b9d92
-----Decoded View---------------
Arg [0] : _safe (address): 0xc2819DC788505Aac350142A7A707BF9D03E3Bd03
Arg [1] : _livenessGuard (address): 0x24424336F04440b1c28685a38303aC33C9D14a25
Arg [2] : _livenessInterval (uint256): 8467200
Arg [3] : _minOwners (uint256): 8
Arg [4] : _thresholdPercentage (uint256): 75
Arg [5] : _fallbackOwner (address): 0x847B5c174615B1B7fDF770882256e2D3E95b9D92
-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 000000000000000000000000c2819dc788505aac350142a7a707bf9d03e3bd03
Arg [1] : 00000000000000000000000024424336f04440b1c28685a38303ac33c9d14a25
Arg [2] : 0000000000000000000000000000000000000000000000000000000000813300
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [4] : 000000000000000000000000000000000000000000000000000000000000004b
Arg [5] : 000000000000000000000000847b5c174615b1b7fdf770882256e2d3e95b9d92
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 29 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.