tornado-core/contracts/ERC20Tornado.sol

100 lines
3.1 KiB
Solidity
Raw Normal View History

2019-08-20 22:39:21 +02:00
// https://tornado.cash
/*
2021-02-11 07:23:18 +01:00
* d888888P dP a88888b. dP
* 88 88 d8' `88 88
* 88 .d8888b. 88d888b. 88d888b. .d8888b. .d888b88 .d8888b. 88 .d8888b. .d8888b. 88d888b.
* 88 88' `88 88' `88 88' `88 88' `88 88' `88 88' `88 88 88' `88 Y8ooooo. 88' `88
* 88 88. .88 88 88 88 88. .88 88. .88 88. .88 dP Y8. .88 88. .88 88 88 88
* dP `88888P' dP dP dP `88888P8 `88888P8 `88888P' 88 Y88888P' `88888P8 `88888P' dP dP
* ooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooo
*/
2019-08-20 22:39:21 +02:00
2021-02-11 07:03:43 +01:00
// SPDX-License-Identifier: MIT
pragma solidity ^0.6.0;
2019-08-20 22:39:21 +02:00
2019-12-13 14:49:19 +01:00
import "./Tornado.sol";
2019-08-20 22:39:21 +02:00
2019-12-13 14:49:19 +01:00
contract ERC20Tornado is Tornado {
2019-08-30 12:06:17 +02:00
address public token;
2019-08-20 22:39:21 +02:00
constructor(
2019-11-01 02:14:01 +01:00
IVerifier _verifier,
2021-02-11 06:37:18 +01:00
Hasher _hasher,
uint256 _denomination,
uint32 _merkleTreeHeight,
address _token
2021-02-11 07:23:18 +01:00
) public Tornado(_verifier, _hasher, _denomination, _merkleTreeHeight) {
2019-08-20 22:39:21 +02:00
token = _token;
}
2021-02-11 07:03:43 +01:00
function _processDeposit() internal override {
2019-12-13 14:49:19 +01:00
require(msg.value == 0, "ETH value is supposed to be 0 for ERC20 instance");
_safeErc20TransferFrom(msg.sender, address(this), denomination);
2019-08-20 22:39:21 +02:00
}
2021-02-11 07:23:18 +01:00
function _processWithdraw(
address payable _recipient,
address payable _relayer,
uint256 _fee,
uint256 _refund
) internal override {
require(msg.value == _refund, "Incorrect refund amount received by the contract");
2019-08-20 22:39:21 +02:00
2019-11-07 08:04:29 +01:00
_safeErc20Transfer(_recipient, denomination - _fee);
2019-09-06 23:22:30 +02:00
if (_fee > 0) {
_safeErc20Transfer(_relayer, _fee);
2019-08-20 22:39:21 +02:00
}
if (_refund > 0) {
2021-02-11 07:03:43 +01:00
(bool success, ) = _recipient.call{ value: _refund }("");
if (!success) {
// let's return _refund back to the relayer
_relayer.transfer(_refund);
}
}
2019-08-20 22:39:21 +02:00
}
2019-08-30 12:06:17 +02:00
2021-02-11 07:23:18 +01:00
function _safeErc20TransferFrom(
address _from,
address _to,
uint256 _amount
) internal {
(bool success, bytes memory data) =
token.call(
abi.encodeWithSelector(
0x23b872dd, /* transferFrom */
_from,
_to,
_amount
)
);
2019-08-30 12:06:17 +02:00
require(success, "not enough allowed tokens");
2019-09-10 15:31:34 +02:00
2019-11-04 20:45:56 +01:00
// if contract returns some data lets make sure that is `true` according to standard
2019-08-30 12:06:17 +02:00
if (data.length > 0) {
2019-11-03 09:25:58 +01:00
require(data.length == 32, "data length should be either 0 or 32 bytes");
2019-11-04 20:24:16 +01:00
success = abi.decode(data, (bool));
2019-10-25 13:13:43 +02:00
require(success, "not enough allowed tokens. Token returns false.");
2019-08-30 12:06:17 +02:00
}
}
function _safeErc20Transfer(address _to, uint256 _amount) internal {
2021-02-11 07:23:18 +01:00
(bool success, bytes memory data) =
token.call(
abi.encodeWithSelector(
0xa9059cbb, /* transfer */
_to,
_amount
)
);
2019-08-30 12:06:17 +02:00
require(success, "not enough tokens");
2019-09-10 15:31:34 +02:00
2019-11-04 20:45:56 +01:00
// if contract returns some data lets make sure that is `true` according to standard
2019-08-30 12:06:17 +02:00
if (data.length > 0) {
2019-11-03 09:25:58 +01:00
require(data.length == 32, "data length should be either 0 or 32 bytes");
2019-11-04 20:24:16 +01:00
success = abi.decode(data, (bool));
2019-10-25 13:13:43 +02:00
require(success, "not enough tokens. Token returns false.");
2019-08-30 12:06:17 +02:00
}
}
2019-08-20 22:39:21 +02:00
}