diff --git a/packages/contracts/contracts/rewards/RewardsManager.sol b/packages/contracts/contracts/rewards/RewardsManager.sol index 5e4b6f4c6..1517775f9 100644 --- a/packages/contracts/contracts/rewards/RewardsManager.sol +++ b/packages/contracts/contracts/rewards/RewardsManager.sol @@ -3,14 +3,10 @@ pragma solidity ^0.7.6; pragma abicoder v2; -import "@openzeppelin/contracts/math/SafeMath.sol"; - import "../upgrades/GraphUpgradeable.sol"; import "../staking/libs/MathUtils.sol"; import "./RewardsManagerStorage.sol"; -import "./IRewardsManager.sol"; -import { IRewardsIssuer } from "./IRewardsIssuer.sol"; /** * @title Rewards Manager Contract diff --git a/packages/horizon/contracts/data-service/DataService.sol b/packages/horizon/contracts/data-service/DataService.sol index 3e6207b0a..fc72e54ab 100644 --- a/packages/horizon/contracts/data-service/DataService.sol +++ b/packages/horizon/contracts/data-service/DataService.sol @@ -27,6 +27,8 @@ import { ProvisionManager } from "./utilities/ProvisionManager.sol"; * will be required in the constructor. * - Note that in both cases if using {__DataService_init_unchained} variant the corresponding parent * initializers must be called in the implementation. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract DataService is GraphDirectory, ProvisionManager, DataServiceV1Storage, IDataService { /** @@ -35,30 +37,22 @@ abstract contract DataService is GraphDirectory, ProvisionManager, DataServiceV1 */ constructor(address controller) GraphDirectory(controller) {} - /** - * @notice See {IDataService-getThawingPeriodRange}. - */ + /// @inheritdoc IDataService function getThawingPeriodRange() external view returns (uint64, uint64) { return _getThawingPeriodRange(); } - /** - * @notice See {IDataService-getVerifierCutRange}. - */ + /// @inheritdoc IDataService function getVerifierCutRange() external view returns (uint32, uint32) { return _getVerifierCutRange(); } - /** - * @notice See {IDataService-getProvisionTokensRange}. - */ + /// @inheritdoc IDataService function getProvisionTokensRange() external view returns (uint256, uint256) { return _getProvisionTokensRange(); } - /** - * @notice See {IDataService-getDelegationRatio}. - */ + /// @inheritdoc IDataService function getDelegationRatio() external view returns (uint32) { return _getDelegationRatio(); } @@ -66,7 +60,6 @@ abstract contract DataService is GraphDirectory, ProvisionManager, DataServiceV1 /** * @notice Initializes the contract and any parent contracts. */ - // solhint-disable-next-line func-name-mixedcase function __DataService_init() internal onlyInitializing { __ProvisionManager_init_unchained(); __DataService_init_unchained(); @@ -75,6 +68,5 @@ abstract contract DataService is GraphDirectory, ProvisionManager, DataServiceV1 /** * @notice Initializes the contract. */ - // solhint-disable-next-line func-name-mixedcase function __DataService_init_unchained() internal onlyInitializing {} } diff --git a/packages/horizon/contracts/data-service/DataServiceStorage.sol b/packages/horizon/contracts/data-service/DataServiceStorage.sol index 3d8e84f82..df759b892 100644 --- a/packages/horizon/contracts/data-service/DataServiceStorage.sol +++ b/packages/horizon/contracts/data-service/DataServiceStorage.sol @@ -1,6 +1,12 @@ // SPDX-License-Identifier: GPL-3.0-or-later pragma solidity 0.8.27; +/** + * @title DataServiceStorage + * @dev This contract holds the storage variables for the DataService contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. + */ abstract contract DataServiceV1Storage { /// @dev Gap to allow adding variables in future upgrades /// Note that this contract is not upgradeable but might be inherited by an upgradeable contract diff --git a/packages/horizon/contracts/data-service/extensions/DataServiceFees.sol b/packages/horizon/contracts/data-service/extensions/DataServiceFees.sol index 6685dc5a7..875752df1 100644 --- a/packages/horizon/contracts/data-service/extensions/DataServiceFees.sol +++ b/packages/horizon/contracts/data-service/extensions/DataServiceFees.sol @@ -16,14 +16,14 @@ import { DataServiceFeesV1Storage } from "./DataServiceFeesStorage.sol"; * using a Horizon provision. See {IDataServiceFees} for more details. * @dev This contract inherits from {DataService} which needs to be initialized, please see * {DataService} for detailed instructions. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract DataServiceFees is DataService, DataServiceFeesV1Storage, IDataServiceFees { using ProvisionTracker for mapping(address => uint256); using LinkedList for LinkedList.List; - /** - * @notice See {IDataServiceFees-releaseStake} - */ + /// @inheritdoc IDataServiceFees function releaseStake(uint256 numClaimsToRelease) external virtual override { _releaseStake(msg.sender, numClaimsToRelease); } @@ -42,7 +42,7 @@ abstract contract DataServiceFees is DataService, DataServiceFeesV1Storage, IDat */ function _lockStake(address _serviceProvider, uint256 _tokens, uint256 _unlockTimestamp) internal { require(_tokens != 0, DataServiceFeesZeroTokens()); - feesProvisionTracker.lock(_graphStaking(), _serviceProvider, _tokens, delegationRatio); + feesProvisionTracker.lock(_graphStaking(), _serviceProvider, _tokens, _delegationRatio); LinkedList.List storage claimsList = claimsLists[_serviceProvider]; @@ -61,7 +61,11 @@ abstract contract DataServiceFees is DataService, DataServiceFeesV1Storage, IDat } /** - * @notice See {IDataServiceFees-releaseStake} + * @notice Releases expired stake claims for a service provider. + * @dev This function can be overriden and/or disabled. + * @dev Emits a {StakeClaimsReleased} event, and a {StakeClaimReleased} event for each claim released. + * @param _serviceProvider The address of the service provider + * @param _numClaimsToRelease Amount of stake claims to process. If 0, all stake claims are processed. */ function _releaseStake(address _serviceProvider, uint256 _numClaimsToRelease) internal { LinkedList.List storage claimsList = claimsLists[_serviceProvider]; @@ -116,6 +120,7 @@ abstract contract DataServiceFees is DataService, DataServiceFeesV1Storage, IDat /** * @notice Gets the details of a stake claim * @param _claimId The ID of the stake claim + * @return The stake claim details */ function _getStakeClaim(bytes32 _claimId) private view returns (StakeClaim memory) { StakeClaim memory claim = claims[_claimId]; @@ -127,6 +132,7 @@ abstract contract DataServiceFees is DataService, DataServiceFeesV1Storage, IDat * @notice Gets the next stake claim in the linked list * @dev This function is used as a callback in the stake claims linked list traversal. * @param _claimId The ID of the stake claim + * @return The next stake claim ID */ function _getNextStakeClaim(bytes32 _claimId) private view returns (bytes32) { return claims[_claimId].nextClaim; @@ -136,6 +142,7 @@ abstract contract DataServiceFees is DataService, DataServiceFeesV1Storage, IDat * @notice Builds a stake claim ID * @param _serviceProvider The address of the service provider * @param _nonce A nonce of the stake claim + * @return The stake claim ID */ function _buildStakeClaimId(address _serviceProvider, uint256 _nonce) private view returns (bytes32) { return keccak256(abi.encodePacked(address(this), _serviceProvider, _nonce)); diff --git a/packages/horizon/contracts/data-service/extensions/DataServiceFeesStorage.sol b/packages/horizon/contracts/data-service/extensions/DataServiceFeesStorage.sol index 853b57209..03d9d55e5 100644 --- a/packages/horizon/contracts/data-service/extensions/DataServiceFeesStorage.sol +++ b/packages/horizon/contracts/data-service/extensions/DataServiceFeesStorage.sol @@ -7,6 +7,8 @@ import { LinkedList } from "../../libraries/LinkedList.sol"; /** * @title Storage layout for the {DataServiceFees} extension contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract DataServiceFeesV1Storage { mapping(address serviceProvider => uint256 tokens) public feesProvisionTracker; diff --git a/packages/horizon/contracts/data-service/extensions/DataServicePausable.sol b/packages/horizon/contracts/data-service/extensions/DataServicePausable.sol index 475614454..3a42bc8f4 100644 --- a/packages/horizon/contracts/data-service/extensions/DataServicePausable.sol +++ b/packages/horizon/contracts/data-service/extensions/DataServicePausable.sol @@ -16,6 +16,8 @@ import { DataService } from "../DataService.sol"; * guardians. This should be implemented in the derived contract. * @dev This contract inherits from {DataService} which needs to be initialized, please see * {DataService} for detailed instructions. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract DataServicePausable is Pausable, DataService, IDataServicePausable { /// @notice List of pause guardians and their allowed status @@ -29,16 +31,12 @@ abstract contract DataServicePausable is Pausable, DataService, IDataServicePaus _; } - /** - * @notice See {IDataServicePausable-pause} - */ + /// @inheritdoc IDataServicePausable function pause() external override onlyPauseGuardian whenNotPaused { _pause(); } - /** - * @notice See {IDataServicePausable-pause} - */ + /// @inheritdoc IDataServicePausable function unpause() external override onlyPauseGuardian whenPaused { _unpause(); } @@ -46,9 +44,6 @@ abstract contract DataServicePausable is Pausable, DataService, IDataServicePaus /** * @notice Sets a pause guardian. * @dev Internal function to be used by the derived contract to set pause guardians. - * - * Emits a {PauseGuardianSet} event. - * * @param _pauseGuardian The address of the pause guardian * @param _allowed The allowed status of the pause guardian */ diff --git a/packages/horizon/contracts/data-service/extensions/DataServicePausableUpgradeable.sol b/packages/horizon/contracts/data-service/extensions/DataServicePausableUpgradeable.sol index 2cecdedb6..6946a0091 100644 --- a/packages/horizon/contracts/data-service/extensions/DataServicePausableUpgradeable.sol +++ b/packages/horizon/contracts/data-service/extensions/DataServicePausableUpgradeable.sol @@ -12,6 +12,8 @@ import { DataService } from "../DataService.sol"; * @dev Upgradeable version of the {DataServicePausable} contract. * @dev This contract inherits from {DataService} which needs to be initialized, please see * {DataService} for detailed instructions. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract DataServicePausableUpgradeable is PausableUpgradeable, DataService, IDataServicePausable { /// @notice List of pause guardians and their allowed status @@ -28,16 +30,12 @@ abstract contract DataServicePausableUpgradeable is PausableUpgradeable, DataSer _; } - /** - * @notice See {IDataServicePausable-pause} - */ + /// @inheritdoc IDataServicePausable function pause() external override onlyPauseGuardian whenNotPaused { _pause(); } - /** - * @notice See {IDataServicePausable-pause} - */ + /// @inheritdoc IDataServicePausable function unpause() external override onlyPauseGuardian whenPaused { _unpause(); } @@ -45,7 +43,6 @@ abstract contract DataServicePausableUpgradeable is PausableUpgradeable, DataSer /** * @notice Initializes the contract and parent contracts */ - // solhint-disable-next-line func-name-mixedcase function __DataServicePausable_init() internal onlyInitializing { __Pausable_init_unchained(); __DataServicePausable_init_unchained(); @@ -54,7 +51,6 @@ abstract contract DataServicePausableUpgradeable is PausableUpgradeable, DataSer /** * @notice Initializes the contract */ - // solhint-disable-next-line func-name-mixedcase function __DataServicePausable_init_unchained() internal onlyInitializing {} /** diff --git a/packages/horizon/contracts/data-service/extensions/DataServiceRescuable.sol b/packages/horizon/contracts/data-service/extensions/DataServiceRescuable.sol index 0f57862d5..13ef7d4df 100644 --- a/packages/horizon/contracts/data-service/extensions/DataServiceRescuable.sol +++ b/packages/horizon/contracts/data-service/extensions/DataServiceRescuable.sol @@ -19,6 +19,8 @@ import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.s * rescuers. This should be implemented in the derived contract. * @dev This contract inherits from {DataService} which needs to be initialized, please see * {DataService} for detailed instructions. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract DataServiceRescuable is DataService, IDataServiceRescuable { /// @notice List of rescuers and their allowed status @@ -36,16 +38,12 @@ abstract contract DataServiceRescuable is DataService, IDataServiceRescuable { _; } - /** - * @notice See {IDataServiceRescuable-rescueGRT} - */ + /// @inheritdoc IDataServiceRescuable function rescueGRT(address to, uint256 tokens) external virtual onlyRescuer { _rescueTokens(to, address(_graphToken()), tokens); } - /** - * @notice See {IDataServiceRescuable-rescueETH} - */ + /// @inheritdoc IDataServiceRescuable function rescueETH(address payable to, uint256 tokens) external virtual onlyRescuer { _rescueTokens(to, Denominations.NATIVE_TOKEN, tokens); } diff --git a/packages/horizon/contracts/data-service/interfaces/IDataService.sol b/packages/horizon/contracts/data-service/interfaces/IDataService.sol index 7770bc9a5..017d90b80 100644 --- a/packages/horizon/contracts/data-service/interfaces/IDataService.sol +++ b/packages/horizon/contracts/data-service/interfaces/IDataService.sol @@ -12,6 +12,8 @@ import { IGraphPayments } from "../../interfaces/IGraphPayments.sol"; * the implementation code and the documentation. * @dev This interface is expected to be inherited and extended by a data service interface. It can be * used to interact with it however it's advised to use the more specific parent interface. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IDataService { /** @@ -110,7 +112,6 @@ interface IDataService { * @notice Collects payment earnt by the service provider. * @dev The implementation of this function is expected to interact with {GraphPayments} * to collect payment from the service payer, which is done via {IGraphPayments-collect}. - * @param serviceProvider The address of the service provider. * * Emits a {ServicePaymentCollected} event. * diff --git a/packages/horizon/contracts/data-service/interfaces/IDataServiceFees.sol b/packages/horizon/contracts/data-service/interfaces/IDataServiceFees.sol index c94fc6e00..9d235f4f7 100644 --- a/packages/horizon/contracts/data-service/interfaces/IDataServiceFees.sol +++ b/packages/horizon/contracts/data-service/interfaces/IDataServiceFees.sol @@ -18,6 +18,8 @@ import { IDataService } from "./IDataService.sol"; * @dev Note that this implementation uses the entire provisioned stake as collateral for the payment. * It can be used to provide economic security for the payments collected as long as the provisioned * stake is not being used for other purposes. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IDataServiceFees is IDataService { /** @@ -25,15 +27,15 @@ interface IDataServiceFees is IDataService { * to be released to a service provider. * @dev StakeClaims are stored in linked lists by service provider, ordered by * creation timestamp. + * @param tokens The amount of tokens to be locked in the claim + * @param createdAt The timestamp when the claim was created + * @param releasableAt The timestamp when the tokens can be released + * @param nextClaim The next claim in the linked list */ struct StakeClaim { - // The amount of tokens to be locked in the claim uint256 tokens; - // Timestamp when the claim was created uint256 createdAt; - // Timestamp when the claim will expire and tokens can be released uint256 releasableAt; - // Next claim in the linked list bytes32 nextClaim; } @@ -75,6 +77,7 @@ interface IDataServiceFees is IDataService { /** * @notice Thrown when attempting to get a stake claim that does not exist. + * @param claimId The id of the stake claim */ error DataServiceFeesClaimNotFound(bytes32 claimId); diff --git a/packages/horizon/contracts/data-service/interfaces/IDataServicePausable.sol b/packages/horizon/contracts/data-service/interfaces/IDataServicePausable.sol index 0579c6649..906e864a8 100644 --- a/packages/horizon/contracts/data-service/interfaces/IDataServicePausable.sol +++ b/packages/horizon/contracts/data-service/interfaces/IDataServicePausable.sol @@ -8,6 +8,8 @@ import { IDataService } from "./IDataService.sol"; * @notice Extension for the {IDataService} contract, adds pausing functionality * to the data service. Pausing is controlled by privileged accounts called * pause guardians. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IDataServicePausable is IDataService { /** diff --git a/packages/horizon/contracts/data-service/interfaces/IDataServiceRescuable.sol b/packages/horizon/contracts/data-service/interfaces/IDataServiceRescuable.sol index 0c5b2c8f6..f2cd7b06e 100644 --- a/packages/horizon/contracts/data-service/interfaces/IDataServiceRescuable.sol +++ b/packages/horizon/contracts/data-service/interfaces/IDataServiceRescuable.sol @@ -7,6 +7,8 @@ import { IDataService } from "./IDataService.sol"; * @title Interface for the {IDataServicePausable} contract. * @notice Extension for the {IDataService} contract, adds the ability to rescue * any ERC20 token or ETH from the contract, controlled by a rescuer privileged role. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IDataServiceRescuable is IDataService { /** @@ -20,6 +22,8 @@ interface IDataServiceRescuable is IDataService { /** * @notice Emitted when a rescuer is set. + * @param account The address of the rescuer + * @param allowed Whether the rescuer is allowed to rescue tokens */ event RescuerSet(address indexed account, bool allowed); @@ -30,6 +34,7 @@ interface IDataServiceRescuable is IDataService { /** * @notice Thrown when the caller is not a rescuer. + * @param account The address of the account that attempted the rescue */ error DataServiceRescuableNotRescuer(address account); diff --git a/packages/horizon/contracts/data-service/libraries/ProvisionTracker.sol b/packages/horizon/contracts/data-service/libraries/ProvisionTracker.sol index 25449909b..2fe271833 100644 --- a/packages/horizon/contracts/data-service/libraries/ProvisionTracker.sol +++ b/packages/horizon/contracts/data-service/libraries/ProvisionTracker.sol @@ -10,10 +10,14 @@ import { IHorizonStaking } from "../../interfaces/IHorizonStaking.sol"; * their services. * The library provides two primitives, lock and release to signal token usage and free up tokens respectively. It * does not make any assumptions about the conditions under which tokens are locked or released. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library ProvisionTracker { /** * @notice Thrown when trying to lock more tokens than available + * @param tokensAvailable The amount of tokens available + * @param tokensRequired The amount of tokens required */ error ProvisionTrackerInsufficientTokens(uint256 tokensAvailable, uint256 tokensRequired); @@ -62,6 +66,7 @@ library ProvisionTracker { * @param graphStaking The HorizonStaking contract * @param serviceProvider The service provider address * @param delegationRatio A delegation ratio to limit the amount of delegation that's usable + * @return true if the service provider has enough tokens available to lock, false otherwise */ function check( mapping(address => uint256) storage self, diff --git a/packages/horizon/contracts/data-service/utilities/ProvisionManager.sol b/packages/horizon/contracts/data-service/utilities/ProvisionManager.sol index 68ac2813d..3ead88a09 100644 --- a/packages/horizon/contracts/data-service/utilities/ProvisionManager.sol +++ b/packages/horizon/contracts/data-service/utilities/ProvisionManager.sol @@ -19,16 +19,28 @@ import { ProvisionManagerV1Storage } from "./ProvisionManagerStorage.sol"; * The parameters are: * - Provision parameters (thawing period and verifier cut) * - Provision tokens + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionManagerV1Storage { using UintRange for uint256; - // Constants + /// @notice The default minimum verifier cut. uint32 internal constant DEFAULT_MIN_VERIFIER_CUT = type(uint32).min; + + /// @notice The default maximum verifier cut. uint32 internal constant DEFAULT_MAX_VERIFIER_CUT = uint32(PPMMath.MAX_PPM); + + /// @notice The default minimum thawing period. uint64 internal constant DEFAULT_MIN_THAWING_PERIOD = type(uint64).min; + + /// @notice The default maximum thawing period. uint64 internal constant DEFAULT_MAX_THAWING_PERIOD = type(uint64).max; + + /// @notice The default minimum provision tokens. uint256 internal constant DEFAULT_MIN_PROVISION_TOKENS = type(uint256).min; + + /// @notice The default maximum provision tokens. uint256 internal constant DEFAULT_MAX_PROVISION_TOKENS = type(uint256).max; /** @@ -89,6 +101,7 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa /** * @notice Checks if the caller is authorized to manage the provision of a service provider. + * @param serviceProvider The address of the service provider. */ modifier onlyAuthorizedForProvision(address serviceProvider) { require( @@ -101,6 +114,7 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa /** * @notice Checks if a provision of a service provider is valid according * to the parameter ranges established. + * @param serviceProvider The address of the service provider. */ modifier onlyValidProvision(address serviceProvider) virtual { IHorizonStaking.Provision memory provision = _getProvision(serviceProvider); @@ -112,7 +126,6 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa /** * @notice Initializes the contract and any parent contracts. */ - // solhint-disable-next-line func-name-mixedcase function __ProvisionManager_init() internal onlyInitializing { __ProvisionManager_init_unchained(); } @@ -121,7 +134,6 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa * @notice Initializes the contract. * @dev All parameters set to their entire range as valid. */ - // solhint-disable-next-line func-name-mixedcase function __ProvisionManager_init_unchained() internal onlyInitializing { _setProvisionTokensRange(DEFAULT_MIN_PROVISION_TOKENS, DEFAULT_MAX_PROVISION_TOKENS); _setVerifierCutRange(DEFAULT_MIN_VERIFIER_CUT, DEFAULT_MAX_VERIFIER_CUT); @@ -148,7 +160,7 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa * @param _ratio The delegation ratio to be set */ function _setDelegationRatio(uint32 _ratio) internal { - delegationRatio = _ratio; + _delegationRatio = _ratio; emit DelegationRatioSet(_ratio); } @@ -159,8 +171,8 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa */ function _setProvisionTokensRange(uint256 _min, uint256 _max) internal { require(_min <= _max, ProvisionManagerInvalidRange(_min, _max)); - minimumProvisionTokens = _min; - maximumProvisionTokens = _max; + _minimumProvisionTokens = _min; + _maximumProvisionTokens = _max; emit ProvisionTokensRangeSet(_min, _max); } @@ -172,8 +184,8 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa function _setVerifierCutRange(uint32 _min, uint32 _max) internal { require(_min <= _max, ProvisionManagerInvalidRange(_min, _max)); require(PPMMath.isValidPPM(_max), ProvisionManagerInvalidRange(_min, _max)); - minimumVerifierCut = _min; - maximumVerifierCut = _max; + _minimumVerifierCut = _min; + _maximumVerifierCut = _max; emit VerifierCutRangeSet(_min, _max); } @@ -184,8 +196,8 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa */ function _setThawingPeriodRange(uint64 _min, uint64 _max) internal { require(_min <= _max, ProvisionManagerInvalidRange(_min, _max)); - minimumThawingPeriod = _min; - maximumThawingPeriod = _max; + _minimumThawingPeriod = _min; + _maximumThawingPeriod = _max; emit ThawingPeriodRangeSet(_min, _max); } @@ -208,8 +220,8 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa function _checkProvisionTokens(IHorizonStaking.Provision memory _provision) internal view virtual { _checkValueInRange( _provision.tokens - _provision.tokensThawing, - minimumProvisionTokens, - maximumProvisionTokens, + _minimumProvisionTokens, + _maximumProvisionTokens, "tokens" ); } @@ -249,34 +261,34 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa * @return The delegation ratio */ function _getDelegationRatio() internal view returns (uint32) { - return delegationRatio; + return _delegationRatio; } /** * @notice Gets the range for the provision tokens. - * @return min The minimum allowed value for the provision tokens. - * @return max The maximum allowed value for the provision tokens. + * @return The minimum allowed value for the provision tokens. + * @return The maximum allowed value for the provision tokens. */ - function _getProvisionTokensRange() internal view virtual returns (uint256 min, uint256 max) { - return (minimumProvisionTokens, maximumProvisionTokens); + function _getProvisionTokensRange() internal view virtual returns (uint256, uint256) { + return (_minimumProvisionTokens, _maximumProvisionTokens); } /** * @notice Gets the range for the thawing period. - * @return min The minimum allowed value for the thawing period. - * @return max The maximum allowed value for the thawing period. + * @return The minimum allowed value for the thawing period. + * @return The maximum allowed value for the thawing period. */ - function _getThawingPeriodRange() internal view virtual returns (uint64 min, uint64 max) { - return (minimumThawingPeriod, maximumThawingPeriod); + function _getThawingPeriodRange() internal view virtual returns (uint64, uint64) { + return (_minimumThawingPeriod, _maximumThawingPeriod); } /** * @notice Gets the range for the verifier cut. - * @return min The minimum allowed value for the max verifier cut. - * @return max The maximum allowed value for the max verifier cut. + * @return The minimum allowed value for the max verifier cut. + * @return The maximum allowed value for the max verifier cut. */ - function _getVerifierCutRange() internal view virtual returns (uint32 min, uint32 max) { - return (minimumVerifierCut, maximumVerifierCut); + function _getVerifierCutRange() internal view virtual returns (uint32, uint32) { + return (_minimumVerifierCut, _maximumVerifierCut); } /** @@ -284,6 +296,7 @@ abstract contract ProvisionManager is Initializable, GraphDirectory, ProvisionMa * @dev Requirements: * - The provision must exist. * @param _serviceProvider The address of the service provider. + * @return The provision. */ function _getProvision(address _serviceProvider) internal view returns (IHorizonStaking.Provision memory) { IHorizonStaking.Provision memory provision = _graphStaking().getProvision(_serviceProvider, address(this)); diff --git a/packages/horizon/contracts/data-service/utilities/ProvisionManagerStorage.sol b/packages/horizon/contracts/data-service/utilities/ProvisionManagerStorage.sol index de6d99476..5931c66e5 100644 --- a/packages/horizon/contracts/data-service/utilities/ProvisionManagerStorage.sol +++ b/packages/horizon/contracts/data-service/utilities/ProvisionManagerStorage.sol @@ -3,29 +3,31 @@ pragma solidity 0.8.27; /** * @title Storage layout for the {ProvisionManager} helper contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract ProvisionManagerV1Storage { /// @notice The minimum amount of tokens required to register a provision in the data service - uint256 internal minimumProvisionTokens; + uint256 internal _minimumProvisionTokens; /// @notice The maximum amount of tokens allowed to register a provision in the data service - uint256 internal maximumProvisionTokens; + uint256 internal _maximumProvisionTokens; /// @notice The minimum thawing period required to register a provision in the data service - uint64 internal minimumThawingPeriod; + uint64 internal _minimumThawingPeriod; /// @notice The maximum thawing period allowed to register a provision in the data service - uint64 internal maximumThawingPeriod; + uint64 internal _maximumThawingPeriod; /// @notice The minimum verifier cut required to register a provision in the data service (in PPM) - uint32 internal minimumVerifierCut; + uint32 internal _minimumVerifierCut; /// @notice The maximum verifier cut allowed to register a provision in the data service (in PPM) - uint32 internal maximumVerifierCut; + uint32 internal _maximumVerifierCut; /// @notice How much delegation the service provider can effectively use /// @dev Max calculated as service provider's stake * delegationRatio - uint32 internal delegationRatio; + uint32 internal _delegationRatio; /// @dev Gap to allow adding variables in future upgrades /// Note that this contract is not upgradeable but might be inherited by an upgradeable contract diff --git a/packages/horizon/contracts/interfaces/IAuthorizable.sol b/packages/horizon/contracts/interfaces/IAuthorizable.sol index 41500fc17..1ba46341c 100644 --- a/packages/horizon/contracts/interfaces/IAuthorizable.sol +++ b/packages/horizon/contracts/interfaces/IAuthorizable.sol @@ -5,18 +5,20 @@ pragma solidity 0.8.27; * @title Interface for the {Authorizable} contract * @notice Implements an authorization scheme that allows authorizers to * authorize signers to sign on their behalf. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IAuthorizable { /** * @notice Details for an authorizer-signer pair * @dev Authorizations can be removed only after a thawing period + * @param authorizer The address of the authorizer - resource owner + * @param thawEndTimestamp The timestamp at which the thawing period ends (zero if not thawing) + * @param revoked Whether the signer authorization was revoked */ struct Authorization { - // Resource owner address authorizer; - // Timestamp at which thawing period ends (zero if not thawing) uint256 thawEndTimestamp; - // Whether the signer authorization was revoked bool revoked; } @@ -36,7 +38,7 @@ interface IAuthorizable { event SignerThawing(address indexed authorizer, address indexed signer, uint256 thawEndTimestamp); /** - * @dev Emitted when the thawing of a signer is cancelled + * @notice Emitted when the thawing of a signer is cancelled * @param authorizer The address of the authorizer cancelling the thawing * @param signer The address of the signer * @param thawEndTimestamp The timestamp at which the thawing period was scheduled to end @@ -44,14 +46,14 @@ interface IAuthorizable { event SignerThawCanceled(address indexed authorizer, address indexed signer, uint256 thawEndTimestamp); /** - * @dev Emitted when a signer has been revoked after thawing + * @notice Emitted when a signer has been revoked after thawing * @param authorizer The address of the authorizer revoking the signer * @param signer The address of the signer */ event SignerRevoked(address indexed authorizer, address indexed signer); /** - * Thrown when attempting to authorize a signer that is already authorized + * @notice Thrown when attempting to authorize a signer that is already authorized * @param authorizer The address of the authorizer * @param signer The address of the signer * @param revoked The revoked status of the authorization @@ -59,32 +61,32 @@ interface IAuthorizable { error AuthorizableSignerAlreadyAuthorized(address authorizer, address signer, bool revoked); /** - * Thrown when the signer proof deadline is invalid + * @notice Thrown when the signer proof deadline is invalid * @param proofDeadline The deadline for the proof provided * @param currentTimestamp The current timestamp */ error AuthorizableInvalidSignerProofDeadline(uint256 proofDeadline, uint256 currentTimestamp); /** - * Thrown when the signer proof is invalid + * @notice Thrown when the signer proof is invalid */ error AuthorizableInvalidSignerProof(); /** - * Thrown when the signer is not authorized by the authorizer + * @notice Thrown when the signer is not authorized by the authorizer * @param authorizer The address of the authorizer * @param signer The address of the signer */ error AuthorizableSignerNotAuthorized(address authorizer, address signer); /** - * Thrown when the signer is not thawing + * @notice Thrown when the signer is not thawing * @param signer The address of the signer */ error AuthorizableSignerNotThawing(address signer); /** - * Thrown when the signer is still thawing + * @notice Thrown when the signer is still thawing * @param currentTimestamp The current timestamp * @param thawEndTimestamp The timestamp at which the thawing period ends */ @@ -140,11 +142,16 @@ interface IAuthorizable { /** * @notice Returns the timestamp at which the thawing period ends for a signer + * @param signer The address of the signer + * @return The timestamp at which the thawing period ends */ function getThawEnd(address signer) external view returns (uint256); /** * @notice Returns true if the signer is authorized by the authorizer + * @param authorizer The address of the authorizer + * @param signer The address of the signer + * @return true if the signer is authorized by the authorizer, false otherwise */ function isAuthorized(address authorizer, address signer) external view returns (bool); } diff --git a/packages/horizon/contracts/interfaces/IGraphPayments.sol b/packages/horizon/contracts/interfaces/IGraphPayments.sol index f62828868..8ca7464d1 100644 --- a/packages/horizon/contracts/interfaces/IGraphPayments.sol +++ b/packages/horizon/contracts/interfaces/IGraphPayments.sol @@ -6,6 +6,8 @@ pragma solidity 0.8.27; * @notice This contract is part of the Graph Horizon payments protocol. It's designed * to pull funds (GRT) from the {PaymentsEscrow} and distribute them according to a * set of pre established rules. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IGraphPayments { /** @@ -54,6 +56,11 @@ interface IGraphPayments { */ error GraphPaymentsInvalidCut(uint256 cut); + /** + * @notice Initialize the contract + */ + function initialize() external; + /** * @notice Collects funds from a payer. * It will pay cuts to all relevant parties and forward the rest to the receiver. diff --git a/packages/horizon/contracts/interfaces/IGraphProxyAdmin.sol b/packages/horizon/contracts/interfaces/IGraphProxyAdmin.sol index de812fa87..7ffe0487f 100644 --- a/packages/horizon/contracts/interfaces/IGraphProxyAdmin.sol +++ b/packages/horizon/contracts/interfaces/IGraphProxyAdmin.sol @@ -6,5 +6,7 @@ pragma solidity 0.8.27; * @title IGraphProxyAdmin * @dev Empty interface to allow the GraphProxyAdmin contract to be used * in the GraphDirectory contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IGraphProxyAdmin {} diff --git a/packages/horizon/contracts/interfaces/IGraphTallyCollector.sol b/packages/horizon/contracts/interfaces/IGraphTallyCollector.sol index 2376d59eb..8a51c7adb 100644 --- a/packages/horizon/contracts/interfaces/IGraphTallyCollector.sol +++ b/packages/horizon/contracts/interfaces/IGraphTallyCollector.sol @@ -10,32 +10,37 @@ import { IGraphPayments } from "./IGraphPayments.sol"; * Horizon payments protocol. * @notice Implements a payments collector contract that can be used to collect * payments using a GraphTally RAV (Receipt Aggregate Voucher). + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IGraphTallyCollector is IPaymentsCollector { - /// @notice The Receipt Aggregate Voucher (RAV) struct + /** + * @notice The Receipt Aggregate Voucher (RAV) struct + * @param collectionId The ID of the collection "bucket" the RAV belongs to. Note that multiple RAVs can be collected for the same collection id. + * @param payer The address of the payer the RAV was issued by + * @param serviceProvider The address of the service provider the RAV was issued to + * @param dataService The address of the data service the RAV was issued to + * @param timestampNs The RAV timestamp, indicating the latest GraphTally Receipt in the RAV + * @param valueAggregate The total amount owed to the service provider since the beginning of the payer-service provider relationship, including all debt that is already paid for. + * @param metadata Arbitrary metadata to extend functionality if a data service requires it + */ struct ReceiptAggregateVoucher { - // The ID of the collection "bucket" the RAV belongs to. Note that multiple RAVs can be collected for the same collection id. bytes32 collectionId; - // The address of the payer the RAV was issued by address payer; - // The address of the service provider the RAV was issued to address serviceProvider; - // The address of the data service the RAV was issued to address dataService; - // The RAV timestamp, indicating the latest GraphTally Receipt in the RAV uint64 timestampNs; - // Total amount owed to the service provider since the beginning of the - // payer-service provider relationship, including all debt that is already paid for. uint128 valueAggregate; - // Arbitrary metadata to extend functionality if a data service requires it bytes metadata; } - /// @notice A struct representing a signed RAV + /** + * @notice A struct representing a signed RAV + * @param rav The RAV + * @param signature The signature of the RAV - 65 bytes: r (32 Bytes) || s (32 Bytes) || v (1 Byte) + */ struct SignedRAV { - // The RAV ReceiptAggregateVoucher rav; - // Signature - 65 bytes: r (32 Bytes) || s (32 Bytes) || v (1 Byte) bytes signature; } @@ -62,18 +67,18 @@ interface IGraphTallyCollector is IPaymentsCollector { ); /** - * Thrown when the RAV signer is invalid + * @notice Thrown when the RAV signer is invalid */ error GraphTallyCollectorInvalidRAVSigner(); /** - * Thrown when the RAV is for a data service the service provider has no provision for + * @notice Thrown when the RAV is for a data service the service provider has no provision for * @param dataService The address of the data service */ error GraphTallyCollectorUnauthorizedDataService(address dataService); /** - * Thrown when the caller is not the data service the RAV was issued to + * @notice Thrown when the caller is not the data service the RAV was issued to * @param caller The address of the caller * @param dataService The address of the data service */ @@ -88,7 +93,7 @@ interface IGraphTallyCollector is IPaymentsCollector { error GraphTallyCollectorInconsistentRAVTokens(uint256 tokens, uint256 tokensCollected); /** - * Thrown when the attempting to collect more tokens than what it's owed + * @notice Thrown when the attempting to collect more tokens than what it's owed * @param tokensToCollect The amount of tokens to collect * @param maxTokensToCollect The maximum amount of tokens to collect */ @@ -104,6 +109,7 @@ interface IGraphTallyCollector is IPaymentsCollector { * @param paymentType The payment type to collect * @param data Additional data required for the payment collection * @param tokensToCollect The amount of tokens to collect + * @return The amount of tokens collected */ function collect( IGraphPayments.PaymentTypes paymentType, diff --git a/packages/horizon/contracts/interfaces/IHorizonStaking.sol b/packages/horizon/contracts/interfaces/IHorizonStaking.sol index e38c3e451..0ba4e26b3 100644 --- a/packages/horizon/contracts/interfaces/IHorizonStaking.sol +++ b/packages/horizon/contracts/interfaces/IHorizonStaking.sol @@ -12,5 +12,7 @@ import { IHorizonStakingExtension } from "./internal/IHorizonStakingExtension.so * @notice This interface exposes all functions implemented by the {HorizonStaking} contract and its extension * {HorizonStakingExtension} as well as the custom data types used by the contract. * @dev Use this interface to interact with the Horizon Staking contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IHorizonStaking is IHorizonStakingTypes, IHorizonStakingBase, IHorizonStakingMain, IHorizonStakingExtension {} diff --git a/packages/horizon/contracts/interfaces/IPaymentsCollector.sol b/packages/horizon/contracts/interfaces/IPaymentsCollector.sol index fbf7f0d72..d37688462 100644 --- a/packages/horizon/contracts/interfaces/IPaymentsCollector.sol +++ b/packages/horizon/contracts/interfaces/IPaymentsCollector.sol @@ -12,6 +12,8 @@ import { IGraphPayments } from "./IGraphPayments.sol"; * * @dev It's important to note that it's the collector contract's responsibility to validate the payment * request is legitimate. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IPaymentsCollector { /** @@ -42,6 +44,7 @@ interface IPaymentsCollector { * @param paymentType The payment type to collect, as defined by {IGraphPayments} * @param data Additional data required for the payment collection. Will vary depending on the collector * implementation. + * @return The amount of tokens collected */ function collect(IGraphPayments.PaymentTypes paymentType, bytes memory data) external returns (uint256); } diff --git a/packages/horizon/contracts/interfaces/IPaymentsEscrow.sol b/packages/horizon/contracts/interfaces/IPaymentsEscrow.sol index da05d8c9f..f26030487 100644 --- a/packages/horizon/contracts/interfaces/IPaymentsEscrow.sol +++ b/packages/horizon/contracts/interfaces/IPaymentsEscrow.sol @@ -13,15 +13,19 @@ import { IGraphPayments } from "./IGraphPayments.sol"; * being able to retrieve them after a thawing period. Receivers collect funds from the escrow, * provided the payer has authorized them. The payer authorization is delegated to a payment * collector contract which implements the {IPaymentsCollector} interface. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IPaymentsEscrow { - /// @notice Escrow account for a payer-collector-receiver tuple + /** + * @notice Escrow account for a payer-collector-receiver tuple + * @param balance The total token balance for the payer-collector-receiver tuple + * @param tokensThawing The amount of tokens currently being thawed + * @param thawEndTimestamp The timestamp at which thawing period ends (zero if not thawing) + */ struct EscrowAccount { - // Total token balance for the payer-collector-receiver tuple uint256 balance; - // Amount of tokens currently being thawed uint256 tokensThawing; - // Timestamp at which thawing period ends (zero if not thawing) uint256 thawEndTimestamp; } @@ -137,6 +141,11 @@ interface IPaymentsEscrow { */ error PaymentsEscrowInvalidZeroTokens(); + /** + * @notice Initialize the contract + */ + function initialize() external; + /** * @notice Deposits funds into the escrow for a payer-collector-receiver tuple, where * the payer is the transaction caller. @@ -228,6 +237,7 @@ interface IPaymentsEscrow { * @param payer The address of the payer * @param collector The address of the collector * @param receiver The address of the receiver + * @return The balance of the payer-collector-receiver tuple */ function getBalance(address payer, address collector, address receiver) external view returns (uint256); } diff --git a/packages/horizon/contracts/interfaces/internal/IHorizonStakingBase.sol b/packages/horizon/contracts/interfaces/internal/IHorizonStakingBase.sol index 9d79c9bbe..280facaf7 100644 --- a/packages/horizon/contracts/interfaces/internal/IHorizonStakingBase.sol +++ b/packages/horizon/contracts/interfaces/internal/IHorizonStakingBase.sol @@ -12,11 +12,13 @@ import { LinkedList } from "../../libraries/LinkedList.sol"; * @notice Provides getters for {HorizonStaking} and {HorizonStakingExtension} storage variables. * @dev Most functions operate over {HorizonStaking} provisions. To uniquely identify a provision * functions take `serviceProvider` and `verifier` addresses. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IHorizonStakingBase { /** * @notice Emitted when a service provider stakes tokens. - * @dev TODO: After transition period move to IHorizonStakingMain. Temporarily it + * @dev TRANSITION PERIOD: After transition period move to IHorizonStakingMain. Temporarily it * needs to be here since it's emitted by {_stake} which is used by both {HorizonStaking} * and {HorizonStakingExtension}. * @param serviceProvider The address of the service provider. @@ -32,6 +34,7 @@ interface IHorizonStakingBase { /** * @notice Gets the details of a service provider. * @param serviceProvider The address of the service provider. + * @return The service provider details. */ function getServiceProvider( address serviceProvider @@ -182,6 +185,7 @@ interface IHorizonStakingBase { /** * @notice Gets the maximum allowed thawing period for a provision. + * @return The maximum allowed thawing period in seconds. */ function getMaxThawingPeriod() external view returns (uint64); @@ -194,6 +198,7 @@ interface IHorizonStakingBase { /** * @notice Return true if delegation slashing is enabled, false otherwise. + * @return True if delegation slashing is enabled, false otherwise */ function isDelegationSlashingEnabled() external view returns (bool); } diff --git a/packages/horizon/contracts/interfaces/internal/IHorizonStakingExtension.sol b/packages/horizon/contracts/interfaces/internal/IHorizonStakingExtension.sol index 15207679c..77ce2cc03 100644 --- a/packages/horizon/contracts/interfaces/internal/IHorizonStakingExtension.sol +++ b/packages/horizon/contracts/interfaces/internal/IHorizonStakingExtension.sol @@ -7,22 +7,33 @@ import { IRewardsIssuer } from "@graphprotocol/contracts/contracts/rewards/IRewa /** * @title Interface for {HorizonStakingExtension} contract. * @notice Provides functions for managing legacy allocations. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IHorizonStakingExtension is IRewardsIssuer { /** * @dev Allocate GRT tokens for the purpose of serving queries of a subgraph deployment * An allocation is created in the allocate() function and closed in closeAllocation() + * @param indexer The indexer address + * @param subgraphDeploymentID The subgraph deployment ID + * @param tokens The amount of tokens allocated to the subgraph deployment + * @param createdAtEpoch The epoch when the allocation was created + * @param closedAtEpoch The epoch when the allocation was closed + * @param collectedFees The amount of collected fees for the allocation + * @param __DEPRECATED_effectiveAllocation Deprecated field. + * @param accRewardsPerAllocatedToken Snapshot used for reward calculation + * @param distributedRebates The amount of collected rebates that have been rebated */ struct Allocation { address indexer; bytes32 subgraphDeploymentID; - uint256 tokens; // Tokens allocated to a SubgraphDeployment - uint256 createdAtEpoch; // Epoch when it was created - uint256 closedAtEpoch; // Epoch when it was closed - uint256 collectedFees; // Collected fees for the allocation - uint256 __DEPRECATED_effectiveAllocation; // solhint-disable-line var-name-mixedcase - uint256 accRewardsPerAllocatedToken; // Snapshot used for reward calc - uint256 distributedRebates; // Collected rebates that have been rebated + uint256 tokens; + uint256 createdAtEpoch; + uint256 closedAtEpoch; + uint256 collectedFees; + uint256 __DEPRECATED_effectiveAllocation; + uint256 accRewardsPerAllocatedToken; + uint256 distributedRebates; } /** @@ -43,6 +54,14 @@ interface IHorizonStakingExtension is IRewardsIssuer { * An amount of `tokens` get unallocated from `subgraphDeploymentID`. * This event also emits the POI (proof of indexing) submitted by the indexer. * `isPublic` is true if the sender was someone other than the indexer. + * @param indexer The indexer address + * @param subgraphDeploymentID The subgraph deployment ID + * @param epoch The protocol epoch the allocation was closed on + * @param tokens The amount of tokens unallocated from the allocation + * @param allocationID The allocation identifier + * @param sender The address closing the allocation + * @param poi The proof of indexing submitted by the sender + * @param isPublic True if the allocation was force closed by someone other than the indexer/operator */ event AllocationClosed( address indexed indexer, @@ -62,6 +81,17 @@ interface IHorizonStakingExtension is IRewardsIssuer { * is the amount up for rebate after `curationFees` are distributed and `protocolTax` is burnt. * `queryRebates` is the amount distributed to the `indexer` with `delegationFees` collected * and sent to the delegation pool. + * @param assetHolder The address of the asset holder, the entity paying the query fees + * @param indexer The indexer address + * @param subgraphDeploymentID The subgraph deployment ID + * @param allocationID The allocation identifier + * @param epoch The protocol epoch the rebate was collected on + * @param tokens The amount of tokens collected + * @param protocolTax The amount of tokens burnt as protocol tax + * @param curationFees The amount of tokens distributed to the curation pool + * @param queryFees The amount of tokens collected as query fees + * @param queryRebates The amount of tokens distributed to the indexer + * @param delegationRewards The amount of tokens collected from the delegation pool */ event RebateCollected( address assetHolder, @@ -80,6 +110,10 @@ interface IHorizonStakingExtension is IRewardsIssuer { /** * @dev Emitted when `indexer` was slashed for a total of `tokens` amount. * Tracks `reward` amount of tokens given to `beneficiary`. + * @param indexer The indexer address + * @param tokens The amount of tokens slashed + * @param reward The amount of reward tokens to send to a beneficiary + * @param beneficiary The address of a beneficiary to receive a reward for the slashing */ event StakeSlashed(address indexed indexer, uint256 tokens, uint256 reward, address beneficiary); @@ -94,12 +128,11 @@ interface IHorizonStakingExtension is IRewardsIssuer { function closeAllocation(address allocationID, bytes32 poi) external; /** - * @notice Collect query fees from state channels and assign them to an allocation. - * Funds received are only accepted from a valid sender. - * @dev To avoid reverting on the withdrawal from channel flow this function will: - * 1) Accept calls with zero tokens. - * 2) Accept calls after an allocation passed the dispute period, in that case, all - * the received tokens are burned. + * @dev Collect and rebate query fees to the indexer + * This function will accept calls with zero tokens. + * We use an exponential rebate formula to calculate the amount of tokens to rebate to the indexer. + * This implementation allows collecting multiple times on the same allocation, keeping track of the + * total amount rebated, the total amount collected and compensating the indexer for the difference. * @param tokens Amount of tokens to collect * @param allocationID Allocation where the tokens will be assigned */ @@ -116,9 +149,9 @@ interface IHorizonStakingExtension is IRewardsIssuer { function legacySlash(address indexer, uint256 tokens, uint256 reward, address beneficiary) external; /** - * @notice Return true if operator is allowed for indexer. + * @notice (Legacy) Return true if operator is allowed for the service provider on the subgraph data service. * @param operator Address of the operator - * @param indexer Address of the indexer + * @param indexer Address of the service provider * @return True if operator is allowed for indexer, false otherwise */ function isOperator(address operator, address indexer) external view returns (bool); @@ -160,13 +193,14 @@ interface IHorizonStakingExtension is IRewardsIssuer { /** * @notice Return the time in blocks to unstake + * Deprecated, now enforced by each data service (verifier) * @return Thawing period in blocks */ - // solhint-disable-next-line func-name-mixedcase function __DEPRECATED_getThawingPeriod() external view returns (uint64); /** * @notice Return the address of the subgraph data service. + * @dev TRANSITION PERIOD: After transition period move to main HorizonStaking contract * @return Address of the subgraph data service */ function getSubgraphService() external view returns (address); diff --git a/packages/horizon/contracts/interfaces/internal/IHorizonStakingMain.sol b/packages/horizon/contracts/interfaces/internal/IHorizonStakingMain.sol index a934ac667..4fc677b83 100644 --- a/packages/horizon/contracts/interfaces/internal/IHorizonStakingMain.sol +++ b/packages/horizon/contracts/interfaces/internal/IHorizonStakingMain.sol @@ -14,6 +14,9 @@ import { IHorizonStakingTypes } from "./IHorizonStakingTypes.sol"; * the complete interface. * @dev Most functions operate over {HorizonStaking} provisions. To uniquely identify a provision * functions take `serviceProvider` and `verifier` addresses. + * @dev TRANSITION PERIOD: After transition period rename to IHorizonStaking. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IHorizonStakingMain { // -- Events: stake -- @@ -458,9 +461,21 @@ interface IHorizonStakingMain { // -- Errors: thaw requests -- + /** + * @notice Thrown when attempting to fulfill a thaw request but there is nothing thawing. + */ error HorizonStakingNothingThawing(); + + /** + * @notice Thrown when a service provider has too many thaw requests. + */ error HorizonStakingTooManyThawRequests(); + /** + * @notice Thrown when attempting to withdraw tokens that have not thawed (legacy undelegate). + */ + error HorizonStakingNothingToWithdraw(); + // -- Errors: misc -- /** * @notice Thrown during the transition period when attempting to withdraw tokens that are still thawing. @@ -473,6 +488,7 @@ interface IHorizonStakingMain { /** * @notice Thrown when a service provider attempts to operate on verifiers that are not allowed. * @dev Only applies to stake from locked wallets. + * @param verifier The verifier address */ error HorizonStakingVerifierNotAllowed(address verifier); @@ -487,6 +503,11 @@ interface IHorizonStakingMain { */ error HorizonStakingInvalidDelegationFeeCut(uint256 feeCut); + /** + * @notice Thrown when a legacy slash fails. + */ + error HorizonStakingLegacySlashFailed(); + // -- Functions -- /** @@ -844,10 +865,12 @@ interface IHorizonStakingMain { * It only allows withdrawing tokens undelegated before horizon upgrade. * @dev See {delegate}. * @param serviceProvider The service provider address + * @param deprecated Deprecated parameter kept for backwards compatibility + * @return The amount of tokens withdrawn */ function withdrawDelegated( address serviceProvider, - address // newServiceProvider, deprecated + address deprecated // kept for backwards compatibility ) external returns (uint256); /** @@ -959,4 +982,10 @@ interface IHorizonStakingMain { * @return Whether the operator is authorized or not */ function isAuthorized(address serviceProvider, address verifier, address operator) external view returns (bool); + + /** + * @notice Get the address of the staking extension. + * @return The address of the staking extension + */ + function getStakingExtension() external view returns (address); } diff --git a/packages/horizon/contracts/interfaces/internal/IHorizonStakingTypes.sol b/packages/horizon/contracts/interfaces/internal/IHorizonStakingTypes.sol index 416a82eba..6c3420cc7 100644 --- a/packages/horizon/contracts/interfaces/internal/IHorizonStakingTypes.sol +++ b/packages/horizon/contracts/interfaces/internal/IHorizonStakingTypes.sol @@ -2,82 +2,82 @@ pragma solidity 0.8.27; -/* solhint-disable var-name-mixedcase */ // TODO: create custom var-name-mixedcase - /** * @title Defines the data types used in the Horizon staking contract * @dev In order to preserve storage compatibility some data structures keep deprecated fields. * These structures have then two representations, an internal one used by the contract storage and a public one. * Getter functions should retrieve internal representations, remove deprecated fields and return the public representation. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface IHorizonStakingTypes { /** * @notice Represents stake assigned to a specific verifier/data service. * Provisioned stake is locked and can be used as economic security by a data service. + * @param tokens Service provider tokens in the provision (does not include delegated tokens) + * @param tokensThawing Service provider tokens that are being thawed (and will stop being slashable soon) + * @param sharesThawing Shares representing the thawing tokens + * @param maxVerifierCut Max amount that can be taken by the verifier when slashing, expressed in parts-per-million of the amount slashed + * @param thawingPeriod Time, in seconds, tokens must thaw before being withdrawn + * @param createdAt Timestamp when the provision was created + * @param maxVerifierCutPending Pending value for `maxVerifierCut`. Verifier needs to accept it before it becomes active. + * @param thawingPeriodPending Pending value for `thawingPeriod`. Verifier needs to accept it before it becomes active. + * @param thawingNonce Value of the current thawing nonce. Thaw requests with older nonces are invalid. */ struct Provision { - // Service provider tokens in the provision (does not include delegated tokens) uint256 tokens; - // Service provider tokens that are being thawed (and will stop being slashable soon) uint256 tokensThawing; - // Shares representing the thawing tokens uint256 sharesThawing; - // Max amount that can be taken by the verifier when slashing, expressed in parts-per-million of the amount slashed uint32 maxVerifierCut; - // Time, in seconds, tokens must thaw before being withdrawn uint64 thawingPeriod; - // Timestamp when the provision was created uint64 createdAt; - // Pending value for `maxVerifierCut`. Verifier needs to accept it before it becomes active. uint32 maxVerifierCutPending; - // Pending value for `thawingPeriod`. Verifier needs to accept it before it becomes active. uint64 thawingPeriodPending; - // Value of the current thawing nonce. Thaw requests with older nonces are invalid. uint256 thawingNonce; } /** * @notice Public representation of a service provider. * @dev See {ServiceProviderInternal} for the actual storage representation + * @param tokensStaked Total amount of tokens on the provider stake (only staked by the provider, includes all provisions) + * @param tokensProvisioned Total amount of tokens locked in provisions (only staked by the provider) */ struct ServiceProvider { - // Total amount of tokens on the provider stake (only staked by the provider, includes all provisions) uint256 tokensStaked; - // Total amount of tokens locked in provisions (only staked by the provider) uint256 tokensProvisioned; } /** * @notice Internal representation of a service provider. * @dev It contains deprecated fields from the `Indexer` struct to maintain storage compatibility. + * @param tokensStaked Total amount of tokens on the provider stake (only staked by the provider, includes all provisions) + * @param __DEPRECATED_tokensAllocated (Deprecated) Tokens used in allocations + * @param __DEPRECATED_tokensLocked (Deprecated) Tokens locked for withdrawal subject to thawing period + * @param __DEPRECATED_tokensLockedUntil (Deprecated) Block when locked tokens can be withdrawn + * @param tokensProvisioned Total amount of tokens locked in provisions (only staked by the provider) */ struct ServiceProviderInternal { - // Total amount of tokens on the provider stake (only staked by the provider, includes all provisions) uint256 tokensStaked; - // (Deprecated) Tokens used in allocations - uint256 __DEPRECATED_tokensAllocated; // solhint-disable-line graph/leading-underscore - // (Deprecated) Tokens locked for withdrawal subject to thawing period + uint256 __DEPRECATED_tokensAllocated; uint256 __DEPRECATED_tokensLocked; - // (Deprecated) Block when locked tokens can be withdrawn uint256 __DEPRECATED_tokensLockedUntil; - // Total amount of tokens locked in provisions (only staked by the provider) uint256 tokensProvisioned; } /** * @notice Public representation of a delegation pool. * @dev See {DelegationPoolInternal} for the actual storage representation + * @param tokens Total tokens as pool reserves + * @param shares Total shares minted in the pool + * @param tokensThawing Tokens thawing in the pool + * @param sharesThawing Shares representing the thawing tokens + * @param thawingNonce Value of the current thawing nonce. Thaw requests with older nonces are invalid. */ struct DelegationPool { - // Total tokens as pool reserves uint256 tokens; - // Total shares minted in the pool uint256 shares; - // Tokens thawing in the pool uint256 tokensThawing; - // Shares representing the thawing tokens uint256 sharesThawing; - // Value of the current thawing nonce. Thaw requests with older nonces are invalid. uint256 thawingNonce; } @@ -85,49 +85,50 @@ interface IHorizonStakingTypes { * @notice Internal representation of a delegation pool. * @dev It contains deprecated fields from the previous version of the `DelegationPool` struct * to maintain storage compatibility. + * @param __DEPRECATED_cooldownBlocks (Deprecated) Time, in blocks, an indexer must wait before updating delegation parameters + * @param __DEPRECATED_indexingRewardCut (Deprecated) Percentage of indexing rewards for the service provider, in PPM + * @param __DEPRECATED_queryFeeCut (Deprecated) Percentage of query fees for the service provider, in PPM + * @param __DEPRECATED_updatedAtBlock (Deprecated) Block when the delegation parameters were last updated + * @param tokens Total tokens as pool reserves + * @param shares Total shares minted in the pool + * @param delegators Delegation details by delegator + * @param tokensThawing Tokens thawing in the pool + * @param sharesThawing Shares representing the thawing tokens + * @param thawingNonce Value of the current thawing nonce. Thaw requests with older nonces are invalid. */ struct DelegationPoolInternal { - // (Deprecated) Time, in blocks, an indexer must wait before updating delegation parameters uint32 __DEPRECATED_cooldownBlocks; - // (Deprecated) Percentage of indexing rewards for the service provider, in PPM uint32 __DEPRECATED_indexingRewardCut; - // (Deprecated) Percentage of query fees for the service provider, in PPM uint32 __DEPRECATED_queryFeeCut; - // (Deprecated) Block when the delegation parameters were last updated uint256 __DEPRECATED_updatedAtBlock; - // Total tokens as pool reserves uint256 tokens; - // Total shares minted in the pool uint256 shares; - // Delegation details by delegator mapping(address delegator => DelegationInternal delegation) delegators; - // Tokens thawing in the pool uint256 tokensThawing; - // Shares representing the thawing tokens uint256 sharesThawing; - // Value of the current thawing nonce. Thaw requests with older nonces are invalid. uint256 thawingNonce; } /** * @notice Public representation of delegation details. * @dev See {DelegationInternal} for the actual storage representation + * @param shares Shares owned by a delegator in the pool */ struct Delegation { - uint256 shares; // Shares owned by a delegator in the pool + uint256 shares; } /** * @notice Internal representation of delegation details. * @dev It contains deprecated fields from the previous version of the `Delegation` struct * to maintain storage compatibility. + * @param shares Shares owned by the delegator in the pool + * @param __DEPRECATED_tokensLocked Tokens locked for undelegation + * @param __DEPRECATED_tokensLockedUntil Epoch when locked tokens can be withdrawn */ struct DelegationInternal { - // Shares owned by the delegator in the pool uint256 shares; - // (Deprecated) Tokens locked for undelegation uint256 __DEPRECATED_tokensLocked; - // (Deprecated) Epoch when locked tokens can be withdrawn uint256 __DEPRECATED_tokensLockedUntil; } @@ -145,15 +146,15 @@ interface IHorizonStakingTypes { * @notice Details of a stake thawing operation. * @dev ThawRequests are stored in linked lists by service provider/delegator, * ordered by creation timestamp. + * @param shares Shares that represent the tokens being thawed + * @param thawingUntil The timestamp when the thawed funds can be removed from the provision + * @param next Id of the next thaw request in the linked list + * @param thawingNonce Used to invalidate unfulfilled thaw requests */ struct ThawRequest { - // Shares that represent the tokens being thawed uint256 shares; - // The timestamp when the thawed funds can be removed from the provision uint64 thawingUntil; - // Id of the next thaw request in the linked list bytes32 next; - // Used to invalidate unfulfilled thaw requests uint256 thawingNonce; } diff --git a/packages/horizon/contracts/libraries/Denominations.sol b/packages/horizon/contracts/libraries/Denominations.sol index 675194b1e..46cff3516 100644 --- a/packages/horizon/contracts/libraries/Denominations.sol +++ b/packages/horizon/contracts/libraries/Denominations.sol @@ -5,6 +5,8 @@ pragma solidity 0.8.27; * @title Denominations library * @dev Provides a list of ground denominations for those tokens that cannot be represented by an ERC20. * For now, the only needed is the native token that could be ETH, MATIC, or other depending on the layer being operated. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library Denominations { /// @notice The address of the native token, i.e ETH diff --git a/packages/horizon/contracts/libraries/LibFixedMath.sol b/packages/horizon/contracts/libraries/LibFixedMath.sol index f23329b5e..704617b40 100644 --- a/packages/horizon/contracts/libraries/LibFixedMath.sol +++ b/packages/horizon/contracts/libraries/LibFixedMath.sol @@ -20,8 +20,12 @@ pragma solidity 0.8.27; -// solhint-disable indent -/// @dev Signed, fixed-point, 127-bit precision math library. +/** + * @title LibFixedMath + * @notice This library provides fixed-point arithmetic operations. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. + */ library LibFixedMath { // 1 int256 private constant FIXED_1 = int256(0x0000000000000000000000000000000080000000000000000000000000000000); diff --git a/packages/horizon/contracts/libraries/LinkedList.sol b/packages/horizon/contracts/libraries/LinkedList.sol index aa72b3fcf..af0f1dad9 100644 --- a/packages/horizon/contracts/libraries/LinkedList.sol +++ b/packages/horizon/contracts/libraries/LinkedList.sol @@ -16,19 +16,23 @@ pragma solidity 0.8.27; * A contract using this library must store: * - a LinkedList.List to keep track of the list metadata * - a mapping from bytes32 to the item data + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library LinkedList { using LinkedList for List; - /// @notice Represents a linked list + /** + * @notice Represents a linked list + * @param head The head of the list + * @param tail The tail of the list + * @param nonce A nonce, which can optionally be used to generate unique ids + * @param count The number of items in the list + */ struct List { - // The head of the list bytes32 head; - // The tail of the list bytes32 tail; - // A nonce, which can optionally be used to generate unique ids uint256 nonce; - // The number of items in the list uint256 count; } @@ -85,6 +89,7 @@ library LinkedList { * the id of the current item and return the id of the next item. * @param deleteItem A function to delete an item. This should delete the item from * the contract storage. It takes the id of the item to delete. + * @return The id of the head of the list. */ function removeHead( List storage self, @@ -115,6 +120,8 @@ library LinkedList { * @param processInitAcc The initial accumulator data * @param iterations The maximum number of iterations to perform. If 0, the traversal will continue * until the end of the list. + * @return The number of items processed + * @return The final accumulator data. */ function traverse( List storage self, diff --git a/packages/horizon/contracts/libraries/MathUtils.sol b/packages/horizon/contracts/libraries/MathUtils.sol index 1a5599fb6..7b023e556 100644 --- a/packages/horizon/contracts/libraries/MathUtils.sol +++ b/packages/horizon/contracts/libraries/MathUtils.sol @@ -5,6 +5,8 @@ pragma solidity 0.8.27; /** * @title MathUtils Library * @notice A collection of functions to perform math operations + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library MathUtils { /** @@ -28,6 +30,9 @@ library MathUtils { /** * @dev Returns the minimum of two numbers. + * @param x The first number + * @param y The second number + * @return The minimum of the two numbers */ function min(uint256 x, uint256 y) internal pure returns (uint256) { return x <= y ? x : y; @@ -35,6 +40,9 @@ library MathUtils { /** * @dev Returns the difference between two numbers or zero if negative. + * @param x The first number + * @param y The second number + * @return The difference between the two numbers or zero if negative */ function diffOrZero(uint256 x, uint256 y) internal pure returns (uint256) { return (x > y) ? x - y : 0; diff --git a/packages/horizon/contracts/libraries/PPMMath.sol b/packages/horizon/contracts/libraries/PPMMath.sol index 38b653954..a7966c91d 100644 --- a/packages/horizon/contracts/libraries/PPMMath.sol +++ b/packages/horizon/contracts/libraries/PPMMath.sol @@ -4,6 +4,8 @@ pragma solidity 0.8.27; /** * @title PPMMath library * @notice A library for handling calculations with parts per million (PPM) amounts. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library PPMMath { /// @notice Maximum value (100%) in parts per million (PPM). @@ -39,6 +41,7 @@ library PPMMath { * - The second value must be in PPM. * @param a The first value. * @param b The second value. + * @return The result of the multiplication. */ function mulPPMRoundUp(uint256 a, uint256 b) internal pure returns (uint256) { require(isValidPPM(b), PPMMathInvalidPPM(b)); @@ -49,6 +52,7 @@ library PPMMath { * @notice Checks if a value is in PPM. * @dev A valid PPM value is between 0 and MAX_PPM. * @param value The value to check. + * @return true if the value is in PPM, false otherwise. */ function isValidPPM(uint256 value) internal pure returns (bool) { return value <= MAX_PPM; diff --git a/packages/horizon/contracts/libraries/UintRange.sol b/packages/horizon/contracts/libraries/UintRange.sol index b2caf779c..54552b549 100644 --- a/packages/horizon/contracts/libraries/UintRange.sol +++ b/packages/horizon/contracts/libraries/UintRange.sol @@ -4,6 +4,8 @@ pragma solidity 0.8.27; /** * @title UintRange library * @notice A library for handling range checks on uint256 values. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library UintRange { using UintRange for uint256; @@ -13,6 +15,7 @@ library UintRange { * @param value The value to check. * @param min The minimum value of the range. * @param max The maximum value of the range. + * @return true if the value is in the range, false otherwise. */ function isInRange(uint256 value, uint256 min, uint256 max) internal pure returns (bool) { return value >= min && value <= max; diff --git a/packages/horizon/contracts/payments/GraphPayments.sol b/packages/horizon/contracts/payments/GraphPayments.sol index a32a8a523..5bfd993e9 100644 --- a/packages/horizon/contracts/payments/GraphPayments.sol +++ b/packages/horizon/contracts/payments/GraphPayments.sol @@ -40,16 +40,12 @@ contract GraphPayments is Initializable, MulticallUpgradeable, GraphDirectory, I _disableInitializers(); } - /** - * @notice Initialize the contract - */ + /// @inheritdoc IGraphPayments function initialize() external initializer { __Multicall_init(); } - /** - * @notice See {IGraphPayments-collect} - */ + /// @inheritdoc IGraphPayments function collect( IGraphPayments.PaymentTypes paymentType, address receiver, diff --git a/packages/horizon/contracts/payments/PaymentsEscrow.sol b/packages/horizon/contracts/payments/PaymentsEscrow.sol index 7b3e99240..c53a7a56e 100644 --- a/packages/horizon/contracts/payments/PaymentsEscrow.sol +++ b/packages/horizon/contracts/payments/PaymentsEscrow.sol @@ -58,30 +58,22 @@ contract PaymentsEscrow is Initializable, MulticallUpgradeable, GraphDirectory, _disableInitializers(); } - /** - * @notice Initialize the contract - */ + /// @inheritdoc IPaymentsEscrow function initialize() external initializer { __Multicall_init(); } - /** - * @notice See {IPaymentsEscrow-deposit} - */ + /// @inheritdoc IPaymentsEscrow function deposit(address collector, address receiver, uint256 tokens) external override notPaused { _deposit(msg.sender, collector, receiver, tokens); } - /** - * @notice See {IPaymentsEscrow-depositTo} - */ + /// @inheritdoc IPaymentsEscrow function depositTo(address payer, address collector, address receiver, uint256 tokens) external override notPaused { _deposit(payer, collector, receiver, tokens); } - /** - * @notice See {IPaymentsEscrow-thaw} - */ + /// @inheritdoc IPaymentsEscrow function thaw(address collector, address receiver, uint256 tokens) external override notPaused { require(tokens > 0, PaymentsEscrowInvalidZeroTokens()); @@ -94,9 +86,7 @@ contract PaymentsEscrow is Initializable, MulticallUpgradeable, GraphDirectory, emit Thaw(msg.sender, collector, receiver, tokens, account.thawEndTimestamp); } - /** - * @notice See {IPaymentsEscrow-cancelThaw} - */ + /// @inheritdoc IPaymentsEscrow function cancelThaw(address collector, address receiver) external override notPaused { EscrowAccount storage account = escrowAccounts[msg.sender][collector][receiver]; require(account.tokensThawing != 0, PaymentsEscrowNotThawing()); @@ -109,9 +99,7 @@ contract PaymentsEscrow is Initializable, MulticallUpgradeable, GraphDirectory, emit CancelThaw(msg.sender, collector, receiver, tokensThawing, thawEndTimestamp); } - /** - * @notice See {IPaymentsEscrow-withdraw} - */ + /// @inheritdoc IPaymentsEscrow function withdraw(address collector, address receiver) external override notPaused { EscrowAccount storage account = escrowAccounts[msg.sender][collector][receiver]; require(account.thawEndTimestamp != 0, PaymentsEscrowNotThawing()); @@ -130,9 +118,7 @@ contract PaymentsEscrow is Initializable, MulticallUpgradeable, GraphDirectory, emit Withdraw(msg.sender, collector, receiver, tokens); } - /** - * @notice See {IPaymentsEscrow-collect} - */ + /// @inheritdoc IPaymentsEscrow function collect( IGraphPayments.PaymentTypes paymentType, address payer, @@ -163,17 +149,17 @@ contract PaymentsEscrow is Initializable, MulticallUpgradeable, GraphDirectory, emit EscrowCollected(paymentType, payer, msg.sender, receiver, tokens); } - /** - * @notice See {IPaymentsEscrow-getBalance} - */ + /// @inheritdoc IPaymentsEscrow function getBalance(address payer, address collector, address receiver) external view override returns (uint256) { EscrowAccount storage account = escrowAccounts[payer][collector][receiver]; return account.balance > account.tokensThawing ? account.balance - account.tokensThawing : 0; } /** - * @notice See {IPaymentsEscrow-deposit} + * @notice Deposits funds into the escrow for a payer-collector-receiver tuple, where + * the payer is the transaction caller. * @param _payer The address of the payer + * @param _collector The address of the collector * @param _receiver The address of the receiver * @param _tokens The amount of tokens to deposit */ diff --git a/packages/horizon/contracts/payments/collectors/GraphTallyCollector.sol b/packages/horizon/contracts/payments/collectors/GraphTallyCollector.sol index 6ccfc2a0c..73f887527 100644 --- a/packages/horizon/contracts/payments/collectors/GraphTallyCollector.sol +++ b/packages/horizon/contracts/payments/collectors/GraphTallyCollector.sol @@ -3,6 +3,7 @@ pragma solidity 0.8.27; import { IGraphPayments } from "../../interfaces/IGraphPayments.sol"; import { IGraphTallyCollector } from "../../interfaces/IGraphTallyCollector.sol"; +import { IPaymentsCollector } from "../../interfaces/IPaymentsCollector.sol"; import { Authorizable } from "../../utilities/Authorizable.sol"; import { EIP712 } from "@openzeppelin/contracts/utils/cryptography/EIP712.sol"; @@ -51,46 +52,48 @@ contract GraphTallyCollector is EIP712, GraphDirectory, Authorizable, IGraphTall ) EIP712(eip712Name, eip712Version) GraphDirectory(controller) Authorizable(revokeSignerThawingPeriod) {} /** - * @notice Initiate a payment collection through the payments protocol - * See {IGraphPayments.collect}. + * @notice See {IGraphPayments.collect}. * @dev Requirements: * - Caller must be the data service the RAV was issued to. * - Signer of the RAV must be authorized to sign for the payer. * - Service provider must have an active provision with the data service to collect payments. * @notice REVERT: This function may revert if ECDSA.recover fails, check ECDSA library for details. */ - function collect(IGraphPayments.PaymentTypes paymentType, bytes memory data) external override returns (uint256) { + /// @inheritdoc IPaymentsCollector + function collect(IGraphPayments.PaymentTypes paymentType, bytes calldata data) external override returns (uint256) { return _collect(paymentType, data, 0); } + /// @inheritdoc IGraphTallyCollector function collect( IGraphPayments.PaymentTypes paymentType, - bytes memory data, + bytes calldata data, uint256 tokensToCollect ) external override returns (uint256) { return _collect(paymentType, data, tokensToCollect); } - /** - * @notice See {IGraphTallyCollector.recoverRAVSigner} - */ + /// @inheritdoc IGraphTallyCollector function recoverRAVSigner(SignedRAV calldata signedRAV) external view override returns (address) { return _recoverRAVSigner(signedRAV); } - /** - * @notice See {IGraphTallyCollector.encodeRAV} - */ + /// @inheritdoc IGraphTallyCollector function encodeRAV(ReceiptAggregateVoucher calldata rav) external view returns (bytes32) { return _encodeRAV(rav); } /** - * @notice See {IGraphTallyCollector.collect} + * @notice See {IPaymentsCollector.collect} + * This variant adds the ability to partially collect a RAV by specifying the amount of tokens to collect. + * @param _paymentType The payment type to collect + * @param _data Additional data required for the payment collection + * @param _tokensToCollect The amount of tokens to collect + * @return The amount of tokens collected */ function _collect( IGraphPayments.PaymentTypes _paymentType, - bytes memory _data, + bytes calldata _data, uint256 _tokensToCollect ) private returns (uint256) { (SignedRAV memory signedRAV, uint256 dataServiceCut) = abi.decode(_data, (SignedRAV, uint256)); @@ -166,7 +169,9 @@ contract GraphTallyCollector is EIP712, GraphDirectory, Authorizable, IGraphTall } /** - * @notice See {IGraphTallyCollector.recoverRAVSigner} + * @dev Recovers the signer address of a signed ReceiptAggregateVoucher (RAV). + * @param _signedRAV The SignedRAV containing the RAV and its signature. + * @return The address of the signer. */ function _recoverRAVSigner(SignedRAV memory _signedRAV) private view returns (address) { bytes32 messageHash = _encodeRAV(_signedRAV.rav); @@ -174,7 +179,9 @@ contract GraphTallyCollector is EIP712, GraphDirectory, Authorizable, IGraphTall } /** - * @notice See {IGraphTallyCollector.encodeRAV} + * @dev Computes the hash of a ReceiptAggregateVoucher (RAV). + * @param _rav The RAV for which to compute the hash. + * @return The hash of the RAV. */ function _encodeRAV(ReceiptAggregateVoucher memory _rav) private view returns (bytes32) { return @@ -193,6 +200,10 @@ contract GraphTallyCollector is EIP712, GraphDirectory, Authorizable, IGraphTall ); } + /** + * @notice Reverts if the RAV signer is not authorized by the payer + * @param _signedRAV The signed RAV + */ function _requireAuthorizedSigner(SignedRAV memory _signedRAV) private view { require( _isAuthorized(_signedRAV.rav.payer, _recoverRAVSigner(_signedRAV)), diff --git a/packages/horizon/contracts/staking/HorizonStaking.sol b/packages/horizon/contracts/staking/HorizonStaking.sol index 9002bce8c..c495a7914 100644 --- a/packages/horizon/contracts/staking/HorizonStaking.sol +++ b/packages/horizon/contracts/staking/HorizonStaking.sol @@ -110,38 +110,28 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { * STAKING */ - /** - * @notice See {IHorizonStakingMain-stake}. - */ + /// @inheritdoc IHorizonStakingMain function stake(uint256 tokens) external override notPaused { _stakeTo(msg.sender, tokens); } - /** - * @notice See {IHorizonStakingMain-stakeTo}. - */ + /// @inheritdoc IHorizonStakingMain function stakeTo(address serviceProvider, uint256 tokens) external override notPaused { _stakeTo(serviceProvider, tokens); } - /** - * @notice See {IHorizonStakingMain-stakeToProvision}. - */ + /// @inheritdoc IHorizonStakingMain function stakeToProvision(address serviceProvider, address verifier, uint256 tokens) external override notPaused { _stakeTo(serviceProvider, tokens); _addToProvision(serviceProvider, verifier, tokens); } - /** - * @notice See {IHorizonStakingMain-unstake}. - */ + /// @inheritdoc IHorizonStakingMain function unstake(uint256 tokens) external override notPaused { _unstake(tokens); } - /** - * @notice See {IHorizonStakingMain-withdraw}. - */ + /// @inheritdoc IHorizonStakingMain function withdraw() external override notPaused { _withdraw(msg.sender); } @@ -150,9 +140,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { * PROVISIONS */ - /** - * @notice See {IHorizonStakingMain-provision}. - */ + /// @inheritdoc IHorizonStakingMain function provision( address serviceProvider, address verifier, @@ -163,9 +151,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { _createProvision(serviceProvider, tokens, verifier, maxVerifierCut, thawingPeriod); } - /** - * @notice See {IHorizonStakingMain-addToProvision}. - */ + /// @inheritdoc IHorizonStakingMain function addToProvision( address serviceProvider, address verifier, @@ -174,9 +160,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { _addToProvision(serviceProvider, verifier, tokens); } - /** - * @notice See {IHorizonStakingMain-thaw}. - */ + /// @inheritdoc IHorizonStakingMain function thaw( address serviceProvider, address verifier, @@ -185,9 +169,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { return _thaw(serviceProvider, verifier, tokens); } - /** - * @notice See {IHorizonStakingMain-deprovision}. - */ + /// @inheritdoc IHorizonStakingMain function deprovision( address serviceProvider, address verifier, @@ -196,9 +178,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { _deprovision(serviceProvider, verifier, nThawRequests); } - /** - * @notice See {IHorizonStakingMain-reprovision}. - */ + /// @inheritdoc IHorizonStakingMain function reprovision( address serviceProvider, address oldVerifier, @@ -215,9 +195,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { _addToProvision(serviceProvider, newVerifier, tokensThawed); } - /** - * @notice See {IHorizonStakingMain-setProvisionParameters}. - */ + /// @inheritdoc IHorizonStakingMain function setProvisionParameters( address serviceProvider, address verifier, @@ -241,9 +219,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } } - /** - * @notice See {IHorizonStakingMain-acceptProvisionParameters}. - */ + /// @inheritdoc IHorizonStakingMain function acceptProvisionParameters(address serviceProvider) external override notPaused { address verifier = msg.sender; @@ -262,9 +238,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { * DELEGATION */ - /** - * @notice See {IHorizonStakingMain-delegate}. - */ + /// @inheritdoc IHorizonStakingMain function delegate( address serviceProvider, address verifier, @@ -276,9 +250,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { _delegate(serviceProvider, verifier, tokens, minSharesOut); } - /** - * @notice See {IHorizonStakingMain-addToDelegationPool}. - */ + /// @inheritdoc IHorizonStakingMain function addToDelegationPool( address serviceProvider, address verifier, @@ -299,9 +271,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { emit TokensToDelegationPoolAdded(serviceProvider, verifier, tokens); } - /** - * @notice See {IHorizonStakingMain-undelegate}. - */ + /// @inheritdoc IHorizonStakingMain function undelegate( address serviceProvider, address verifier, @@ -310,9 +280,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { return _undelegate(ThawRequestType.Delegation, serviceProvider, verifier, shares, msg.sender); } - /** - * @notice See {IHorizonStakingMain-withdrawDelegated}. - */ + /// @inheritdoc IHorizonStakingMain function withdrawDelegated( address serviceProvider, address verifier, @@ -329,9 +297,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { ); } - /** - * @notice See {IHorizonStakingMain-redelegate}. - */ + /// @inheritdoc IHorizonStakingMain function redelegate( address oldServiceProvider, address oldVerifier, @@ -353,9 +319,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { ); } - /** - * @notice See {IHorizonStakingMain-setDelegationFeeCut}. - */ + /// @inheritdoc IHorizonStakingMain function setDelegationFeeCut( address serviceProvider, address verifier, @@ -367,28 +331,22 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { emit DelegationFeeCutSet(serviceProvider, verifier, paymentType, feeCut); } - /** - * @notice See {IHorizonStakingMain-delegate}. - */ + /// @inheritdoc IHorizonStakingMain function delegate(address serviceProvider, uint256 tokens) external override notPaused { require(tokens != 0, HorizonStakingInvalidZeroTokens()); _graphToken().pullTokens(msg.sender, tokens); _delegate(serviceProvider, SUBGRAPH_DATA_SERVICE_ADDRESS, tokens, 0); } - /** - * @notice See {IHorizonStakingMain-undelegate}. - */ + /// @inheritdoc IHorizonStakingMain function undelegate(address serviceProvider, uint256 shares) external override notPaused { _undelegate(ThawRequestType.Delegation, serviceProvider, SUBGRAPH_DATA_SERVICE_ADDRESS, shares, msg.sender); } - /** - * @notice See {IHorizonStakingMain-withdrawDelegated}. - */ + /// @inheritdoc IHorizonStakingMain function withdrawDelegated( address serviceProvider, - address // newServiceProvider, deprecated + address // deprecated - kept for backwards compatibility ) external override notPaused returns (uint256) { // Get the delegation pool of the indexer address delegator = msg.sender; @@ -403,7 +361,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { ) { tokensToWithdraw = delegation.__DEPRECATED_tokensLocked; } - require(tokensToWithdraw > 0, "!tokens"); + require(tokensToWithdraw > 0, HorizonStakingNothingToWithdraw()); // Reset lock delegation.__DEPRECATED_tokensLocked = 0; @@ -423,16 +381,14 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { * SLASHING */ - /** - * @notice See {IHorizonStakingMain-slash}. - */ + /// @inheritdoc IHorizonStakingMain function slash( address serviceProvider, uint256 tokens, uint256 tokensVerifier, address verifierDestination ) external override notPaused { - // TODO remove after the transition period + // TRANSITION PERIOD: remove after the transition period // Check if sender is authorized to slash on the deprecated list if (__DEPRECATED_slashers[msg.sender]) { // Forward call to staking extension @@ -446,7 +402,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { verifierDestination ) ); - require(success, "Delegatecall: legacySlash failed"); + require(success, HorizonStakingLegacySlashFailed()); return; } @@ -542,9 +498,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { * LOCKED VERIFIERS */ - /** - * @notice See {IHorizonStakingMain-provisionLocked}. - */ + /// @inheritdoc IHorizonStakingMain function provisionLocked( address serviceProvider, address verifier, @@ -556,9 +510,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { _createProvision(serviceProvider, tokens, verifier, maxVerifierCut, thawingPeriod); } - /** - * @notice See {IHorizonStakingMain-setOperatorLocked}. - */ + /// @inheritdoc IHorizonStakingMain function setOperatorLocked(address verifier, address operator, bool allowed) external override notPaused { require(_allowedLockedVerifiers[verifier], HorizonStakingVerifierNotAllowed(verifier)); _setOperator(verifier, operator, allowed); @@ -568,33 +520,25 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { * GOVERNANCE */ - /** - * @notice See {IHorizonStakingMain-setAllowedLockedVerifier}. - */ + /// @inheritdoc IHorizonStakingMain function setAllowedLockedVerifier(address verifier, bool allowed) external override onlyGovernor { _allowedLockedVerifiers[verifier] = allowed; emit AllowedLockedVerifierSet(verifier, allowed); } - /** - * @notice See {IHorizonStakingMain-setDelegationSlashingEnabled}. - */ + /// @inheritdoc IHorizonStakingMain function setDelegationSlashingEnabled() external override onlyGovernor { _delegationSlashingEnabled = true; emit DelegationSlashingEnabled(); } - /** - * @notice See {IHorizonStakingMain-clearThawingPeriod}. - */ + /// @inheritdoc IHorizonStakingMain function clearThawingPeriod() external override onlyGovernor { __DEPRECATED_thawingPeriod = 0; emit ThawingPeriodCleared(); } - /** - * @notice See {IHorizonStakingMain-setMaxThawingPeriod}. - */ + /// @inheritdoc IHorizonStakingMain function setMaxThawingPeriod(uint64 maxThawingPeriod) external override onlyGovernor { _maxThawingPeriod = maxThawingPeriod; emit MaxThawingPeriodSet(_maxThawingPeriod); @@ -604,16 +548,12 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { * OPERATOR */ - /** - * @notice See {IHorizonStakingMain-setOperator}. - */ + /// @inheritdoc IHorizonStakingMain function setOperator(address verifier, address operator, bool allowed) external override notPaused { _setOperator(verifier, operator, allowed); } - /** - * @notice See {IHorizonStakingMain-isAuthorized}. - */ + /// @inheritdoc IHorizonStakingMain function isAuthorized( address serviceProvider, address verifier, @@ -622,12 +562,24 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { return _isAuthorized(serviceProvider, verifier, operator); } + /* + * GETTERS + */ + + /// @inheritdoc IHorizonStakingMain + function getStakingExtension() external view override returns (address) { + return STAKING_EXTENSION_ADDRESS; + } + /* * PRIVATE FUNCTIONS */ /** - * @notice See {IHorizonStakingMain-stakeTo}. + * @notice Deposit tokens on the service provider stake, on behalf of the service provider. + * @dev Pulls tokens from the caller. + * @param _serviceProvider Address of the service provider + * @param _tokens Amount of tokens to stake */ function _stakeTo(address _serviceProvider, uint256 _tokens) private { require(_tokens != 0, HorizonStakingInvalidZeroTokens()); @@ -640,7 +592,14 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-unstake}. + * @notice Move idle stake back to the owner's account. + * Stake is removed from the protocol: + * - During the transition period it's locked for a period of time before it can be withdrawn + * by calling {withdraw}. + * - After the transition period it's immediately withdrawn. + * Note that after the transition period if there are tokens still locked they will have to be + * withdrawn by calling {withdraw}. + * @param _tokens Amount of tokens to unstake */ function _unstake(uint256 _tokens) private { address serviceProvider = msg.sender; @@ -665,7 +624,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { if (sp.__DEPRECATED_tokensLocked != 0 && block.number >= sp.__DEPRECATED_tokensLockedUntil) { _withdraw(serviceProvider); } - // TODO remove after the transition period + // TRANSITION PERIOD: remove after the transition period // Take into account period averaging for multiple unstake requests if (sp.__DEPRECATED_tokensLocked > 0) { lockingPeriod = MathUtils.weightedAverageRoundingUp( @@ -684,7 +643,10 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-withdraw}. + * @notice Withdraw service provider tokens once the thawing period (initiated by {unstake}) has passed. + * All thawed tokens are withdrawn. + * @dev TRANSITION PERIOD: This is only needed during the transition period while we still have + * a global lock. After that, unstake() will automatically withdraw. * @param _serviceProvider Address of service provider to withdraw funds from */ function _withdraw(address _serviceProvider) private { @@ -710,7 +672,18 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-provision}. + * @notice Provision stake to a verifier. The tokens will be locked with a thawing period + * and will be slashable by the verifier. This is the main mechanism to provision stake to a data + * service, where the data service is the verifier. + * This function can be called by the service provider or by an operator authorized by the provider + * for this specific verifier. + * @dev TRANSITION PERIOD: During the transition period, only the subgraph data service can be used as a verifier. This + * prevents an escape hatch for legacy allocation stake. + * @param _serviceProvider The service provider address + * @param _verifier The verifier address for which the tokens are provisioned (who will be able to slash the tokens) + * @param _tokens The amount of tokens that will be locked and slashable + * @param _maxVerifierCut The maximum cut, expressed in PPM, that a verifier can transfer instead of burning when slashing + * @param _thawingPeriod The period in seconds that the tokens will be thawing before they can be removed from the provision */ function _createProvision( address _serviceProvider, @@ -720,7 +693,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { uint64 _thawingPeriod ) private { require(_tokens > 0, HorizonStakingInvalidZeroTokens()); - // TODO: Remove this after the transition period - it prevents an early escape hatch for legacy allocations + // TRANSITION PERIOD: Remove this after the transition period - it prevents an early escape hatch for legacy allocations require( _verifier == SUBGRAPH_DATA_SERVICE_ADDRESS || __DEPRECATED_thawingPeriod == 0, HorizonStakingInvalidVerifier(_verifier) @@ -753,7 +726,10 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-addToProvision}. + * @notice Adds tokens from the service provider's idle stake to a provision + * @param _serviceProvider The service provider address + * @param _verifier The verifier address + * @param _tokens The amount of tokens to add to the provision */ function _addToProvision(address _serviceProvider, address _verifier, uint256 _tokens) private { Provision storage prov = _provisions[_serviceProvider][_verifier]; @@ -770,10 +746,23 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-thaw}. + * @notice Start thawing tokens to remove them from a provision. + * This function can be called by the service provider or by an operator authorized by the provider + * for this specific verifier. + * + * Note that removing tokens from a provision is a two step process: + * - First the tokens are thawed using this function. + * - Then after the thawing period, the tokens are removed from the provision using {deprovision} + * or {reprovision}. + * * @dev We use a thawing pool to keep track of tokens thawing for multiple thaw requests. * If due to slashing the thawing pool loses all of its tokens, the pool is reset and all pending thaw * requests are invalidated. + * + * @param _serviceProvider The service provider address + * @param _verifier The verifier address for which the tokens are provisioned + * @param _tokens The amount of tokens to thaw + * @return The ID of the thaw request */ function _thaw(address _serviceProvider, address _verifier, uint256 _tokens) private returns (bytes32) { require(_tokens != 0, HorizonStakingInvalidZeroTokens()); @@ -807,13 +796,19 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-deprovision}. + * @notice Remove tokens from a provision and move them back to the service provider's idle stake. + * @dev The parameter `nThawRequests` can be set to a non zero value to fulfill a specific number of thaw + * requests in the event that fulfilling all of them results in a gas limit error. + * @param _serviceProvider The service provider address + * @param _verifier The verifier address + * @param _nThawRequests The number of thaw requests to fulfill. Set to 0 to fulfill all thaw requests. + * @return The amount of tokens that were removed from the provision */ function _deprovision( address _serviceProvider, address _verifier, uint256 _nThawRequests - ) private returns (uint256 tokensThawed) { + ) private returns (uint256) { Provision storage prov = _provisions[_serviceProvider][_verifier]; uint256 tokensThawed_ = 0; @@ -842,9 +837,13 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-delegate}. + * @notice Delegate tokens to a provision. * @dev Note that this function does not pull the delegated tokens from the caller. It expects that to * have been done before calling this function. + * @param _serviceProvider The service provider address + * @param _verifier The verifier address + * @param _tokens The amount of tokens to delegate + * @param _minSharesOut The minimum amount of shares to accept, slippage protection. */ function _delegate(address _serviceProvider, address _verifier, uint256 _tokens, uint256 _minSharesOut) private { // Enforces a minimum delegation amount to prevent share manipulation attacks. @@ -882,15 +881,24 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-undelegate}. + * @notice Undelegate tokens from a provision and start thawing them. + * Note that undelegating tokens from a provision is a two step process: + * - First the tokens are thawed using this function. + * - Then after the thawing period, the tokens are removed from the provision using {withdrawDelegated}. * @dev To allow delegation to be slashable even while thawing without breaking accounting * the delegation pool shares are burned and replaced with thawing pool shares. * @dev Note that due to slashing the delegation pool can enter an invalid state if all it's tokens are slashed. * An invalid pool can only be recovered by adding back tokens into the pool with {IHorizonStakingMain-addToDelegationPool}. * Any time the delegation pool is invalidated, the thawing pool is also reset and any pending undelegate requests get * invalidated. - * Note that delegation that is caught thawing when the pool is invalidated will be completely lost! However delegation shares + * @dev Note that delegation that is caught thawing when the pool is invalidated will be completely lost! However delegation shares * that were not thawing will be preserved. + * @param _requestType The type of thaw request (Provision or Delegation). + * @param _serviceProvider The service provider address + * @param _verifier The verifier address + * @param _shares The amount of shares to undelegate + * @param _beneficiary The beneficiary address + * @return The ID of the thaw request */ function _undelegate( ThawRequestType _requestType, @@ -944,7 +952,18 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-withdrawDelegated}. + * @notice Withdraw undelegated tokens from a provision after thawing. + * @dev The parameter `nThawRequests` can be set to a non zero value to fulfill a specific number of thaw + * requests in the event that fulfilling all of them results in a gas limit error. + * @dev If the delegation pool was completely slashed before withdrawing, calling this function will fulfill + * the thaw requests with an amount equal to zero. + * @param _requestType The type of thaw request (Provision or Delegation). + * @param _serviceProvider The service provider address + * @param _verifier The verifier address + * @param _newServiceProvider The new service provider address + * @param _newVerifier The new verifier address + * @param _minSharesForNewProvider The minimum number of shares for the new service provider + * @param _nThawRequests The number of thaw requests to fulfill. Set to 0 to fulfill all thaw requests. */ function _withdrawDelegated( ThawRequestType _requestType, @@ -1000,7 +1019,7 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { * Allows creating thaw requests up to a maximum of `MAX_THAW_REQUESTS` per owner. * Thaw requests are stored in a linked list per owner (and service provider, verifier) to allow for efficient * processing. - * @dev Emits a {ThawRequestCreated} event. + * @param _requestType The type of thaw request. * @param _serviceProvider The address of the service provider * @param _verifier The address of the verifier * @param _owner The address of the owner of the thaw request @@ -1051,7 +1070,6 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { /** * @notice Traverses a thaw request list and fulfills expired thaw requests. - * @dev Emits a {ThawRequestsFulfilled} event and a {ThawRequestFulfilled} event for each thaw request fulfilled. * @param _params The parameters for fulfilling thaw requests * @return The amount of thawed tokens * @return The amount of tokens still thawing @@ -1127,9 +1145,6 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { /** * @notice Fulfills a thaw request. * @dev This function is used as a callback in the thaw requests linked list traversal. - * - * Emits a {ThawRequestFulfilled} event. - * * @param _thawRequestId The ID of the current thaw request * @param _acc The accumulator data for the thaw requests being fulfilled * @return Whether the thaw request is still thawing, indicating that the traversal should continue or stop. @@ -1192,9 +1207,12 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-setOperator}. + * @notice Authorize or unauthorize an address to be an operator for the caller on a data service. * @dev Note that this function handles the special case where the verifier is the subgraph data service, * where the operator settings are stored in the legacy mapping. + * @param _verifier The verifier / data service on which they'll be allowed to operate + * @param _operator Address to authorize or unauthorize + * @param _allowed Whether the operator is authorized or not */ function _setOperator(address _verifier, address _operator, bool _allowed) private { require(_operator != msg.sender, HorizonStakingCallerIsServiceProvider()); @@ -1207,9 +1225,13 @@ contract HorizonStaking is HorizonStakingBase, IHorizonStakingMain { } /** - * @notice See {IHorizonStakingMain-isAuthorized}. + * @notice Check if an operator is authorized for the caller on a specific verifier / data service. * @dev Note that this function handles the special case where the verifier is the subgraph data service, * where the operator settings are stored in the legacy mapping. + * @param _serviceProvider The service provider on behalf of whom they're claiming to act + * @param _verifier The verifier / data service on which they're claiming to act + * @param _operator The address to check for auth + * @return Whether the operator is authorized or not */ function _isAuthorized(address _serviceProvider, address _verifier, address _operator) private view returns (bool) { if (_operator == _serviceProvider) { diff --git a/packages/horizon/contracts/staking/HorizonStakingBase.sol b/packages/horizon/contracts/staking/HorizonStakingBase.sol index 34c4c9db1..5ccbddfa2 100644 --- a/packages/horizon/contracts/staking/HorizonStakingBase.sol +++ b/packages/horizon/contracts/staking/HorizonStakingBase.sol @@ -21,6 +21,8 @@ import { HorizonStakingV1Storage } from "./HorizonStakingStorage.sol"; * @dev Implementation of the {IHorizonStakingBase} interface. * @dev It's meant to be inherited by the {HorizonStaking} and {HorizonStakingExtension} * contracts so some internal functions are also included here. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract HorizonStakingBase is Multicall, @@ -48,18 +50,8 @@ abstract contract HorizonStakingBase is SUBGRAPH_DATA_SERVICE_ADDRESS = subgraphDataServiceAddress; } - /** - * @notice Receive ETH into the Staking contract: this will always revert - * @dev This function is only here to prevent ETH from being sent to the contract - */ - receive() external payable { - revert("RECEIVE_ETH_NOT_ALLOWED"); - } - - /** - * @notice See {IHorizonStakingBase-getServiceProvider}. - * @dev Removes deprecated fields from the return value. - */ + /// @inheritdoc IHorizonStakingBase + /// @dev Removes deprecated fields from the return value. function getServiceProvider(address serviceProvider) external view override returns (ServiceProvider memory) { ServiceProvider memory sp; ServiceProviderInternal storage spInternal = _serviceProviders[serviceProvider]; @@ -68,24 +60,18 @@ abstract contract HorizonStakingBase is return sp; } - /** - * @notice See {IHorizonStakingBase-getStake}. - */ + /// @inheritdoc IHorizonStakingBase function getStake(address serviceProvider) external view override returns (uint256) { return _serviceProviders[serviceProvider].tokensStaked; } - /** - * @notice See {IHorizonStakingBase-getIdleStake}. - */ - function getIdleStake(address serviceProvider) external view override returns (uint256 tokens) { + /// @inheritdoc IHorizonStakingBase + function getIdleStake(address serviceProvider) external view override returns (uint256) { return _getIdleStake(serviceProvider); } - /** - * @notice See {IHorizonStakingBase-getDelegationPool}. - * @dev Removes deprecated fields from the return value. - */ + /// @inheritdoc IHorizonStakingBase + /// @dev Removes deprecated fields from the return value. function getDelegationPool( address serviceProvider, address verifier @@ -100,10 +86,8 @@ abstract contract HorizonStakingBase is return pool; } - /** - * @notice See {IHorizonStakingBase-getDelegation}. - * @dev Removes deprecated fields from the return value. - */ + /// @inheritdoc IHorizonStakingBase + /// @dev Removes deprecated fields from the return value. function getDelegation( address serviceProvider, address verifier, @@ -115,9 +99,7 @@ abstract contract HorizonStakingBase is return delegation; } - /** - * @notice See {IHorizonStakingBase-getDelegationFeeCut}. - */ + /// @inheritdoc IHorizonStakingBase function getDelegationFeeCut( address serviceProvider, address verifier, @@ -126,16 +108,12 @@ abstract contract HorizonStakingBase is return _delegationFeeCut[serviceProvider][verifier][paymentType]; } - /** - * @notice See {IHorizonStakingBase-getProvision}. - */ + /// @inheritdoc IHorizonStakingBase function getProvision(address serviceProvider, address verifier) external view override returns (Provision memory) { return _provisions[serviceProvider][verifier]; } - /** - * @notice See {IHorizonStakingBase-getTokensAvailable}. - */ + /// @inheritdoc IHorizonStakingBase function getTokensAvailable( address serviceProvider, address verifier, @@ -150,9 +128,7 @@ abstract contract HorizonStakingBase is return tokensAvailableProvider + tokensDelegatedCapacity; } - /** - * @notice See {IHorizonStakingBase-getProviderTokensAvailable}. - */ + /// @inheritdoc IHorizonStakingBase function getProviderTokensAvailable( address serviceProvider, address verifier @@ -160,9 +136,7 @@ abstract contract HorizonStakingBase is return _getProviderTokensAvailable(serviceProvider, verifier); } - /** - * @notice See {IHorizonStakingBase-getDelegatedTokensAvailable}. - */ + /// @inheritdoc IHorizonStakingBase function getDelegatedTokensAvailable( address serviceProvider, address verifier @@ -170,9 +144,7 @@ abstract contract HorizonStakingBase is return _getDelegatedTokensAvailable(serviceProvider, verifier); } - /** - * @notice See {IHorizonStakingBase-getThawRequest}. - */ + /// @inheritdoc IHorizonStakingBase function getThawRequest( ThawRequestType requestType, bytes32 thawRequestId @@ -180,9 +152,7 @@ abstract contract HorizonStakingBase is return _getThawRequest(requestType, thawRequestId); } - /** - * @notice See {IHorizonStakingBase-getThawRequestList}. - */ + /// @inheritdoc IHorizonStakingBase function getThawRequestList( ThawRequestType requestType, address serviceProvider, @@ -192,9 +162,7 @@ abstract contract HorizonStakingBase is return _getThawRequestList(requestType, serviceProvider, verifier, owner); } - /** - * @notice See {IHorizonStakingBase-getThawedTokens}. - */ + /// @inheritdoc IHorizonStakingBase function getThawedTokens( ThawRequestType requestType, address serviceProvider, @@ -227,30 +195,24 @@ abstract contract HorizonStakingBase is return thawedTokens; } - /** - * @notice See {IHorizonStakingBase-getMaxThawingPeriod}. - */ + /// @inheritdoc IHorizonStakingBase function getMaxThawingPeriod() external view override returns (uint64) { return _maxThawingPeriod; } - /** - * @notice see {IHorizonStakingBase-isAllowedLockedVerifier}. - */ + /// @inheritdoc IHorizonStakingBase function isAllowedLockedVerifier(address verifier) external view returns (bool) { return _allowedLockedVerifiers[verifier]; } - /** - * @notice See {IHorizonStakingBase-isDelegationSlashingEnabled}. - */ + /// @inheritdoc IHorizonStakingBase function isDelegationSlashingEnabled() external view returns (bool) { return _delegationSlashingEnabled; } /** * @notice Deposit tokens into the service provider stake. - * @dev TODO: After transition period move to IHorizonStakingMain. Temporarily it + * @dev TRANSITION PERIOD: After transition period move to IHorizonStakingMain. Temporarily it * needs to be here since it's used by both {HorizonStaking} and {HorizonStakingExtension}. * * Emits a {HorizonStakeDeposited} event. @@ -263,9 +225,12 @@ abstract contract HorizonStakingBase is } /** - * @notice See {IHorizonStakingBase-getIdleStake}. + * @notice Gets the service provider's idle stake which is the stake that is not being + * used for any provision. Note that this only includes service provider's self stake. * @dev Note that the calculation considers tokens that were locked in the legacy staking contract. - * TODO: update the calculation after the transition period. + * @dev TRANSITION PERIOD: update the calculation after the transition period. + * @param _serviceProvider The address of the service provider. + * @return The amount of tokens that are idle. */ function _getIdleStake(address _serviceProvider) internal view returns (uint256) { uint256 tokensUsed = _serviceProviders[_serviceProvider].tokensProvisioned + @@ -276,9 +241,12 @@ abstract contract HorizonStakingBase is } /** - * @notice See {IHorizonStakingBase-getDelegationPool}. + * @notice Gets the details of delegation pool. * @dev Note that this function handles the special case where the verifier is the subgraph data service, * where the pools are stored in the legacy mapping. + * @param _serviceProvider The address of the service provider. + * @param _verifier The address of the verifier. + * @return The delegation pool details. */ function _getDelegationPool( address _serviceProvider, @@ -292,7 +260,11 @@ abstract contract HorizonStakingBase is } /** - * @notice See {IHorizonStakingBase-getProviderTokensAvailable}. + * @notice Gets the service provider's tokens available in a provision. + * @dev Calculated as the tokens available minus the tokens thawing. + * @param _serviceProvider The address of the service provider. + * @param _verifier The address of the verifier. + * @return The amount of tokens available. */ function _getProviderTokensAvailable(address _serviceProvider, address _verifier) internal view returns (uint256) { return _provisions[_serviceProvider][_verifier].tokens - _provisions[_serviceProvider][_verifier].tokensThawing; @@ -338,7 +310,6 @@ abstract contract HorizonStakingBase is /** * @notice Retrieves a specific thaw request for the given request type. * @dev Uses the `ThawRequestType` to determine which mapping to access. - * Reverts if the request type is unknown. * @param _requestType The type of thaw request (Provision or Delegation). * @param _thawRequestId The unique ID of the thaw request. * @return The thaw request data for the specified request type and ID. @@ -368,7 +339,11 @@ abstract contract HorizonStakingBase is } /** - * @notice See {IHorizonStakingBase-getDelegatedTokensAvailable}. + * @notice Gets the delegator's tokens available in a provision. + * @dev Calculated as the tokens available minus the tokens thawing. + * @param _serviceProvider The address of the service provider. + * @param _verifier The address of the verifier. + * @return The amount of tokens available. */ function _getDelegatedTokensAvailable(address _serviceProvider, address _verifier) private view returns (uint256) { DelegationPoolInternal storage poolInternal = _getDelegationPool(_serviceProvider, _verifier); diff --git a/packages/horizon/contracts/staking/HorizonStakingExtension.sol b/packages/horizon/contracts/staking/HorizonStakingExtension.sol index 6da7baa9c..00b9c6048 100644 --- a/packages/horizon/contracts/staking/HorizonStakingExtension.sol +++ b/packages/horizon/contracts/staking/HorizonStakingExtension.sol @@ -5,6 +5,7 @@ pragma solidity 0.8.27; import { ICuration } from "@graphprotocol/contracts/contracts/curation/ICuration.sol"; import { IGraphToken } from "@graphprotocol/contracts/contracts/token/IGraphToken.sol"; import { IHorizonStakingExtension } from "../interfaces/internal/IHorizonStakingExtension.sol"; +import { IRewardsIssuer } from "@graphprotocol/contracts/contracts/rewards/IRewardsIssuer.sol"; import { TokenUtils } from "@graphprotocol/contracts/contracts/utils/TokenUtils.sol"; import { MathUtils } from "../libraries/MathUtils.sol"; @@ -19,8 +20,9 @@ import { HorizonStakingBase } from "./HorizonStakingBase.sol"; * to the Horizon Staking contract. It allows indexers to close allocations and collect pending query fees, but it * does not allow for the creation of new allocations. This should allow indexers to migrate to a subgraph data service * without losing rewards or having service interruptions. - * @dev TODO: Once the transition period passes this contract can be removed (note that an upgrade to the RewardsManager - * will also be required). It's expected the transition period to last for a full allocation cycle (28 epochs). + * @dev TRANSITION PERIOD: Once the transition period passes this contract can be removed (note that an upgrade to the + * RewardsManager will also be required). It's expected the transition period to last for at least a full allocation cycle + * (28 epochs). * @custom:security-contact Please email security+contracts@thegraph.com if you find any * bugs. We may have an active bug bounty program. */ @@ -28,19 +30,11 @@ contract HorizonStakingExtension is HorizonStakingBase, IHorizonStakingExtension using TokenUtils for IGraphToken; using PPMMath for uint256; - /** - * @dev Checks that the sender is the L2GraphTokenGateway as configured on the Controller. - */ - modifier onlyL2Gateway() { - require(msg.sender == address(_graphTokenGateway()), "ONLY_GATEWAY"); - _; - } - /** * @dev Check if the caller is the slasher. */ modifier onlySlasher() { - require(__DEPRECATED_slashers[msg.sender] == true, "!slasher"); + require(__DEPRECATED_slashers[msg.sender], "!slasher"); _; } @@ -55,29 +49,12 @@ contract HorizonStakingExtension is HorizonStakingBase, IHorizonStakingExtension address subgraphDataServiceAddress ) HorizonStakingBase(controller, subgraphDataServiceAddress) {} - /** - * @notice Close an allocation and free the staked tokens. - * To be eligible for rewards a proof of indexing must be presented. - * Presenting a bad proof is subject to slashable condition. - * To opt out of rewards set _poi to 0x0 - * @dev TODO: Remove after Horizon transition period - * @param allocationID The allocation identifier - * @param poi Proof of indexing submitted for the allocated period - */ + /// @inheritdoc IHorizonStakingExtension function closeAllocation(address allocationID, bytes32 poi) external override notPaused { _closeAllocation(allocationID, poi); } - /** - * @dev Collect and rebate query fees from state channels to the indexer - * To avoid reverting on the withdrawal from channel flow this function will accept calls with zero tokens. - * We use an exponential rebate formula to calculate the amount of tokens to rebate to the indexer. - * This implementation allows collecting multiple times on the same allocation, keeping track of the - * total amount rebated, the total amount collected and compensating the indexer for the difference. - * TODO: Remove after Horizon transition period - * @param tokens Amount of tokens to collect - * @param allocationID Allocation where the tokens will be assigned - */ + /// @inheritdoc IHorizonStakingExtension function collect(uint256 tokens, address allocationID) external override notPaused { // Allocation identifier validation require(allocationID != address(0), "!alloc"); @@ -172,6 +149,7 @@ contract HorizonStakingExtension is HorizonStakingBase, IHorizonStakingExtension ); } + /// @inheritdoc IHorizonStakingExtension function legacySlash( address indexer, uint256 tokens, @@ -220,34 +198,17 @@ contract HorizonStakingExtension is HorizonStakingBase, IHorizonStakingExtension emit StakeSlashed(indexer, tokens, reward, beneficiary); } - /** - * @notice Return if allocationID is used. - * @dev TODO: Remove after Horizon transition period - * @param allocationID Address used as signer by the indexer for an allocation - * @return True if allocationID already used - */ + /// @inheritdoc IHorizonStakingExtension function isAllocation(address allocationID) external view override returns (bool) { return _getAllocationState(allocationID) != AllocationState.Null; } - /** - * @notice Return the allocation by ID. - * @dev TODO: Remove after Horizon transition period - * @param allocationID Address used as allocation identifier - * @return Allocation data - */ + /// @inheritdoc IHorizonStakingExtension function getAllocation(address allocationID) external view override returns (Allocation memory) { return __DEPRECATED_allocations[allocationID]; } - /** - * @notice Return allocation data by ID. - * @dev To be called by the Rewards Manager to calculate rewards issuance. - * @dev TODO: Remove after Horizon transition period - * @dev Note that the accRewardsPending field is not used and will always be zero. - * @param allocationID Address used as allocation identifier - * @return Allocation data - */ + /// @inheritdoc IRewardsIssuer function getAllocationData( address allocationID ) external view override returns (address, bytes32, uint256, uint256, uint256) { @@ -255,69 +216,37 @@ contract HorizonStakingExtension is HorizonStakingBase, IHorizonStakingExtension return (allo.indexer, allo.subgraphDeploymentID, allo.tokens, allo.accRewardsPerAllocatedToken, 0); } - /** - * @notice Return the current state of an allocation - * @dev TODO: Remove after Horizon transition period - * @param allocationID Allocation identifier - * @return AllocationState enum with the state of the allocation - */ + /// @inheritdoc IHorizonStakingExtension function getAllocationState(address allocationID) external view override returns (AllocationState) { return _getAllocationState(allocationID); } - /** - * @notice Return the total amount of tokens allocated to subgraph. - * @param subgraphDeploymentID Deployment ID for the subgraph - * @return Total tokens allocated to subgraph - */ + /// @inheritdoc IRewardsIssuer function getSubgraphAllocatedTokens(bytes32 subgraphDeploymentID) external view override returns (uint256) { return __DEPRECATED_subgraphAllocations[subgraphDeploymentID]; } - /** - * @notice Get the total amount of tokens staked by the indexer. - * @param indexer Address of the indexer - * @return Amount of tokens staked by the indexer - */ + /// @inheritdoc IHorizonStakingExtension function getIndexerStakedTokens(address indexer) external view override returns (uint256) { return _serviceProviders[indexer].tokensStaked; } - /** - * @notice Return the address of the subgraph data service. - * @dev TODO: After transition period move to main HorizonStaking contract - * @return Address of the subgraph data service - */ + /// @inheritdoc IHorizonStakingExtension function getSubgraphService() external view override returns (address) { return SUBGRAPH_DATA_SERVICE_ADDRESS; } - /** - * @notice Getter that returns if an indexer has any stake. - * @param indexer Address of the indexer - * @return True if indexer has staked tokens - */ + /// @inheritdoc IHorizonStakingExtension function hasStake(address indexer) external view override returns (bool) { return _serviceProviders[indexer].tokensStaked > 0; } - /** - * @notice Return the time in blocks to unstake - * Deprecated, now enforced by each data service (verifier) - * @return Thawing period in blocks - */ - // solhint-disable-next-line func-name-mixedcase + /// @inheritdoc IHorizonStakingExtension function __DEPRECATED_getThawingPeriod() external view returns (uint64) { return __DEPRECATED_thawingPeriod; } - /** - * @notice (Legacy) Return true if operator is allowed for the service provider on the subgraph data service. - * @dev TODO: Delete after the transition period - * @param operator Address of the operator - * @param serviceProvider Address of the service provider - * @return True if operator is allowed for indexer, false otherwise - */ + /// @inheritdoc IHorizonStakingExtension function isOperator(address operator, address serviceProvider) public view override returns (bool) { return _legacyOperatorAuth[serviceProvider][operator]; } diff --git a/packages/horizon/contracts/staking/HorizonStakingStorage.sol b/packages/horizon/contracts/staking/HorizonStakingStorage.sol index a470ac363..15ea0cce0 100644 --- a/packages/horizon/contracts/staking/HorizonStakingStorage.sol +++ b/packages/horizon/contracts/staking/HorizonStakingStorage.sol @@ -8,7 +8,6 @@ import { IGraphPayments } from "../interfaces/IGraphPayments.sol"; import { LinkedList } from "../libraries/LinkedList.sol"; -/* solhint-disable var-name-mixedcase */ // TODO: create custom var-name-mixedcase /* solhint-disable max-states-count */ /** @@ -16,6 +15,8 @@ import { LinkedList } from "../libraries/LinkedList.sol"; * @notice This contract holds all the storage variables for the Staking contract. * @dev Deprecated variables are kept to support the transition to Horizon Staking. * They can eventually be collapsed into a single storage slot. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract HorizonStakingV1Storage { // -- Staking -- @@ -125,9 +126,12 @@ abstract contract HorizonStakingV1Storage { /// This is now an immutable variable to save some gas. address internal __DEPRECATED_extensionImpl; - // @dev Additional rebate parameters for exponential rebates + /// @dev Rebate lambda numerator for exponential rebates /// Deprecated, any rebate mechanism is now applied on the subgraph data service. uint32 internal __DEPRECATED_lambdaNumerator; + + /// @dev Rebate lambda denominator for exponential rebates + /// Deprecated, any rebate mechanism is now applied on the subgraph data service. uint32 internal __DEPRECATED_lambdaDenominator; // -- Horizon Staking -- diff --git a/packages/horizon/contracts/staking/libraries/ExponentialRebates.sol b/packages/horizon/contracts/staking/libraries/ExponentialRebates.sol index cda9bf247..b137079b3 100644 --- a/packages/horizon/contracts/staking/libraries/ExponentialRebates.sol +++ b/packages/horizon/contracts/staking/libraries/ExponentialRebates.sol @@ -9,6 +9,8 @@ import { LibFixedMath } from "../../libraries/LibFixedMath.sol"; * @notice A library to compute query fee rebates using an exponential formula * @dev This is only used for backwards compatibility in HorizonStaking, and should * be removed after the transition period. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library ExponentialRebates { /// @dev Maximum value of the exponent for which to compute the exponential before clamping to zero. diff --git a/packages/horizon/contracts/staking/utilities/Managed.sol b/packages/horizon/contracts/staking/utilities/Managed.sol index 44d0ad81b..c1b466870 100644 --- a/packages/horizon/contracts/staking/utilities/Managed.sol +++ b/packages/horizon/contracts/staking/utilities/Managed.sol @@ -4,7 +4,6 @@ pragma solidity 0.8.27; import { GraphDirectory } from "../../utilities/GraphDirectory.sol"; -// TODO: create custom var-name-mixedcase /* solhint-disable var-name-mixedcase */ /** @@ -13,11 +12,13 @@ import { GraphDirectory } from "../../utilities/GraphDirectory.sol"; * For Graph Horizon this contract is mostly a shell that uses {GraphDirectory}, however since the {HorizonStaking} * contract uses it we need to preserve the storage layout. * Inspired by Livepeer: https://github.com/livepeer/protocol/blob/streamflow/contracts/Controller.sol + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract Managed is GraphDirectory { // -- State -- - /// Controller that manages this contract + /// @notice Controller that manages this contract address private __DEPRECATED_controller; /// @dev Cache for the addresses of the contracts retrieved from the controller diff --git a/packages/horizon/contracts/utilities/Authorizable.sol b/packages/horizon/contracts/utilities/Authorizable.sol index 0296bf033..5d164c2c3 100644 --- a/packages/horizon/contracts/utilities/Authorizable.sol +++ b/packages/horizon/contracts/utilities/Authorizable.sol @@ -24,6 +24,7 @@ abstract contract Authorizable is IAuthorizable { /** * @dev Revert if the caller has not authorized the signer + * @param signer The address of the signer */ modifier onlyAuthorized(address signer) { _requireAuthorized(msg.sender, signer); @@ -38,9 +39,7 @@ abstract contract Authorizable is IAuthorizable { REVOKE_AUTHORIZATION_THAWING_PERIOD = revokeAuthorizationThawingPeriod; } - /** - * See {IAuthorizable.authorizeSigner}. - */ + /// @inheritdoc IAuthorizable function authorizeSigner(address signer, uint256 proofDeadline, bytes calldata proof) external { require( authorizations[signer].authorizer == address(0), @@ -55,17 +54,13 @@ abstract contract Authorizable is IAuthorizable { emit SignerAuthorized(msg.sender, signer); } - /** - * See {IAuthorizable.thawSigner}. - */ + /// @inheritdoc IAuthorizable function thawSigner(address signer) external onlyAuthorized(signer) { authorizations[signer].thawEndTimestamp = block.timestamp + REVOKE_AUTHORIZATION_THAWING_PERIOD; emit SignerThawing(msg.sender, signer, authorizations[signer].thawEndTimestamp); } - /** - * See {IAuthorizable.cancelThawSigner}. - */ + /// @inheritdoc IAuthorizable function cancelThawSigner(address signer) external onlyAuthorized(signer) { require(authorizations[signer].thawEndTimestamp > 0, AuthorizableSignerNotThawing(signer)); uint256 thawEnd = authorizations[signer].thawEndTimestamp; @@ -73,9 +68,7 @@ abstract contract Authorizable is IAuthorizable { emit SignerThawCanceled(msg.sender, signer, thawEnd); } - /** - * See {IAuthorizable.revokeAuthorizedSigner}. - */ + /// @inheritdoc IAuthorizable function revokeAuthorizedSigner(address signer) external onlyAuthorized(signer) { uint256 thawEndTimestamp = authorizations[signer].thawEndTimestamp; require(thawEndTimestamp > 0, AuthorizableSignerNotThawing(signer)); @@ -84,22 +77,21 @@ abstract contract Authorizable is IAuthorizable { emit SignerRevoked(msg.sender, signer); } - /** - * See {IAuthorizable.getThawEnd}. - */ + /// @inheritdoc IAuthorizable function getThawEnd(address signer) external view returns (uint256) { return authorizations[signer].thawEndTimestamp; } - /** - * See {IAuthorizable.isAuthorized}. - */ + /// @inheritdoc IAuthorizable function isAuthorized(address authorizer, address signer) external view returns (bool) { return _isAuthorized(authorizer, signer); } /** - * See {IAuthorizable.isAuthorized}. + * @notice Returns true if the signer is authorized by the authorizer + * @param _authorizer The address of the authorizer + * @param _signer The address of the signer + * @return true if the signer is authorized by the authorizer, false otherwise */ function _isAuthorized(address _authorizer, address _signer) internal view returns (bool) { return (_authorizer != address(0) && diff --git a/packages/horizon/contracts/utilities/GraphDirectory.sol b/packages/horizon/contracts/utilities/GraphDirectory.sol index c24a7984d..418b58619 100644 --- a/packages/horizon/contracts/utilities/GraphDirectory.sol +++ b/packages/horizon/contracts/utilities/GraphDirectory.sol @@ -56,7 +56,9 @@ abstract contract GraphDirectory { // -- Legacy Graph contracts -- // These are required for backwards compatibility on HorizonStakingExtension - // TODO: remove these once HorizonStakingExtension is removed + // TRANSITION PERIOD: remove these once HorizonStakingExtension is removed + + /// @notice The Curation contract address ICuration private immutable GRAPH_CURATION; /** @@ -131,6 +133,7 @@ abstract contract GraphDirectory { /** * @notice Get the Graph Token contract + * @return The Graph Token contract */ function _graphToken() internal view returns (IGraphToken) { return GRAPH_TOKEN; @@ -138,6 +141,7 @@ abstract contract GraphDirectory { /** * @notice Get the Horizon Staking contract + * @return The Horizon Staking contract */ function _graphStaking() internal view returns (IHorizonStaking) { return GRAPH_STAKING; @@ -145,6 +149,7 @@ abstract contract GraphDirectory { /** * @notice Get the Graph Payments contract + * @return The Graph Payments contract */ function _graphPayments() internal view returns (IGraphPayments) { return GRAPH_PAYMENTS; @@ -152,6 +157,7 @@ abstract contract GraphDirectory { /** * @notice Get the Payments Escrow contract + * @return The Payments Escrow contract */ function _graphPaymentsEscrow() internal view returns (IPaymentsEscrow) { return GRAPH_PAYMENTS_ESCROW; @@ -159,6 +165,7 @@ abstract contract GraphDirectory { /** * @notice Get the Graph Controller contract + * @return The Graph Controller contract */ function _graphController() internal view returns (IController) { return GRAPH_CONTROLLER; @@ -166,6 +173,7 @@ abstract contract GraphDirectory { /** * @notice Get the Epoch Manager contract + * @return The Epoch Manager contract */ function _graphEpochManager() internal view returns (IEpochManager) { return GRAPH_EPOCH_MANAGER; @@ -173,6 +181,7 @@ abstract contract GraphDirectory { /** * @notice Get the Rewards Manager contract + * @return The Rewards Manager contract address */ function _graphRewardsManager() internal view returns (IRewardsManager) { return GRAPH_REWARDS_MANAGER; @@ -180,6 +189,7 @@ abstract contract GraphDirectory { /** * @notice Get the Graph Token Gateway contract + * @return The Graph Token Gateway contract */ function _graphTokenGateway() internal view returns (ITokenGateway) { return GRAPH_TOKEN_GATEWAY; @@ -187,6 +197,7 @@ abstract contract GraphDirectory { /** * @notice Get the Graph Proxy Admin contract + * @return The Graph Proxy Admin contract */ function _graphProxyAdmin() internal view returns (IGraphProxyAdmin) { return GRAPH_PROXY_ADMIN; @@ -194,6 +205,7 @@ abstract contract GraphDirectory { /** * @notice Get the Curation contract + * @return The Curation contract */ function _graphCuration() internal view returns (ICuration) { return GRAPH_CURATION; @@ -204,6 +216,7 @@ abstract contract GraphDirectory { * @dev Requirements: * - The `_contractName` must be registered in the controller * @param _contractName The name of the contract to fetch from the controller + * @return The address of the contract */ function _getContractFromController(bytes memory _contractName) private view returns (address) { address contractAddress = GRAPH_CONTROLLER.getContractProxy(keccak256(_contractName)); diff --git a/packages/horizon/natspec-smells.config.js b/packages/horizon/natspec-smells.config.js new file mode 100644 index 000000000..d6b05e812 --- /dev/null +++ b/packages/horizon/natspec-smells.config.js @@ -0,0 +1,10 @@ +/** + * List of supported options: https://github.com/defi-wonderland/natspec-smells?tab=readme-ov-file#options + */ + +/** @type {import('@defi-wonderland/natspec-smells').Config} */ +module.exports = { + include: 'contracts/**/*.sol', + exclude: ['test/**/*.sol', 'contracts/mocks/**/*.sol', 'contracts/**/LibFixedMath.sol'], + constructorNatspec: true, +} diff --git a/packages/horizon/package.json b/packages/horizon/package.json index 85d6bda27..1cd779abe 100644 --- a/packages/horizon/package.json +++ b/packages/horizon/package.json @@ -11,14 +11,18 @@ "addresses.json" ], "scripts": { - "lint:ts": "eslint '**/*.{js,ts}' --fix", - "lint:sol": "prettier --write contracts/**/*.sol test/**/*.sol && solhint --noPrompt --fix contracts/**/*.sol --config node_modules/solhint-graph-config/index.js", "lint": "yarn lint:ts && yarn lint:sol", + "lint:ts": "eslint '**/*.{js,ts}' --fix", + "lint:sol": "yarn lint:sol:prettier && yarn lint:sol:solhint", + "lint:sol:prettier": "prettier --write contracts/**/*.sol test/**/*.sol", + "lint:sol:solhint": "solhint --noPrompt --fix contracts/**/*.sol --config node_modules/solhint-graph-config/index.js", + "lint:sol:natspec": "natspec-smells --config natspec-smells.config.js", "clean": "rm -rf build dist cache cache_forge typechain-types", "build": "BUILD_RUN=true hardhat compile", "test": "forge test && hardhat test" }, "devDependencies": { + "@defi-wonderland/natspec-smells": "^1.1.6", "@graphprotocol/contracts": "workspace:^7.0.0", "@nomicfoundation/hardhat-chai-matchers": "^2.0.0", "@nomicfoundation/hardhat-ethers": "^3.0.8", diff --git a/packages/horizon/test/staking/delegation/legacyWithdraw.t.sol b/packages/horizon/test/staking/delegation/legacyWithdraw.t.sol index 0e1e353fe..89b156085 100644 --- a/packages/horizon/test/staking/delegation/legacyWithdraw.t.sol +++ b/packages/horizon/test/staking/delegation/legacyWithdraw.t.sol @@ -95,7 +95,8 @@ contract HorizonStakingLegacyWithdrawDelegationTest is HorizonStakingTest { _setStorage_DelegationPool(users.indexer, 0, 0, 0); _setLegacyDelegation(users.indexer, users.delegator, 0, 0, 0); - vm.expectRevert("!tokens"); + bytes memory expectedError = abi.encodeWithSignature("HorizonStakingNothingToWithdraw()"); + vm.expectRevert(expectedError); staking.withdrawDelegated(users.indexer, address(0)); } } diff --git a/packages/horizon/test/staking/slash/legacySlash.t.sol b/packages/horizon/test/staking/slash/legacySlash.t.sol index 5ff8edb00..abb587404 100644 --- a/packages/horizon/test/staking/slash/legacySlash.t.sol +++ b/packages/horizon/test/staking/slash/legacySlash.t.sol @@ -204,4 +204,31 @@ contract HorizonStakingLegacySlashTest is HorizonStakingTest { resetPrank(users.legacySlasher); _legacySlash(users.indexer, 1000 ether, 500 ether, makeAddr("fisherman")); } + + function test_LegacySlash_WhenDelegateCallFails() public useIndexer useLegacySlasher(users.legacySlasher) { + // Setup indexer with: + // - tokensStaked = 1000 GRT + // - tokensAllocated = 800 GRT + // - tokensLocked = 300 GRT + + _setIndexer( + users.indexer, + 1000 ether, // tokensStaked + 800 ether, // tokensAllocated + 300 ether, // tokensLocked + 0 // tokensLockedUntil + ); + + // Send tokens manually to staking + token.transfer(address(staking), 1100 ether); + + // Change staking extension code to an invalid opcode so the delegatecall reverts + address stakingExtension = staking.getStakingExtension(); + vm.etch(stakingExtension, hex"fe"); + + resetPrank(users.legacySlasher); + bytes memory expectedError = abi.encodeWithSignature("HorizonStakingLegacySlashFailed()"); + vm.expectRevert(expectedError); + staking.slash(users.indexer, 1000 ether, 500 ether, makeAddr("fisherman")); + } } diff --git a/packages/horizon/tsconfig.json b/packages/horizon/tsconfig.json index 4b7040a6c..5f32ebc8c 100644 --- a/packages/horizon/tsconfig.json +++ b/packages/horizon/tsconfig.json @@ -18,6 +18,7 @@ "test/**/*.ts", "ignition/**/*.ts", "eslint.config.js", - "prettier.config.js" + "prettier.config.js", + "natspec-smells.config.js" ] } diff --git a/packages/solhint-graph-config/index.js b/packages/solhint-graph-config/index.js index f05ee0df6..770350520 100644 --- a/packages/solhint-graph-config/index.js +++ b/packages/solhint-graph-config/index.js @@ -13,6 +13,8 @@ module.exports = { 'imports-on-top': 'warn', 'ordering': 'warn', 'visibility-modifier-order': 'warn', + 'func-name-mixedcase': 'off', // see graph/func-name-mixedcase + 'var-name-mixedcase': 'off', // see graph/var-name-mixedcase // miscellaneous 'quotes': ['error', 'double'], @@ -24,7 +26,8 @@ module.exports = { // graph 'graph/leading-underscore': 'warn', - + 'graph/func-name-mixedcase': 'warn', + 'graph/var-name-mixedcase': 'warn', 'gas-custom-errors': 'off' }, } diff --git a/packages/solhint-plugin-graph/index.js b/packages/solhint-plugin-graph/index.js index b2d3b88f6..7e134089f 100644 --- a/packages/solhint-plugin-graph/index.js +++ b/packages/solhint-plugin-graph/index.js @@ -2,10 +2,23 @@ function hasLeadingUnderscore(text) { return text && text[0] === '_' } +function match(text, regex) { + return text.replace(regex, '').length === 0 +} + +function isMixedCase(text) { + return match(text, /[_]*[a-z$]+[a-zA-Z0-9$]*[_]?/) +} + +function isUpperSnakeCase(text) { + return match(text, /_{0,2}[A-Z0-9$]+[_A-Z0-9$]*/) +} + class Base { constructor(reporter, config, source, fileName) { this.ignoreDeprecated = true; this.deprecatedPrefix = '__DEPRECATED_'; + this.underscorePrefix = '__'; this.reporter = reporter; this.ignored = this.constructor.global; this.ruleId = this.constructor.ruleId; @@ -116,5 +129,44 @@ module.exports = [ ) } }, + class extends Base { + static ruleId = 'func-name-mixedcase'; + FunctionDefinition(node) { + // Allow __DEPRECATED_ prefixed functions and __ prefixed functions + if (node.name.startsWith(this.deprecatedPrefix) || node.name.startsWith(this.underscorePrefix)) { + return + } + + if (!isMixedCase(node.name) && !node.isConstructor) { + // Allow external functions to be in UPPER_SNAKE_CASE - for immutable state getters + if (node.visibility === 'external' && isUpperSnakeCase(node.name)) { + return + } + this.error(node, 'Function name must be in mixedCase',) + } + } + }, + class extends Base { + static ruleId = 'var-name-mixedcase'; + + VariableDeclaration(node) { + if (node.name.startsWith(this.deprecatedPrefix)) { + return + } + if (!node.isDeclaredConst && !node.isImmutable) { + this.validateVariablesName(node) + } + } + + validateVariablesName(node) { + if (node.name.startsWith(this.deprecatedPrefix)) { + return + } + if (!isMixedCase(node.name)) { + this.error(node, 'Variable name must be in mixedCase') + } + } + } + ]; \ No newline at end of file diff --git a/packages/subgraph-service/contracts/DisputeManager.sol b/packages/subgraph-service/contracts/DisputeManager.sol index a59d84474..8d80ce1c1 100644 --- a/packages/subgraph-service/contracts/DisputeManager.sol +++ b/packages/subgraph-service/contracts/DisputeManager.sol @@ -55,7 +55,7 @@ contract DisputeManager is // -- Constants -- // Maximum value for fisherman reward cut in PPM - uint32 public constant MAX_FISHERMAN_REWARD_CUT = 500000; + uint32 public constant MAX_FISHERMAN_REWARD_CUT = 500000; // 50% // Minimum value for dispute deposit uint256 public constant MIN_DISPUTE_DEPOSIT = 1e18; // 1 GRT @@ -101,15 +101,7 @@ contract DisputeManager is _disableInitializers(); } - /** - * @notice Initialize this contract. - * @param owner The owner of the contract - * @param arbitrator Arbitrator role - * @param disputePeriod Dispute period in seconds - * @param disputeDeposit Deposit required to create a Dispute - * @param fishermanRewardCut_ Percent of slashed funds for fisherman (ppm) - * @param maxSlashingCut_ Maximum percentage of indexer stake that can be slashed (ppm) - */ + /// @inheritdoc IDisputeManager function initialize( address owner, address arbitrator, @@ -117,7 +109,7 @@ contract DisputeManager is uint256 disputeDeposit, uint32 fishermanRewardCut_, uint32 maxSlashingCut_ - ) external initializer { + ) external override initializer { __Ownable_init(owner); __AttestationManager_init(); @@ -128,19 +120,7 @@ contract DisputeManager is _setMaxSlashingCut(maxSlashingCut_); } - /** - * @notice Create an indexing dispute for the arbitrator to resolve. - * The disputes are created in reference to an allocationId and specifically - * a POI for that allocation. - * This function is called by a fisherman and it will pull `disputeDeposit` GRT tokens. - * - * Requirements: - * - fisherman must have previously approved this contract to pull `disputeDeposit` amount - * of tokens from their balance. - * - * @param allocationId The allocation to dispute - * @param poi The Proof of Indexing (POI) being disputed - */ + /// @inheritdoc IDisputeManager function createIndexingDispute(address allocationId, bytes32 poi) external override returns (bytes32) { // Get funds from fisherman _graphToken().pullTokens(msg.sender, disputeDeposit); @@ -149,16 +129,7 @@ contract DisputeManager is return _createIndexingDisputeWithAllocation(msg.sender, disputeDeposit, allocationId, poi); } - /** - * @notice Create a query dispute for the arbitrator to resolve. - * This function is called by a fisherman and it will pull `disputeDeposit` GRT tokens. - * - * * Requirements: - * - fisherman must have previously approved this contract to pull `disputeDeposit` amount - * of tokens from their balance. - * - * @param attestationData Attestation bytes submitted by the fisherman - */ + /// @inheritdoc IDisputeManager function createQueryDispute(bytes calldata attestationData) external override returns (bytes32) { // Get funds from fisherman _graphToken().pullTokens(msg.sender, disputeDeposit); @@ -173,22 +144,7 @@ contract DisputeManager is ); } - /** - * @notice Create query disputes for two conflicting attestations. - * A conflicting attestation is a proof presented by two different indexers - * where for the same request on a subgraph the response is different. - * Two linked disputes will be created and if the arbitrator resolve one, the other - * one will be automatically resolved. Note that: - * - it's not possible to reject a conflicting query dispute as by definition at least one - * of the attestations is incorrect. - * - if both attestations are proven to be incorrect, the arbitrator can slash the indexer twice. - * Requirements: - * - fisherman must have previously approved this contract to pull `disputeDeposit` amount - * of tokens from their balance. - * @param attestationData1 First attestation data submitted - * @param attestationData2 Second attestation data submitted - * @return DisputeId1, DisputeId2 - */ + /// @inheritdoc IDisputeManager function createQueryDisputeConflict( bytes calldata attestationData1, bytes calldata attestationData2 @@ -240,17 +196,7 @@ contract DisputeManager is return (dId1, dId2); } - /** - * @notice The arbitrator accepts a dispute as being valid. - * This function will revert if the indexer is not slashable, whether because it does not have - * any stake available or the slashing percentage is configured to be zero. In those cases - * a dispute must be resolved using drawDispute or rejectDispute. - * This function will also revert if the dispute is in conflict, to accept a conflicting dispute - * use acceptDisputeConflict. - * @dev Accept a dispute with Id `disputeId` - * @param disputeId Id of the dispute to be accepted - * @param tokensSlash Amount of tokens to slash from the indexer - */ + /// @inheritdoc IDisputeManager function acceptDispute( bytes32 disputeId, uint256 tokensSlash @@ -260,17 +206,7 @@ contract DisputeManager is _acceptDispute(disputeId, dispute, tokensSlash); } - /** - * @notice The arbitrator accepts a conflicting dispute as being valid. - * This function will revert if the indexer is not slashable, whether because it does not have - * any stake available or the slashing percentage is configured to be zero. In those cases - * a dispute must be resolved using drawDispute. - * @param disputeId Id of the dispute to be accepted - * @param tokensSlash Amount of tokens to slash from the indexer for the first dispute - * @param acceptDisputeInConflict Accept the conflicting dispute. Otherwise it will be drawn automatically - * @param tokensSlashRelated Amount of tokens to slash from the indexer for the related dispute in case - * acceptDisputeInConflict is true, otherwise it will be ignored - */ + /// @inheritdoc IDisputeManager function acceptDisputeConflict( bytes32 disputeId, uint256 tokensSlash, @@ -288,25 +224,14 @@ contract DisputeManager is } } - /** - * @notice The arbitrator rejects a dispute as being invalid. - * Note that conflicting query disputes cannot be rejected. - * @dev Reject a dispute with Id `disputeId` - * @param disputeId Id of the dispute to be rejected - */ + /// @inheritdoc IDisputeManager function rejectDispute(bytes32 disputeId) external override onlyArbitrator onlyPendingDispute(disputeId) { Dispute storage dispute = disputes[disputeId]; require(!_isDisputeInConflict(dispute), DisputeManagerDisputeInConflict(disputeId)); _rejectDispute(disputeId, dispute); } - /** - * @notice The arbitrator draws dispute. - * Note that drawing a conflicting query dispute should not be possible however it is allowed - * to give arbitrators greater flexibility when resolving disputes. - * @dev Ignore a dispute with Id `disputeId` - * @param disputeId Id of the dispute to be disregarded - */ + /// @inheritdoc IDisputeManager function drawDispute(bytes32 disputeId) external override onlyArbitrator onlyPendingDispute(disputeId) { Dispute storage dispute = disputes[disputeId]; _drawDispute(disputeId, dispute); @@ -316,13 +241,7 @@ contract DisputeManager is } } - /** - * @notice Once the dispute period ends, if the dispute status remains Pending, - * the fisherman can cancel the dispute and get back their initial deposit. - * Note that cancelling a conflicting query dispute will also cancel the related dispute. - * @dev Cancel a dispute with Id `disputeId` - * @param disputeId Id of the dispute to be cancelled - */ + /// @inheritdoc IDisputeManager function cancelDispute(bytes32 disputeId) external override onlyFisherman(disputeId) onlyPendingDispute(disputeId) { Dispute storage dispute = disputes[disputeId]; @@ -335,91 +254,52 @@ contract DisputeManager is } } - /** - * @notice Set the arbitrator address. - * @dev Update the arbitrator to `_arbitrator` - * @param arbitrator The address of the arbitration contract or party - */ + /// @inheritdoc IDisputeManager function setArbitrator(address arbitrator) external override onlyOwner { _setArbitrator(arbitrator); } - /** - * @notice Set the dispute period. - * @dev Update the dispute period to `_disputePeriod` in seconds - * @param disputePeriod Dispute period in seconds - */ + /// @inheritdoc IDisputeManager function setDisputePeriod(uint64 disputePeriod) external override onlyOwner { _setDisputePeriod(disputePeriod); } - /** - * @notice Set the dispute deposit required to create a dispute. - * @dev Update the dispute deposit to `_disputeDeposit` Graph Tokens - * @param disputeDeposit The dispute deposit in Graph Tokens - */ + /// @inheritdoc IDisputeManager function setDisputeDeposit(uint256 disputeDeposit) external override onlyOwner { _setDisputeDeposit(disputeDeposit); } - /** - * @notice Set the percent reward that the fisherman gets when slashing occurs. - * @dev Update the reward percentage to `_percentage` - * @param fishermanRewardCut_ Reward as a percentage of indexer stake - */ + /// @inheritdoc IDisputeManager function setFishermanRewardCut(uint32 fishermanRewardCut_) external override onlyOwner { _setFishermanRewardCut(fishermanRewardCut_); } - /** - * @notice Set the maximum percentage that can be used for slashing indexers. - * @param maxSlashingCut_ Max percentage slashing for disputes - */ + /// @inheritdoc IDisputeManager function setMaxSlashingCut(uint32 maxSlashingCut_) external override onlyOwner { _setMaxSlashingCut(maxSlashingCut_); } - /** - * @notice Set the subgraph service address. - * @dev Update the subgraph service to `_subgraphService` - * @param subgraphService The address of the subgraph service contract - */ + /// @inheritdoc IDisputeManager function setSubgraphService(address subgraphService) external override onlyOwner { _setSubgraphService(subgraphService); } - /** - * @notice Get the message hash that a indexer used to sign the receipt. - * Encodes a receipt using a domain separator, as described on - * https://github.com/ethereum/EIPs/blob/master/EIPS/eip-712.md#specification. - * @dev Return the message hash used to sign the receipt - * @param receipt Receipt returned by indexer and submitted by fisherman - * @return Message hash used to sign the receipt - */ - function encodeReceipt(Attestation.Receipt memory receipt) external view override returns (bytes32) { + /// @inheritdoc IDisputeManager + function encodeReceipt(Attestation.Receipt calldata receipt) external view override returns (bytes32) { return _encodeReceipt(receipt); } - /** - * @notice Get the verifier cut. - * @return Verifier cut in percentage (ppm) - */ - function getVerifierCut() external view override returns (uint32) { + /// @inheritdoc IDisputeManager + function getFishermanRewardCut() external view override returns (uint32) { return fishermanRewardCut; } - /** - * @notice Get the dispute period. - * @return Dispute period in seconds - */ + /// @inheritdoc IDisputeManager function getDisputePeriod() external view override returns (uint64) { return disputePeriod; } - /** - * @notice Get the stake snapshot for an indexer. - * @param indexer The indexer address - */ + /// @inheritdoc IDisputeManager function getStakeSnapshot(address indexer) external view override returns (uint256) { IHorizonStaking.Provision memory provision = _graphStaking().getProvision( indexer, @@ -428,23 +308,15 @@ contract DisputeManager is return _getStakeSnapshot(indexer, provision.tokens); } - /** - * @notice Checks if two attestations are conflicting. - * @param attestation1 The first attestation - * @param attestation2 The second attestation - */ + /// @inheritdoc IDisputeManager function areConflictingAttestations( - Attestation.State memory attestation1, - Attestation.State memory attestation2 + Attestation.State calldata attestation1, + Attestation.State calldata attestation2 ) external pure override returns (bool) { return Attestation.areConflicting(attestation1, attestation2); } - /** - * @notice Returns the indexer that signed an attestation. - * @param attestation Attestation - * @return indexer address - */ + /// @inheritdoc IDisputeManager function getAttestationIndexer(Attestation.State memory attestation) public view returns (address) { // Get attestation signer. Indexers signs with the allocationId address allocationId = _recoverSigner(attestation); @@ -458,11 +330,7 @@ contract DisputeManager is return alloc.indexer; } - /** - * @notice Return whether a dispute exists or not. - * @dev Return if dispute with Id `disputeId` exists - * @param disputeId True if dispute already exists - */ + /// @inheritdoc IDisputeManager function isDisputeCreated(bytes32 disputeId) public view override returns (bool) { return disputes[disputeId].status != DisputeStatus.Null; } @@ -540,6 +408,7 @@ contract DisputeManager is * @param _deposit Amount of tokens staked as deposit * @param _allocationId Allocation disputed * @param _poi The POI being disputed + * @return The dispute id */ function _createIndexingDisputeWithAllocation( address _fisherman, @@ -581,6 +450,12 @@ contract DisputeManager is return disputeId; } + /** + * @notice Accept a dispute + * @param _disputeId The id of the dispute + * @param _dispute The dispute + * @param _tokensSlashed The amount of tokens to slash + */ function _acceptDispute(bytes32 _disputeId, Dispute storage _dispute, uint256 _tokensSlashed) private { uint256 tokensToReward = _slashIndexer(_dispute.indexer, _tokensSlashed, _dispute.stakeSnapshot); _dispute.status = IDisputeManager.DisputeStatus.Accepted; @@ -589,6 +464,11 @@ contract DisputeManager is emit DisputeAccepted(_disputeId, _dispute.indexer, _dispute.fisherman, _dispute.deposit + tokensToReward); } + /** + * @notice Reject a dispute + * @param _disputeId The id of the dispute + * @param _dispute The dispute + */ function _rejectDispute(bytes32 _disputeId, Dispute storage _dispute) private { _dispute.status = IDisputeManager.DisputeStatus.Rejected; _graphToken().burnTokens(_dispute.deposit); @@ -596,6 +476,11 @@ contract DisputeManager is emit DisputeRejected(_disputeId, _dispute.indexer, _dispute.fisherman, _dispute.deposit); } + /** + * @notice Draw a dispute + * @param _disputeId The id of the dispute + * @param _dispute The dispute + */ function _drawDispute(bytes32 _disputeId, Dispute storage _dispute) private { _dispute.status = IDisputeManager.DisputeStatus.Drawn; _graphToken().pushTokens(_dispute.fisherman, _dispute.deposit); @@ -603,6 +488,11 @@ contract DisputeManager is emit DisputeDrawn(_disputeId, _dispute.indexer, _dispute.fisherman, _dispute.deposit); } + /** + * @notice Cancel a dispute + * @param _disputeId The id of the dispute + * @param _dispute The dispute + */ function _cancelDispute(bytes32 _disputeId, Dispute storage _dispute) private { _dispute.status = IDisputeManager.DisputeStatus.Cancelled; _graphToken().pushTokens(_dispute.fisherman, _dispute.deposit); @@ -616,6 +506,7 @@ contract DisputeManager is * @param _indexer Address of the indexer * @param _tokensSlash Amount of tokens to slash from the indexer * @param _tokensStakeSnapshot Snapshot of the indexer's stake at the time of the dispute creation + * @return The amount of tokens rewarded to the fisherman */ function _slashIndexer( address _indexer, @@ -644,7 +535,7 @@ contract DisputeManager is } /** - * @notice Internal: Set the arbitrator address. + * @notice Set the arbitrator address. * @dev Update the arbitrator to `_arbitrator` * @param _arbitrator The address of the arbitration contract or party */ @@ -655,7 +546,7 @@ contract DisputeManager is } /** - * @notice Internal: Set the dispute period. + * @notice Set the dispute period. * @dev Update the dispute period to `_disputePeriod` in seconds * @param _disputePeriod Dispute period in seconds */ @@ -666,7 +557,7 @@ contract DisputeManager is } /** - * @notice Internal: Set the dispute deposit required to create a dispute. + * @notice Set the dispute deposit required to create a dispute. * @dev Update the dispute deposit to `_disputeDeposit` Graph Tokens * @param _disputeDeposit The dispute deposit in Graph Tokens */ @@ -677,9 +568,9 @@ contract DisputeManager is } /** - * @notice Internal: Set the percent reward that the fisherman gets when slashing occurs. + * @notice Set the percent reward that the fisherman gets when slashing occurs. * @dev Update the reward percentage to `_percentage` - * @param _fishermanRewardCut Reward as a percentage of indexer stake + * @param _fishermanRewardCut The fisherman reward cut, in PPM */ function _setFishermanRewardCut(uint32 _fishermanRewardCut) private { require( @@ -691,18 +582,17 @@ contract DisputeManager is } /** - * @notice Internal: Set the maximum percentage that can be used for slashing indexers. - * @param _maxSlashingCut Max percentage slashing for disputes + * @notice Set the maximum percentage that can be used for slashing indexers. + * @param _maxSlashingCut Max percentage slashing for disputes, in PPM */ function _setMaxSlashingCut(uint32 _maxSlashingCut) private { - // Must be within 0% to 100% (inclusive) require(PPMMath.isValidPPM(_maxSlashingCut), DisputeManagerInvalidMaxSlashingCut(_maxSlashingCut)); maxSlashingCut = _maxSlashingCut; emit MaxSlashingCutSet(maxSlashingCut); } /** - * @notice Internal: Set the subgraph service address. + * @notice Set the subgraph service address. * @dev Update the subgraph service to `_subgraphService` * @param _subgraphService The address of the subgraph service contract */ diff --git a/packages/subgraph-service/contracts/DisputeManagerStorage.sol b/packages/subgraph-service/contracts/DisputeManagerStorage.sol index a8790230d..0f56b4cbe 100644 --- a/packages/subgraph-service/contracts/DisputeManagerStorage.sol +++ b/packages/subgraph-service/contracts/DisputeManagerStorage.sol @@ -5,6 +5,12 @@ pragma solidity 0.8.27; import { IDisputeManager } from "./interfaces/IDisputeManager.sol"; import { ISubgraphService } from "./interfaces/ISubgraphService.sol"; +/** + * @title DisputeManagerStorage + * @notice This contract holds all the storage variables for the Dispute Manager contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. + */ abstract contract DisputeManagerV1Storage { /// @notice The Subgraph Service contract address ISubgraphService public subgraphService; diff --git a/packages/subgraph-service/contracts/SubgraphService.sol b/packages/subgraph-service/contracts/SubgraphService.sol index 3f6b71d0f..edf918771 100644 --- a/packages/subgraph-service/contracts/SubgraphService.sol +++ b/packages/subgraph-service/contracts/SubgraphService.sol @@ -5,6 +5,7 @@ import { IGraphPayments } from "@graphprotocol/horizon/contracts/interfaces/IGra import { IGraphToken } from "@graphprotocol/contracts/contracts/token/IGraphToken.sol"; import { IGraphTallyCollector } from "@graphprotocol/horizon/contracts/interfaces/IGraphTallyCollector.sol"; import { IRewardsIssuer } from "@graphprotocol/contracts/contracts/rewards/IRewardsIssuer.sol"; +import { IDataService } from "@graphprotocol/horizon/contracts/data-service/interfaces/IDataService.sol"; import { ISubgraphService } from "./interfaces/ISubgraphService.sol"; import { OwnableUpgradeable } from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; @@ -71,15 +72,7 @@ contract SubgraphService is _disableInitializers(); } - /** - * @notice Initialize the contract - * @dev The thawingPeriod and verifierCut ranges are not set here because they are variables - * on the DisputeManager. We use the {ProvisionManager} overrideable getters to get the ranges. - * @param owner The owner of the contract - * @param minimumProvisionTokens The minimum amount of provisioned tokens required to create an allocation - * @param maximumDelegationRatio The maximum delegation ratio allowed for an allocation - * @param stakeToFeesRatio The ratio of stake to fees to lock when collecting query fees - */ + /// @inheritdoc ISubgraphService function initialize( address owner, uint256 minimumProvisionTokens, @@ -115,6 +108,7 @@ contract SubgraphService is * - address `rewardsDestination`: The address where the indexer wants to receive indexing rewards. * Use zero address for automatic reprovisioning to the subgraph service. */ + /// @inheritdoc IDataService function register( address indexer, bytes calldata data @@ -150,6 +144,7 @@ contract SubgraphService is * * @param indexer The address of the indexer to accept the provision for */ + /// @inheritdoc IDataService function acceptProvisionPendingParameters( address indexer, bytes calldata @@ -183,6 +178,7 @@ contract SubgraphService is * - address `allocationId`: The id of the allocation * - bytes `allocationProof`: Signed proof of the allocation id address ownership */ + /// @inheritdoc IDataService function startService( address indexer, bytes calldata data @@ -198,7 +194,7 @@ contract SubgraphService is data, (bytes32, uint256, address, bytes) ); - _allocate(indexer, allocationId, subgraphDeploymentId, tokens, allocationProof, delegationRatio); + _allocate(indexer, allocationId, subgraphDeploymentId, tokens, allocationProof, _delegationRatio); emit ServiceStarted(indexer, data); } @@ -221,6 +217,7 @@ contract SubgraphService is * @param data Encoded data: * - address `allocationId`: The id of the allocation */ + /// @inheritdoc IDataService function stopService( address indexer, bytes calldata data @@ -253,8 +250,8 @@ contract SubgraphService is * * @param indexer The address of the indexer * @param paymentType The type of payment to collect as defined in {IGraphPayments} - * @param data Encoded data to fulfill the payment. The structure of the data depends on the payment type. See above. */ + /// @inheritdoc IDataService function collect( address indexer, IGraphPayments.PaymentTypes paymentType, @@ -283,7 +280,7 @@ contract SubgraphService is _allocations.get(allocationId).indexer == indexer, SubgraphServiceAllocationNotAuthorized(indexer, allocationId) ); - paymentCollected = _collectIndexingRewards(allocationId, poi, delegationRatio); + paymentCollected = _collectIndexingRewards(allocationId, poi, _delegationRatio); } else { revert SubgraphServiceInvalidPaymentType(paymentType); } @@ -293,28 +290,18 @@ contract SubgraphService is } /** - * @notice Slash an indexer + * @notice See {IHorizonStaking-slash} for more details. * @dev Slashing is delegated to the {DisputeManager} contract which is the only one that can call this * function. - * - * See {IHorizonStaking-slash} for more details. - * - * Emits a {ServiceProviderSlashed} event. - * - * @param indexer The address of the indexer to be slashed - * @param data Encoded data: - * - uint256 `tokens`: The amount of tokens to slash - * - uint256 `reward`: The amount of tokens to reward the slasher */ + /// @inheritdoc IDataService function slash(address indexer, bytes calldata data) external override onlyDisputeManager { (uint256 tokens, uint256 reward) = abi.decode(data, (uint256, uint256)); _graphStaking().slash(indexer, tokens, reward, address(_disputeManager())); emit ServiceProviderSlashed(indexer, tokens); } - /** - * @notice See {ISubgraphService.closeStaleAllocation} - */ + /// @inheritdoc ISubgraphService function closeStaleAllocation(address allocationId) external override whenNotPaused { Allocation.State memory allocation = _allocations.get(allocationId); require(allocation.isStale(maxPOIStaleness), SubgraphServiceCannotForceCloseAllocation(allocationId)); @@ -322,9 +309,7 @@ contract SubgraphService is _closeAllocation(allocationId); } - /** - * @notice See {ISubgraphService.resizeAllocation} - */ + /// @inheritdoc ISubgraphService function resizeAllocation( address indexer, address allocationId, @@ -340,12 +325,10 @@ contract SubgraphService is _allocations.get(allocationId).indexer == indexer, SubgraphServiceAllocationNotAuthorized(indexer, allocationId) ); - _resizeAllocation(allocationId, tokens, delegationRatio); + _resizeAllocation(allocationId, tokens, _delegationRatio); } - /** - * @notice See {ISubgraphService.migrateLegacyAllocation} - */ + /// @inheritdoc ISubgraphService function migrateLegacyAllocation( address indexer, address allocationId, @@ -354,79 +337,49 @@ contract SubgraphService is _migrateLegacyAllocation(indexer, allocationId, subgraphDeploymentID); } - /** - * @notice See {ISubgraphService.setPauseGuardian} - */ + /// @inheritdoc ISubgraphService function setPauseGuardian(address pauseGuardian, bool allowed) external override onlyOwner { _setPauseGuardian(pauseGuardian, allowed); } - /** - * @notice See {ISubgraphService.setRewardsDestination} - */ + /// @inheritdoc ISubgraphService function setRewardsDestination(address rewardsDestination) external override { _setRewardsDestination(msg.sender, rewardsDestination); } - /** - * @notice See {ISubgraphService.setMinimumProvisionTokens} - */ + /// @inheritdoc ISubgraphService function setMinimumProvisionTokens(uint256 minimumProvisionTokens) external override onlyOwner { _setProvisionTokensRange(minimumProvisionTokens, DEFAULT_MAX_PROVISION_TOKENS); } - /** - * @notice See {ISubgraphService.setDelegationRatio} - */ + /// @inheritdoc ISubgraphService function setDelegationRatio(uint32 delegationRatio) external override onlyOwner { _setDelegationRatio(delegationRatio); } - /** - * @notice See {ISubgraphService.setStakeToFeesRatio} - */ + /// @inheritdoc ISubgraphService function setStakeToFeesRatio(uint256 stakeToFeesRatio_) external override onlyOwner { _setStakeToFeesRatio(stakeToFeesRatio_); } - /** - * @notice See {ISubgraphService.setMaxPOIStaleness} - */ + /// @inheritdoc ISubgraphService function setMaxPOIStaleness(uint256 maxPOIStaleness) external override onlyOwner { _setMaxPOIStaleness(maxPOIStaleness); } - /** - * @notice See {ISubgraphService.setCurationCut} - */ + /// @inheritdoc ISubgraphService function setCurationCut(uint256 curationCut) external override onlyOwner { require(PPMMath.isValidPPM(curationCut), SubgraphServiceInvalidCurationCut(curationCut)); curationFeesCut = curationCut; emit CurationCutSet(curationCut); } - /** - * @notice See {ISubgraphService.getAllocation} - */ + /// @inheritdoc ISubgraphService function getAllocation(address allocationId) external view override returns (Allocation.State memory) { return _allocations[allocationId]; } - /** - * @notice Get allocation data to calculate rewards issuance - * @dev Implements {IRewardsIssuer.getAllocationData} - * @dev Note that this is slightly different than {getAllocation}. It returns an - * unstructured subset of the allocation data, which is the minimum required to mint rewards. - * - * Should only be used by the {RewardsManager}. - * - * @param allocationId The allocation Id - * @return indexer The indexer address - * @return subgraphDeploymentId Subgraph deployment id for the allocation - * @return tokens Amount of allocated tokens - * @return accRewardsPerAllocatedToken Rewards snapshot - * @return accRewardsPending Rewards pending to be minted due to allocation resize - */ + /// @inheritdoc IRewardsIssuer function getAllocationData( address allocationId ) external view override returns (address, bytes32, uint256, uint256, uint256) { @@ -440,77 +393,59 @@ contract SubgraphService is ); } - /** - * @notice Return the total amount of tokens allocated to subgraph. - * @dev Implements {IRewardsIssuer.getSubgraphAllocatedTokens} - * @dev To be used by the {RewardsManager}. - * @param subgraphDeploymentId Deployment Id for the subgraph - * @return Total tokens allocated to subgraph - */ + /// @inheritdoc IRewardsIssuer function getSubgraphAllocatedTokens(bytes32 subgraphDeploymentId) external view override returns (uint256) { return _subgraphAllocatedTokens[subgraphDeploymentId]; } - /** - * @notice See {ISubgraphService.getLegacyAllocation} - */ + /// @inheritdoc ISubgraphService function getLegacyAllocation(address allocationId) external view override returns (LegacyAllocation.State memory) { return _legacyAllocations[allocationId]; } - /** - * @notice See {ISubgraphService.getDisputeManager} - */ + /// @inheritdoc ISubgraphService function getDisputeManager() external view override returns (address) { return address(_disputeManager()); } - /** - * @notice See {ISubgraphService.getGraphTallyCollector} - */ + /// @inheritdoc ISubgraphService function getGraphTallyCollector() external view override returns (address) { return address(_graphTallyCollector()); } - /** - * @notice See {ISubgraphService.getCuration} - */ + /// @inheritdoc ISubgraphService function getCuration() external view override returns (address) { return address(_curation()); } - /** - * @notice See {ISubgraphService.encodeAllocationProof} - */ + /// @inheritdoc ISubgraphService function encodeAllocationProof(address indexer, address allocationId) external view override returns (bytes32) { return _encodeAllocationProof(indexer, allocationId); } - /** - * @notice See {ISubgraphService.isOverAllocated} - */ + /// @inheritdoc ISubgraphService function isOverAllocated(address indexer) external view override returns (bool) { - return _isOverAllocated(indexer, delegationRatio); + return _isOverAllocated(indexer, _delegationRatio); } // -- Data service parameter getters -- /** * @notice Getter for the accepted thawing period range for provisions * @dev This override ensures {ProvisionManager} uses the thawing period from the {DisputeManager} - * @return min The minimum thawing period which is defined by {DisputeManager-getDisputePeriod} - * @return max The maximum is unbounded + * @return The minimum thawing period which is defined by {DisputeManager-getDisputePeriod} + * @return The maximum is unbounded */ - function _getThawingPeriodRange() internal view override returns (uint64 min, uint64 max) { + function _getThawingPeriodRange() internal view override returns (uint64, uint64) { return (_disputeManager().getDisputePeriod(), DEFAULT_MAX_THAWING_PERIOD); } /** * @notice Getter for the accepted verifier cut range for provisions - * @return min The minimum verifier cut which is defined by {DisputeManager-getVerifierCut} - * @return max The maximum is 100% in PPM + * @return The minimum verifier cut which is defined by the fisherman reward cut {DisputeManager-getFishermanRewardCut} + * @return The maximum is 100% in PPM */ - function _getVerifierCutRange() internal view override returns (uint32 min, uint32 max) { - return (_disputeManager().getVerifierCut(), DEFAULT_MAX_VERIFIER_CUT); + function _getVerifierCutRange() internal view override returns (uint32, uint32) { + return (_disputeManager().getFishermanRewardCut(), DEFAULT_MAX_VERIFIER_CUT); } /** @@ -537,13 +472,13 @@ contract SubgraphService is * Emits a {QueryFeesCollected} event. * * @param _signedRav Signed RAV + * @return The amount of fees collected */ - function _collectQueryFees( - IGraphTallyCollector.SignedRAV memory _signedRav - ) private returns (uint256 feesCollected) { + function _collectQueryFees(IGraphTallyCollector.SignedRAV memory _signedRav) private returns (uint256) { address indexer = _signedRav.rav.serviceProvider; // Check that collectionId (256 bits) is a valid address (160 bits) + // collectionId is expected to be a zero padded address so it's safe to cast to uint160 require( uint256(_signedRav.rav.collectionId) <= type(uint160).max, SubgraphServiceInvalidCollectionId(_signedRav.rav.collectionId) @@ -591,6 +526,10 @@ contract SubgraphService is return tokensCollected; } + /** + * @notice Set the stake to fees ratio. + * @param _stakeToFeesRatio The stake to fees ratio + */ function _setStakeToFeesRatio(uint256 _stakeToFeesRatio) private { require(_stakeToFeesRatio != 0, SubgraphServiceInvalidZeroStakeToFeesRatio()); stakeToFeesRatio = _stakeToFeesRatio; diff --git a/packages/subgraph-service/contracts/SubgraphServiceStorage.sol b/packages/subgraph-service/contracts/SubgraphServiceStorage.sol index d5fb24a9b..9e08d5505 100644 --- a/packages/subgraph-service/contracts/SubgraphServiceStorage.sol +++ b/packages/subgraph-service/contracts/SubgraphServiceStorage.sol @@ -3,6 +3,12 @@ pragma solidity 0.8.27; import { ISubgraphService } from "./interfaces/ISubgraphService.sol"; +/** + * @title SubgraphServiceStorage + * @notice This contract holds all the storage variables for the Subgraph Service contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. + */ abstract contract SubgraphServiceV1Storage { /// @notice Service providers registered in the data service mapping(address indexer => ISubgraphService.Indexer details) public indexers; diff --git a/packages/subgraph-service/contracts/interfaces/IDisputeManager.sol b/packages/subgraph-service/contracts/interfaces/IDisputeManager.sol index ee2e92ac2..c8754ca44 100644 --- a/packages/subgraph-service/contracts/interfaces/IDisputeManager.sol +++ b/packages/subgraph-service/contracts/interfaces/IDisputeManager.sol @@ -4,6 +4,12 @@ pragma solidity 0.8.27; import { Attestation } from "../libraries/Attestation.sol"; +/** + * @title IDisputeManager + * @notice Interface for the {Dispute Manager} contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. + */ interface IDisputeManager { /// @notice Types of disputes that can be created enum DisputeType { @@ -22,23 +28,25 @@ interface IDisputeManager { Cancelled } - /// @notice Disputes contain info necessary for the Arbitrator to verify and resolve + /** + * @notice Dispute details + * @param indexer The indexer that is being disputed + * @param fisherman The fisherman that created the dispute + * @param deposit The amount of tokens deposited by the fisherman + * @param relatedDisputeId The link to a related dispute, used when creating dispute via conflicting attestations + * @param disputeType The type of dispute + * @param status The status of the dispute + * @param createdAt The timestamp when the dispute was created + * @param stakeSnapshot The stake snapshot of the indexer at the time of the dispute (includes delegation up to the delegation ratio) + */ struct Dispute { - // Indexer that is being disputed address indexer; - // Fisherman that created the dispute address fisherman; - // Amount of tokens deposited by the fisherman uint256 deposit; - // Link to a related dispute, used when creating dispute via conflicting attestations bytes32 relatedDisputeId; - // Type of dispute DisputeType disputeType; - // Status of the dispute DisputeStatus status; - // Timestamp when the dispute was created uint256 createdAt; - // Stake snapshot of the indexer at the time of the dispute (includes delegation up to the delegation ratio) uint256 stakeSnapshot; } @@ -82,6 +90,13 @@ interface IDisputeManager { * @dev Emitted when a query dispute is created for `subgraphDeploymentId` and `indexer` * by `fisherman`. * The event emits the amount of `tokens` deposited by the fisherman and `attestation` submitted. + * @param disputeId The dispute id + * @param indexer The indexer address + * @param fisherman The fisherman address + * @param tokens The amount of tokens deposited by the fisherman + * @param subgraphDeploymentId The subgraph deployment id + * @param attestation The attestation + * @param stakeSnapshot The stake snapshot of the indexer at the time of the dispute */ event QueryDisputeCreated( bytes32 indexed disputeId, @@ -97,6 +112,13 @@ interface IDisputeManager { * @dev Emitted when an indexing dispute is created for `allocationId` and `indexer` * by `fisherman`. * The event emits the amount of `tokens` deposited by the fisherman. + * @param disputeId The dispute id + * @param indexer The indexer address + * @param fisherman The fisherman address + * @param tokens The amount of tokens deposited by the fisherman + * @param allocationId The allocation id + * @param poi The POI + * @param stakeSnapshot The stake snapshot of the indexer at the time of the dispute */ event IndexingDisputeCreated( bytes32 indexed disputeId, @@ -111,6 +133,10 @@ interface IDisputeManager { /** * @dev Emitted when arbitrator accepts a `disputeId` to `indexer` created by `fisherman`. * The event emits the amount `tokens` transferred to the fisherman, the deposit plus reward. + * @param disputeId The dispute id + * @param indexer The indexer address + * @param fisherman The fisherman address + * @param tokens The amount of tokens transferred to the fisherman, the deposit plus reward */ event DisputeAccepted( bytes32 indexed disputeId, @@ -122,6 +148,10 @@ interface IDisputeManager { /** * @dev Emitted when arbitrator rejects a `disputeId` for `indexer` created by `fisherman`. * The event emits the amount `tokens` burned from the fisherman deposit. + * @param disputeId The dispute id + * @param indexer The indexer address + * @param fisherman The fisherman address + * @param tokens The amount of tokens burned from the fisherman deposit */ event DisputeRejected( bytes32 indexed disputeId, @@ -133,6 +163,10 @@ interface IDisputeManager { /** * @dev Emitted when arbitrator draw a `disputeId` for `indexer` created by `fisherman`. * The event emits the amount `tokens` used as deposit and returned to the fisherman. + * @param disputeId The dispute id + * @param indexer The indexer address + * @param fisherman The fisherman address + * @param tokens The amount of tokens returned to the fisherman - the deposit */ event DisputeDrawn(bytes32 indexed disputeId, address indexed indexer, address indexed fisherman, uint256 tokens); @@ -140,12 +174,18 @@ interface IDisputeManager { * @dev Emitted when two disputes are in conflict to link them. * This event will be emitted after each DisputeCreated event is emitted * for each of the individual disputes. + * @param disputeId1 The first dispute id + * @param disputeId2 The second dispute id */ event DisputeLinked(bytes32 indexed disputeId1, bytes32 indexed disputeId2); /** * @dev Emitted when a dispute is cancelled by the fisherman. * The event emits the amount `tokens` returned to the fisherman. + * @param disputeId The dispute id + * @param indexer The indexer address + * @param fisherman The fisherman address + * @param tokens The amount of tokens returned to the fisherman - the deposit */ event DisputeCancelled( bytes32 indexed disputeId, @@ -156,24 +196,120 @@ interface IDisputeManager { // -- Errors -- + /** + * @notice Thrown when the caller is not the arbitrator + */ error DisputeManagerNotArbitrator(); + + /** + * @notice Thrown when the caller is not the fisherman + */ error DisputeManagerNotFisherman(); + + /** + * @notice Thrown when the address is the zero address + */ error DisputeManagerInvalidZeroAddress(); + + /** + * @notice Thrown when the dispute period is zero + */ error DisputeManagerDisputePeriodZero(); + + /** + * @notice Thrown when the indexer being disputed has no provisioned tokens + */ error DisputeManagerZeroTokens(); + + /** + * @notice Thrown when the dispute id is invalid + * @param disputeId The dispute id + */ error DisputeManagerInvalidDispute(bytes32 disputeId); + + /** + * @notice Thrown when the dispute deposit is invalid - less than the minimum dispute deposit + * @param disputeDeposit The dispute deposit + */ error DisputeManagerInvalidDisputeDeposit(uint256 disputeDeposit); + + /** + * @notice Thrown when the fisherman reward cut is invalid + * @param cut The fisherman reward cut + */ error DisputeManagerInvalidFishermanReward(uint32 cut); + + /** + * @notice Thrown when the max slashing cut is invalid + * @param maxSlashingCut The max slashing cut + */ error DisputeManagerInvalidMaxSlashingCut(uint32 maxSlashingCut); + + /** + * @notice Thrown when the tokens slash is invalid + * @param tokensSlash The tokens slash + * @param maxTokensSlash The max tokens slash + */ error DisputeManagerInvalidTokensSlash(uint256 tokensSlash, uint256 maxTokensSlash); + + /** + * @notice Thrown when the dispute is not pending + * @param status The status of the dispute + */ error DisputeManagerDisputeNotPending(IDisputeManager.DisputeStatus status); + + /** + * @notice Thrown when the dispute is already created + * @param disputeId The dispute id + */ error DisputeManagerDisputeAlreadyCreated(bytes32 disputeId); + + /** + * @notice Thrown when the dispute period is not finished + */ error DisputeManagerDisputePeriodNotFinished(); + + /** + * @notice Thrown when the dispute is in conflict + * @param disputeId The dispute id + */ error DisputeManagerDisputeInConflict(bytes32 disputeId); + + /** + * @notice Thrown when the dispute is not in conflict + * @param disputeId The dispute id + */ error DisputeManagerDisputeNotInConflict(bytes32 disputeId); + + /** + * @notice Thrown when the dispute must be accepted + * @param disputeId The dispute id + * @param relatedDisputeId The related dispute id + */ error DisputeManagerMustAcceptRelatedDispute(bytes32 disputeId, bytes32 relatedDisputeId); + + /** + * @notice Thrown when the indexer is not found + * @param allocationId The allocation id + */ error DisputeManagerIndexerNotFound(address allocationId); + + /** + * @notice Thrown when the subgraph deployment is not matching + * @param subgraphDeploymentId1 The subgraph deployment id of the first attestation + * @param subgraphDeploymentId2 The subgraph deployment id of the second attestation + */ error DisputeManagerNonMatchingSubgraphDeployment(bytes32 subgraphDeploymentId1, bytes32 subgraphDeploymentId2); + + /** + * @notice Thrown when the attestations are not conflicting + * @param requestCID1 The request CID of the first attestation + * @param responseCID1 The response CID of the first attestation + * @param subgraphDeploymentId1 The subgraph deployment id of the first attestation + * @param requestCID2 The request CID of the second attestation + * @param responseCID2 The response CID of the second attestation + * @param subgraphDeploymentId2 The subgraph deployment id of the second attestation + */ error DisputeManagerNonConflictingAttestations( bytes32 requestCID1, bytes32 responseCID1, @@ -182,31 +318,150 @@ interface IDisputeManager { bytes32 responseCID2, bytes32 subgraphDeploymentId2 ); + + /** + * @notice Thrown when attempting to get the subgraph service before it is set + */ error DisputeManagerSubgraphServiceNotSet(); + /** + * @notice Initialize this contract. + * @param owner The owner of the contract + * @param arbitrator Arbitrator role + * @param disputePeriod Dispute period in seconds + * @param disputeDeposit Deposit required to create a Dispute + * @param fishermanRewardCut_ Percent of slashed funds for fisherman (ppm) + * @param maxSlashingCut_ Maximum percentage of indexer stake that can be slashed (ppm) + */ + function initialize( + address owner, + address arbitrator, + uint64 disputePeriod, + uint256 disputeDeposit, + uint32 fishermanRewardCut_, + uint32 maxSlashingCut_ + ) external; + + /** + * @notice Set the dispute period. + * @dev Update the dispute period to `_disputePeriod` in seconds + * @param disputePeriod Dispute period in seconds + */ function setDisputePeriod(uint64 disputePeriod) external; + /** + * @notice Set the arbitrator address. + * @dev Update the arbitrator to `_arbitrator` + * @param arbitrator The address of the arbitration contract or party + */ function setArbitrator(address arbitrator) external; + /** + * @notice Set the dispute deposit required to create a dispute. + * @dev Update the dispute deposit to `_disputeDeposit` Graph Tokens + * @param disputeDeposit The dispute deposit in Graph Tokens + */ function setDisputeDeposit(uint256 disputeDeposit) external; - function setFishermanRewardCut(uint32 cut) external; + /** + * @notice Set the percent reward that the fisherman gets when slashing occurs. + * @dev Update the reward percentage to `_percentage` + * @param fishermanRewardCut_ Reward as a percentage of indexer stake + */ + function setFishermanRewardCut(uint32 fishermanRewardCut_) external; - function setMaxSlashingCut(uint32 maxCut) external; + /** + * @notice Set the maximum percentage that can be used for slashing indexers. + * @param maxSlashingCut_ Max percentage slashing for disputes + */ + function setMaxSlashingCut(uint32 maxSlashingCut_) external; + + /** + * @notice Set the subgraph service address. + * @dev Update the subgraph service to `_subgraphService` + * @param subgraphService The address of the subgraph service contract + */ + function setSubgraphService(address subgraphService) external; // -- Dispute -- + /** + * @notice Create a query dispute for the arbitrator to resolve. + * This function is called by a fisherman and it will pull `disputeDeposit` GRT tokens. + * + * * Requirements: + * - fisherman must have previously approved this contract to pull `disputeDeposit` amount + * of tokens from their balance. + * + * @param attestationData Attestation bytes submitted by the fisherman + * @return The dispute id + */ function createQueryDispute(bytes calldata attestationData) external returns (bytes32); + /** + * @notice Create query disputes for two conflicting attestations. + * A conflicting attestation is a proof presented by two different indexers + * where for the same request on a subgraph the response is different. + * Two linked disputes will be created and if the arbitrator resolve one, the other + * one will be automatically resolved. Note that: + * - it's not possible to reject a conflicting query dispute as by definition at least one + * of the attestations is incorrect. + * - if both attestations are proven to be incorrect, the arbitrator can slash the indexer twice. + * Requirements: + * - fisherman must have previously approved this contract to pull `disputeDeposit` amount + * of tokens from their balance. + * @param attestationData1 First attestation data submitted + * @param attestationData2 Second attestation data submitted + * @return The first dispute id + * @return The second dispute id + */ function createQueryDisputeConflict( bytes calldata attestationData1, bytes calldata attestationData2 ) external returns (bytes32, bytes32); + /** + * @notice Create an indexing dispute for the arbitrator to resolve. + * The disputes are created in reference to an allocationId and specifically + * a POI for that allocation. + * This function is called by a fisherman and it will pull `disputeDeposit` GRT tokens. + * + * Requirements: + * - fisherman must have previously approved this contract to pull `disputeDeposit` amount + * of tokens from their balance. + * + * @param allocationId The allocation to dispute + * @param poi The Proof of Indexing (POI) being disputed + * @return The dispute id + */ function createIndexingDispute(address allocationId, bytes32 poi) external returns (bytes32); + // -- Arbitrator -- + + /** + * @notice The arbitrator accepts a dispute as being valid. + * This function will revert if the indexer is not slashable, whether because it does not have + * any stake available or the slashing percentage is configured to be zero. In those cases + * a dispute must be resolved using drawDispute or rejectDispute. + * This function will also revert if the dispute is in conflict, to accept a conflicting dispute + * use acceptDisputeConflict. + * @dev Accept a dispute with Id `disputeId` + * @param disputeId Id of the dispute to be accepted + * @param tokensSlash Amount of tokens to slash from the indexer + */ function acceptDispute(bytes32 disputeId, uint256 tokensSlash) external; + /** + * @notice The arbitrator accepts a conflicting dispute as being valid. + * This function will revert if the indexer is not slashable, whether because it does not have + * any stake available or the slashing percentage is configured to be zero. In those cases + * a dispute must be resolved using drawDispute. + * @param disputeId Id of the dispute to be accepted + * @param tokensSlash Amount of tokens to slash from the indexer for the first dispute + * @param acceptDisputeInConflict Accept the conflicting dispute. Otherwise it will be drawn automatically + * @param tokensSlashRelated Amount of tokens to slash from the indexer for the related dispute in case + * acceptDisputeInConflict is true, otherwise it will be ignored + */ function acceptDisputeConflict( bytes32 disputeId, uint256 tokensSlash, @@ -214,28 +469,84 @@ interface IDisputeManager { uint256 tokensSlashRelated ) external; + /** + * @notice The arbitrator rejects a dispute as being invalid. + * Note that conflicting query disputes cannot be rejected. + * @dev Reject a dispute with Id `disputeId` + * @param disputeId Id of the dispute to be rejected + */ function rejectDispute(bytes32 disputeId) external; + /** + * @notice The arbitrator draws dispute. + * Note that drawing a conflicting query dispute should not be possible however it is allowed + * to give arbitrators greater flexibility when resolving disputes. + * @dev Ignore a dispute with Id `disputeId` + * @param disputeId Id of the dispute to be disregarded + */ function drawDispute(bytes32 disputeId) external; + /** + * @notice Once the dispute period ends, if the dispute status remains Pending, + * the fisherman can cancel the dispute and get back their initial deposit. + * Note that cancelling a conflicting query dispute will also cancel the related dispute. + * @dev Cancel a dispute with Id `disputeId` + * @param disputeId Id of the dispute to be cancelled + */ function cancelDispute(bytes32 disputeId) external; - function setSubgraphService(address subgraphService) external; - // -- Getters -- - function getVerifierCut() external view returns (uint32); + /** + * @notice Get the fisherman reward cut. + * @return Fisherman reward cut in percentage (ppm) + */ + function getFishermanRewardCut() external view returns (uint32); + /** + * @notice Get the dispute period. + * @return Dispute period in seconds + */ function getDisputePeriod() external view returns (uint64); + /** + * @notice Return whether a dispute exists or not. + * @dev Return if dispute with Id `disputeId` exists + * @param disputeId True if dispute already exists + * @return True if dispute already exists + */ function isDisputeCreated(bytes32 disputeId) external view returns (bool); + /** + * @notice Get the message hash that a indexer used to sign the receipt. + * Encodes a receipt using a domain separator, as described on + * https://github.com/ethereum/EIPs/blob/master/EIPS/eip-712.md#specification. + * @dev Return the message hash used to sign the receipt + * @param receipt Receipt returned by indexer and submitted by fisherman + * @return Message hash used to sign the receipt + */ function encodeReceipt(Attestation.Receipt memory receipt) external view returns (bytes32); + /** + * @notice Returns the indexer that signed an attestation. + * @param attestation Attestation + * @return indexer address + */ function getAttestationIndexer(Attestation.State memory attestation) external view returns (address); + /** + * @notice Get the stake snapshot for an indexer. + * @param indexer The indexer address + * @return The stake snapshot + */ function getStakeSnapshot(address indexer) external view returns (uint256); + /** + * @notice Checks if two attestations are conflicting + * @param attestation1 The first attestation + * @param attestation2 The second attestation + * @return Whether the attestations are conflicting + */ function areConflictingAttestations( Attestation.State memory attestation1, Attestation.State memory attestation2 diff --git a/packages/subgraph-service/contracts/interfaces/ISubgraphService.sol b/packages/subgraph-service/contracts/interfaces/ISubgraphService.sol index 68639bf8a..6ae78f5b7 100644 --- a/packages/subgraph-service/contracts/interfaces/ISubgraphService.sol +++ b/packages/subgraph-service/contracts/interfaces/ISubgraphService.sol @@ -14,15 +14,19 @@ import { LegacyAllocation } from "../libraries/LegacyAllocation.sol"; * subgraph indexing and querying. The {SubgraphService} contract implements the flows described in the Data * Service framework to allow indexers to register as subgraph service providers, create allocations to signal * their commitment to index a subgraph, and collect fees for indexing and querying services. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ interface ISubgraphService is IDataServiceFees { - /// @notice Contains details for each indexer + /** + * @notice Indexer details + * @param registeredAt The timestamp when the indexer registered + * @param url The URL where the indexer can be reached at for queries + * @param geoHash The indexer's geo location, expressed as a geo hash + */ struct Indexer { - // Timestamp when the indexer registered uint256 registeredAt; - // The URL where the indexer can be reached at for queries string url; - // The indexer's geo location, expressed as a geo hash string geoHash; } @@ -33,7 +37,12 @@ interface ISubgraphService is IDataServiceFees { * @param tokensCollected The amount of tokens collected * @param tokensCurators The amount of tokens curators receive */ - event QueryFeesCollected(address indexed serviceProvider, address indexed payer, uint256 tokensCollected, uint256 tokensCurators); + event QueryFeesCollected( + address indexed serviceProvider, + address indexed payer, + uint256 tokensCollected, + uint256 tokensCurators + ); /** * @notice Emitted when the stake to fees ratio is set. @@ -48,7 +57,7 @@ interface ISubgraphService is IDataServiceFees { event CurationCutSet(uint256 curationCut); /** - * Thrown when trying to set a curation cut that is not a valid PPM value + * @notice Thrown when trying to set a curation cut that is not a valid PPM value * @param curationCut The curation cut value */ error SubgraphServiceInvalidCurationCut(uint256 curationCut); @@ -131,6 +140,22 @@ interface ISubgraphService is IDataServiceFees { */ error SubgraphServiceInvalidCollectionId(bytes32 collectionId); + /** + * @notice Initialize the contract + * @dev The thawingPeriod and verifierCut ranges are not set here because they are variables + * on the DisputeManager. We use the {ProvisionManager} overrideable getters to get the ranges. + * @param owner The owner of the contract + * @param minimumProvisionTokens The minimum amount of provisioned tokens required to create an allocation + * @param maximumDelegationRatio The maximum delegation ratio allowed for an allocation + * @param stakeToFeesRatio The ratio of stake to fees to lock when collecting query fees + */ + function initialize( + address owner, + uint256 minimumProvisionTokens, + uint32 maximumDelegationRatio, + uint256 stakeToFeesRatio + ) external; + /** * @notice Force close a stale allocation * @dev This function can be permissionlessly called when the allocation is stale. This @@ -225,6 +250,7 @@ interface ISubgraphService is IDataServiceFees { * @notice Gets the details of an allocation * For legacy allocations use {getLegacyAllocation} * @param allocationId The id of the allocation + * @return The allocation details */ function getAllocation(address allocationId) external view returns (Allocation.State memory); @@ -232,6 +258,7 @@ interface ISubgraphService is IDataServiceFees { * @notice Gets the details of a legacy allocation * For non-legacy allocations use {getAllocation} * @param allocationId The id of the allocation + * @return The legacy allocation details */ function getLegacyAllocation(address allocationId) external view returns (LegacyAllocation.State memory); @@ -239,6 +266,7 @@ interface ISubgraphService is IDataServiceFees { * @notice Encodes the allocation proof for EIP712 signing * @param indexer The address of the indexer * @param allocationId The id of the allocation + * @return The encoded allocation proof */ function encodeAllocationProof(address indexer, address allocationId) external view returns (bytes32); diff --git a/packages/subgraph-service/contracts/libraries/Allocation.sol b/packages/subgraph-service/contracts/libraries/Allocation.sol index ad66b20ff..6f6563068 100644 --- a/packages/subgraph-service/contracts/libraries/Allocation.sol +++ b/packages/subgraph-service/contracts/libraries/Allocation.sol @@ -6,31 +6,33 @@ import { Math } from "@openzeppelin/contracts/utils/math/Math.sol"; /** * @title Allocation library * @notice A library to handle Allocations. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library Allocation { using Allocation for State; /** * @notice Allocation details + * @param indexer The indexer that owns the allocation + * @param subgraphDeploymentId The subgraph deployment id the allocation is for + * @param tokens The number of tokens allocated + * @param createdAt The timestamp when the allocation was created + * @param closedAt The timestamp when the allocation was closed + * @param lastPOIPresentedAt The timestamp when the last POI was presented + * @param accRewardsPerAllocatedToken The accumulated rewards per allocated token + * @param accRewardsPending The accumulated rewards that are pending to be claimed due allocation resize + * @param createdAtEpoch The epoch when the allocation was created */ struct State { - // Indexer that owns the allocation address indexer; - // Subgraph deployment id the allocation is for bytes32 subgraphDeploymentId; - // Number of tokens allocated uint256 tokens; - // Timestamp when the allocation was created uint256 createdAt; - // Timestamp when the allocation was closed uint256 closedAt; - // Timestamp when the last POI was presented uint256 lastPOIPresentedAt; - // Accumulated rewards per allocated token uint256 accRewardsPerAllocatedToken; - // Accumulated rewards that are pending to be claimed due allocation resize uint256 accRewardsPending; - // Epoch when the allocation was created uint256 createdAtEpoch; } @@ -63,6 +65,8 @@ library Allocation { * @param subgraphDeploymentId The subgraph deployment id the allocation is for * @param tokens The number of tokens allocated * @param accRewardsPerAllocatedToken The initial accumulated rewards per allocated token + * @param createdAtEpoch The epoch when the allocation was created + * @return The allocation */ function create( mapping(address => State) storage self, @@ -154,6 +158,7 @@ library Allocation { * @notice Get an allocation * @param self The allocation list mapping * @param allocationId The allocation id + * @return The allocation */ function get(mapping(address => State) storage self, address allocationId) internal view returns (State memory) { return _get(self, allocationId); @@ -163,6 +168,7 @@ library Allocation { * @notice Checks if an allocation is stale * @param self The allocation * @param staleThreshold The time in blocks to consider an allocation stale + * @return True if the allocation is stale */ function isStale(State memory self, uint256 staleThreshold) internal view returns (bool) { uint256 timeSinceLastPOI = block.timestamp - Math.max(self.createdAt, self.lastPOIPresentedAt); @@ -172,6 +178,7 @@ library Allocation { /** * @notice Checks if an allocation exists * @param self The allocation + * @return True if the allocation exists */ function exists(State memory self) internal pure returns (bool) { return self.createdAt != 0; @@ -180,6 +187,7 @@ library Allocation { /** * @notice Checks if an allocation is open * @param self The allocation + * @return True if the allocation is open */ function isOpen(State memory self) internal pure returns (bool) { return self.exists() && self.closedAt == 0; @@ -188,6 +196,7 @@ library Allocation { /** * @notice Checks if an allocation is alturistic * @param self The allocation + * @return True if the allocation is alturistic */ function isAltruistic(State memory self) internal pure returns (bool) { return self.exists() && self.tokens == 0; @@ -198,6 +207,7 @@ library Allocation { * @dev Reverts if the allocation does not exist * @param self The allocation list mapping * @param allocationId The allocation id + * @return The allocation */ function _get(mapping(address => State) storage self, address allocationId) private view returns (State storage) { State storage allocation = self[allocationId]; diff --git a/packages/subgraph-service/contracts/libraries/Attestation.sol b/packages/subgraph-service/contracts/libraries/Attestation.sol index 66a3cb5fb..b7acd0a10 100644 --- a/packages/subgraph-service/contracts/libraries/Attestation.sol +++ b/packages/subgraph-service/contracts/libraries/Attestation.sol @@ -4,16 +4,31 @@ pragma solidity 0.8.27; /** * @title Attestation library * @notice A library to handle Attestation. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library Attestation { - /// @notice Receipt content sent from the service provider in response to request + /** + * @notice Receipt content sent from the service provider in response to request + * @param requestCID The request CID + * @param responseCID The response CID + * @param subgraphDeploymentId The subgraph deployment id + */ struct Receipt { bytes32 requestCID; bytes32 responseCID; bytes32 subgraphDeploymentId; } - /// @notice Attestation sent from the service provider in response to a request + /** + * @notice Attestation sent from the service provider in response to a request + * @param requestCID The request CID + * @param responseCID The response CID + * @param subgraphDeploymentId The subgraph deployment id + * @param r The r value of the signature + * @param s The s value of the signature + * @param v The v value of the signature + */ struct State { bytes32 requestCID; bytes32 responseCID; @@ -26,19 +41,41 @@ library Attestation { /// @notice Attestation size is the sum of the receipt (96) + signature (65) uint256 private constant RECEIPT_SIZE_BYTES = 96; + /// @notice The length of the r value of the signature uint256 private constant SIG_R_LENGTH = 32; + + /// @notice The length of the s value of the signature uint256 private constant SIG_S_LENGTH = 32; + + /// @notice The length of the v value of the signature uint256 private constant SIG_V_LENGTH = 1; + + /// @notice The offset of the r value of the signature uint256 private constant SIG_R_OFFSET = RECEIPT_SIZE_BYTES; + + /// @notice The offset of the s value of the signature uint256 private constant SIG_S_OFFSET = RECEIPT_SIZE_BYTES + SIG_R_LENGTH; + + /// @notice The offset of the v value of the signature uint256 private constant SIG_V_OFFSET = RECEIPT_SIZE_BYTES + SIG_R_LENGTH + SIG_S_LENGTH; + + /// @notice The size of the signature uint256 private constant SIG_SIZE_BYTES = SIG_R_LENGTH + SIG_S_LENGTH + SIG_V_LENGTH; + /// @notice The size of the attestation uint256 private constant ATTESTATION_SIZE_BYTES = RECEIPT_SIZE_BYTES + SIG_SIZE_BYTES; + /// @notice The length of the uint8 value uint256 private constant UINT8_BYTE_LENGTH = 1; + + /// @notice The length of the bytes32 value uint256 private constant BYTES32_BYTE_LENGTH = 32; + /** + * @notice The error thrown when the attestation data length is invalid + * @param length The length of the attestation data + * @param expectedLength The expected length of the attestation data + */ error AttestationInvalidBytesLength(uint256 length, uint256 expectedLength); /** @@ -59,6 +96,7 @@ library Attestation { /** * @dev Parse the bytes attestation into a struct from `_data`. + * @param _data The bytes to parse * @return Attestation struct */ function parse(bytes memory _data) internal pure returns (State memory) { @@ -85,6 +123,8 @@ library Attestation { /** * @dev Parse a uint8 from `_bytes` starting at offset `_start`. + * @param _bytes The bytes to parse + * @param _start The start offset * @return uint8 value */ function _toUint8(bytes memory _bytes, uint256 _start) private pure returns (uint8) { @@ -107,6 +147,8 @@ library Attestation { /** * @dev Parse a bytes32 from `_bytes` starting at offset `_start`. + * @param _bytes The bytes to parse + * @param _start The start offset * @return bytes32 value */ function _toBytes32(bytes memory _bytes, uint256 _start) private pure returns (bytes32) { diff --git a/packages/subgraph-service/contracts/libraries/LegacyAllocation.sol b/packages/subgraph-service/contracts/libraries/LegacyAllocation.sol index 3f17c1cef..b2d751c5f 100644 --- a/packages/subgraph-service/contracts/libraries/LegacyAllocation.sol +++ b/packages/subgraph-service/contracts/libraries/LegacyAllocation.sol @@ -6,6 +6,8 @@ import { IHorizonStaking } from "@graphprotocol/horizon/contracts/interfaces/IHo /** * @title LegacyAllocation library * @notice A library to handle legacy Allocations. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ library LegacyAllocation { using LegacyAllocation for State; @@ -14,6 +16,8 @@ library LegacyAllocation { * @notice Legacy allocation details * @dev Note that we are only storing the indexer and subgraphDeploymentId. The main point of tracking legacy allocations * is to prevent them from being re used on the Subgraph Service. We don't need to store the rest of the allocation details. + * @param indexer The indexer that owns the allocation + * @param subgraphDeploymentId The subgraph deployment id the allocation is for */ struct State { address indexer; @@ -58,6 +62,7 @@ library LegacyAllocation { * @notice Get a legacy allocation * @param self The legacy allocation list mapping * @param allocationId The allocation id + * @return The legacy allocation details */ function get(mapping(address => State) storage self, address allocationId) internal view returns (State memory) { return _get(self, allocationId); @@ -66,9 +71,10 @@ library LegacyAllocation { /** * @notice Revert if a legacy allocation exists * @dev We first check the migrated mapping then the old staking contract. - * @dev TODO: after the transition period when all the allocations are migrated we can + * @dev TRANSITION PERIOD: after the transition period when all the allocations are migrated we can * remove the call to the staking contract. * @param self The legacy allocation list mapping + * @param graphStaking The Horizon Staking contract * @param allocationId The allocation id */ function revertIfExists( @@ -83,6 +89,7 @@ library LegacyAllocation { /** * @notice Check if a legacy allocation exists * @param self The legacy allocation + * @return True if the allocation exists */ function exists(State memory self) internal pure returns (bool) { return self.indexer != address(0); @@ -92,6 +99,7 @@ library LegacyAllocation { * @notice Get a legacy allocation * @param self The legacy allocation list mapping * @param allocationId The allocation id + * @return The legacy allocation details */ function _get(mapping(address => State) storage self, address allocationId) private view returns (State storage) { State storage allocation = self[allocationId]; diff --git a/packages/subgraph-service/contracts/utilities/AllocationManager.sol b/packages/subgraph-service/contracts/utilities/AllocationManager.sol index 80264af93..5e79f04b4 100644 --- a/packages/subgraph-service/contracts/utilities/AllocationManager.sol +++ b/packages/subgraph-service/contracts/utilities/AllocationManager.sol @@ -21,6 +21,8 @@ import { ProvisionTracker } from "@graphprotocol/horizon/contracts/data-service/ * @notice A helper contract implementing allocation lifecycle management. * Allows opening, resizing, and closing allocations, as well as collecting indexing rewards by presenting a Proof * of Indexing (POI). + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, AllocationManagerV1Storage { using ProvisionTracker for mapping(address => uint256); @@ -155,8 +157,9 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca /** * @notice Initializes the contract and parent contracts + * @param _name The name to use for EIP712 domain separation + * @param _version The version to use for EIP712 domain separation */ - // solhint-disable-next-line func-name-mixedcase function __AllocationManager_init(string memory _name, string memory _version) internal onlyInitializing { __EIP712_init(_name, _version); __AllocationManager_init_unchained(); @@ -165,7 +168,6 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca /** * @notice Initializes the contract */ - // solhint-disable-next-line func-name-mixedcase function __AllocationManager_init_unchained() internal onlyInitializing {} /** @@ -196,6 +198,7 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca * @param _tokens The amount of tokens to allocate * @param _allocationProof Signed proof of allocation id address ownership * @param _delegationRatio The delegation ratio to consider when locking tokens + * @return The allocation details */ function _allocate( address _indexer, @@ -258,6 +261,8 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca * * @param _allocationId The id of the allocation to collect rewards for * @param _poi The POI being presented + * @param _delegationRatio The delegation ratio to consider when locking tokens + * @return The amount of tokens collected */ function _collectIndexingRewards( address _allocationId, @@ -354,6 +359,7 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca * @param _allocationId The id of the allocation to be resized * @param _tokens The new amount of tokens to allocate * @param _delegationRatio The delegation ratio to consider when locking tokens + * @return The allocation details */ function _resizeAllocation( address _allocationId, @@ -433,6 +439,7 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca /** * @notice Sets the rewards destination for an indexer to receive indexing rewards * @dev Emits a {RewardsDestinationSet} event + * @param _indexer The address of the indexer * @param _rewardsDestination The address where indexing rewards should be sent */ function _setRewardsDestination(address _indexer, address _rewardsDestination) internal { @@ -453,6 +460,7 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca /** * @notice Gets the details of an allocation * @param _allocationId The id of the allocation + * @return The allocation details */ function _getAllocation(address _allocationId) internal view returns (Allocation.State memory) { return _allocations.get(_allocationId); @@ -461,6 +469,7 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca /** * @notice Gets the details of a legacy allocation * @param _allocationId The id of the legacy allocation + * @return The legacy allocation details */ function _getLegacyAllocation(address _allocationId) internal view returns (LegacyAllocation.State memory) { return _legacyAllocations.get(_allocationId); @@ -470,6 +479,7 @@ abstract contract AllocationManager is EIP712Upgradeable, GraphDirectory, Alloca * @notice Encodes the allocation proof for EIP712 signing * @param _indexer The address of the indexer * @param _allocationId The id of the allocation + * @return The encoded allocation proof */ function _encodeAllocationProof(address _indexer, address _allocationId) internal view returns (bytes32) { return _hashTypedDataV4(keccak256(abi.encode(EIP712_ALLOCATION_PROOF_TYPEHASH, _indexer, _allocationId))); diff --git a/packages/subgraph-service/contracts/utilities/AllocationManagerStorage.sol b/packages/subgraph-service/contracts/utilities/AllocationManagerStorage.sol index b8f0ebebb..e13ee1994 100644 --- a/packages/subgraph-service/contracts/utilities/AllocationManagerStorage.sol +++ b/packages/subgraph-service/contracts/utilities/AllocationManagerStorage.sol @@ -4,6 +4,12 @@ pragma solidity 0.8.27; import { Allocation } from "../libraries/Allocation.sol"; import { LegacyAllocation } from "../libraries/LegacyAllocation.sol"; +/** + * @title AllocationManagerStorage + * @notice This contract holds all the storage variables for the Allocation Manager contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. + */ abstract contract AllocationManagerV1Storage { /// @notice Allocation details mapping(address allocationId => Allocation.State allocation) internal _allocations; diff --git a/packages/subgraph-service/contracts/utilities/AttestationManager.sol b/packages/subgraph-service/contracts/utilities/AttestationManager.sol index 97c55ab8b..a0771a841 100644 --- a/packages/subgraph-service/contracts/utilities/AttestationManager.sol +++ b/packages/subgraph-service/contracts/utilities/AttestationManager.sol @@ -11,6 +11,8 @@ import { Attestation } from "../libraries/Attestation.sol"; * @title AttestationManager contract * @notice A helper contract implementing attestation verification. * Uses a custom implementation of EIP712 for backwards compatibility with attestations. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract AttestationManager is Initializable, AttestationManagerV1Storage { /// @notice EIP712 type hash for Receipt struct diff --git a/packages/subgraph-service/contracts/utilities/AttestationManagerStorage.sol b/packages/subgraph-service/contracts/utilities/AttestationManagerStorage.sol index 5f86a19f3..1c720ec8c 100644 --- a/packages/subgraph-service/contracts/utilities/AttestationManagerStorage.sol +++ b/packages/subgraph-service/contracts/utilities/AttestationManagerStorage.sol @@ -1,6 +1,12 @@ // SPDX-License-Identifier: GPL-3.0-or-later pragma solidity 0.8.27; +/** + * @title AttestationManagerStorage + * @notice This contract holds all the storage variables for the Attestation Manager contract. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. + */ abstract contract AttestationManagerV1Storage { /// @dev EIP712 domain separator bytes32 internal _domainSeparator; diff --git a/packages/subgraph-service/contracts/utilities/Directory.sol b/packages/subgraph-service/contracts/utilities/Directory.sol index 6bc504d60..d068c74b3 100644 --- a/packages/subgraph-service/contracts/utilities/Directory.sol +++ b/packages/subgraph-service/contracts/utilities/Directory.sol @@ -11,6 +11,8 @@ import { ICuration } from "@graphprotocol/contracts/contracts/curation/ICuration * @notice This contract is meant to be inherited by {SubgraphService} contract. * It contains the addresses of the contracts that the contract interacts with. * Uses immutable variables to minimize gas costs. + * @custom:security-contact Please email security+contracts@thegraph.com if you find any + * bugs. We may have an active bug bounty program. */ abstract contract Directory { /// @notice The Subgraph Service contract address @@ -77,6 +79,7 @@ abstract contract Directory { /** * @notice Returns the Subgraph Service contract address + * @return The Subgraph Service contract */ function _subgraphService() internal view returns (ISubgraphService) { return SUBGRAPH_SERVICE; @@ -84,6 +87,7 @@ abstract contract Directory { /** * @notice Returns the Dispute Manager contract address + * @return The Dispute Manager contract */ function _disputeManager() internal view returns (IDisputeManager) { return DISPUTE_MANAGER; @@ -91,6 +95,7 @@ abstract contract Directory { /** * @notice Returns the Graph Tally Collector contract address + * @return The Graph Tally Collector contract */ function _graphTallyCollector() internal view returns (IGraphTallyCollector) { return GRAPH_TALLY_COLLECTOR; @@ -98,6 +103,7 @@ abstract contract Directory { /** * @notice Returns the Curation contract address + * @return The Curation contract */ function _curation() internal view returns (ICuration) { return CURATION; diff --git a/packages/subgraph-service/natspec-smells.config.js b/packages/subgraph-service/natspec-smells.config.js new file mode 100644 index 000000000..b5f020bc5 --- /dev/null +++ b/packages/subgraph-service/natspec-smells.config.js @@ -0,0 +1,10 @@ +/** + * List of supported options: https://github.com/defi-wonderland/natspec-smells?tab=readme-ov-file#options + */ + +/** @type {import('@defi-wonderland/natspec-smells').Config} */ +module.exports = { + include: 'contracts/**/*.sol', + exclude: 'test/**/*.sol', + constructorNatspec: true, +} diff --git a/packages/subgraph-service/package.json b/packages/subgraph-service/package.json index 8ef39142d..fabb9cade 100644 --- a/packages/subgraph-service/package.json +++ b/packages/subgraph-service/package.json @@ -11,14 +11,18 @@ "addresses.json" ], "scripts": { - "lint:ts": "eslint '**/*.{js,ts}' --fix", - "lint:sol": "prettier --write contracts/**/*.sol test/**/*.sol && solhint --noPrompt --fix contracts/**/*.sol --config node_modules/solhint-graph-config/index.js", "lint": "yarn lint:ts && yarn lint:sol", + "lint:ts": "eslint '**/*.{js,ts}' --fix", + "lint:sol": "yarn lint:sol:prettier && yarn lint:sol:solhint", + "lint:sol:prettier": "prettier --write contracts/**/*.sol test/**/*.sol", + "lint:sol:solhint": "solhint --noPrompt --fix contracts/**/*.sol --config node_modules/solhint-graph-config/index.js", + "lint:sol:natspec": "natspec-smells --config natspec-smells.config.js", "clean": "rm -rf build dist cache cache_forge typechain-types", "build": "BUILD_RUN=true hardhat compile", "test": "forge test && hardhat test" }, "devDependencies": { + "@defi-wonderland/natspec-smells": "^1.1.6", "@graphprotocol/contracts": "workspace:^7.0.0", "@graphprotocol/horizon": "workspace:^0.0.1", "@nomicfoundation/hardhat-chai-matchers": "^2.0.0", diff --git a/packages/subgraph-service/test/SubgraphBaseTest.t.sol b/packages/subgraph-service/test/SubgraphBaseTest.t.sol index 4da68ce73..1a5929c60 100644 --- a/packages/subgraph-service/test/SubgraphBaseTest.t.sol +++ b/packages/subgraph-service/test/SubgraphBaseTest.t.sol @@ -137,7 +137,14 @@ abstract contract SubgraphBaseTest is Utils, Constants { users.governor, abi.encodeCall( DisputeManager.initialize, - (users.deployer, users.arbitrator, disputePeriod, disputeDeposit, fishermanRewardPercentage, maxSlashingPercentage) + ( + users.deployer, + users.arbitrator, + disputePeriod, + disputeDeposit, + fishermanRewardPercentage, + maxSlashingPercentage + ) ) ); disputeManager = DisputeManager(disputeManagerProxy); diff --git a/packages/subgraph-service/test/disputeManager/constructor/constructor.t.sol b/packages/subgraph-service/test/disputeManager/constructor/constructor.t.sol index bd16ac252..ffdfc3179 100644 --- a/packages/subgraph-service/test/disputeManager/constructor/constructor.t.sol +++ b/packages/subgraph-service/test/disputeManager/constructor/constructor.t.sol @@ -41,7 +41,14 @@ contract DisputeManagerConstructorTest is DisputeManagerTest { users.governor, abi.encodeCall( DisputeManager.initialize, - (users.deployer, arbitrator, disputePeriod, disputeDeposit, fishermanRewardPercentage, maxSlashingPercentage) + ( + users.deployer, + arbitrator, + disputePeriod, + disputeDeposit, + fishermanRewardPercentage, + maxSlashingPercentage + ) ) ); } diff --git a/packages/subgraph-service/tsconfig.json b/packages/subgraph-service/tsconfig.json index 4b7040a6c..5f32ebc8c 100644 --- a/packages/subgraph-service/tsconfig.json +++ b/packages/subgraph-service/tsconfig.json @@ -18,6 +18,7 @@ "test/**/*.ts", "ignition/**/*.ts", "eslint.config.js", - "prettier.config.js" + "prettier.config.js", + "natspec-smells.config.js" ] } diff --git a/yarn.lock b/yarn.lock index bb708f2c9..5badedf56 100644 --- a/yarn.lock +++ b/yarn.lock @@ -1469,6 +1469,19 @@ __metadata: languageName: node linkType: hard +"@defi-wonderland/natspec-smells@npm:^1.1.6": + version: 1.1.6 + resolution: "@defi-wonderland/natspec-smells@npm:1.1.6" + dependencies: + fast-glob: "npm:3.3.2" + solc-typed-ast: "npm:18.2.4" + yargs: "npm:17.7.2" + bin: + natspec-smells: lib/main.js + checksum: 7c0cad96a7b7885387cd32bc3eb48fad9c8fddb78b42d36fe923d494a09dc18a6ba9951c641ad1c1d94829d6c6f0a759c590235ae208ff5b562a2e9582d02b7b + languageName: node + linkType: hard + "@defi-wonderland/smock@npm:~2.3.0": version: 2.3.5 resolution: "@defi-wonderland/smock@npm:2.3.5" @@ -2929,6 +2942,7 @@ __metadata: version: 0.0.0-use.local resolution: "@graphprotocol/horizon@workspace:packages/horizon" dependencies: + "@defi-wonderland/natspec-smells": "npm:^1.1.6" "@graphprotocol/contracts": "workspace:^7.0.0" "@nomicfoundation/hardhat-chai-matchers": "npm:^2.0.0" "@nomicfoundation/hardhat-ethers": "npm:^3.0.8" @@ -3023,6 +3037,7 @@ __metadata: version: 0.0.0-use.local resolution: "@graphprotocol/subgraph-service@workspace:packages/subgraph-service" dependencies: + "@defi-wonderland/natspec-smells": "npm:^1.1.6" "@graphprotocol/contracts": "workspace:^7.0.0" "@graphprotocol/horizon": "workspace:^0.0.1" "@nomicfoundation/hardhat-chai-matchers": "npm:^2.0.0" @@ -6911,6 +6926,19 @@ __metadata: languageName: node linkType: hard +"abitype@npm:0.7.1": + version: 0.7.1 + resolution: "abitype@npm:0.7.1" + peerDependencies: + typescript: ">=4.9.4" + zod: ^3 >=3.19.1 + peerDependenciesMeta: + zod: + optional: true + checksum: c95386afc8438b29d09fcb6d7bc3a457958ab0a472483a363bdb9bf9f42e1b90ab5b05a16f04b653ad0bf79f4451233fe35fc6c7a04b66cb4eba9df7d8e49f12 + languageName: node + linkType: hard + "abort-controller@npm:^3.0.0": version: 3.0.0 resolution: "abort-controller@npm:3.0.0" @@ -7743,6 +7771,17 @@ __metadata: languageName: node linkType: hard +"axios@npm:^1.6.8": + version: 1.8.1 + resolution: "axios@npm:1.8.1" + dependencies: + follow-redirects: "npm:^1.15.6" + form-data: "npm:^4.0.0" + proxy-from-env: "npm:^1.1.0" + checksum: b2e1d5a61264502deee4b50f0a6df0aa3b174c546ccf68c0dff714a2b8863232e0bd8cb5b84f853303e97f242a98260f9bb9beabeafe451ad5af538e9eb7ac22 + languageName: node + linkType: hard + "babel-code-frame@npm:^6.26.0": version: 6.26.0 resolution: "babel-code-frame@npm:6.26.0" @@ -10042,6 +10081,13 @@ __metadata: languageName: node linkType: hard +"commander@npm:^12.0.0": + version: 12.1.0 + resolution: "commander@npm:12.1.0" + checksum: 6e1996680c083b3b897bfc1cfe1c58dfbcd9842fd43e1aaf8a795fbc237f65efcc860a3ef457b318e73f29a4f4a28f6403c3d653d021d960e4632dd45bde54a9 + languageName: node + linkType: hard + "commander@npm:^2.15.0, commander@npm:^2.9.0": version: 2.20.3 resolution: "commander@npm:2.20.3" @@ -10752,6 +10798,13 @@ __metadata: languageName: node linkType: hard +"decimal.js@npm:^10.4.3": + version: 10.5.0 + resolution: "decimal.js@npm:10.5.0" + checksum: 785c35279df32762143914668df35948920b6c1c259b933e0519a69b7003fc0a5ed2a766b1e1dda02574450c566b21738a45f15e274b47c2ac02072c0d1f3ac3 + languageName: node + linkType: hard + "decode-uri-component@npm:^0.2.0": version: 0.2.2 resolution: "decode-uri-component@npm:0.2.2" @@ -11000,6 +11053,13 @@ __metadata: languageName: node linkType: hard +"detect-file@npm:^1.0.0": + version: 1.0.0 + resolution: "detect-file@npm:1.0.0" + checksum: c782a5f992047944c39d337c82f5d1d21d65d1378986d46c354df9d9ec6d5f356bca0182969c11b08b9b8a7af8727b3c2d5a9fad0b022be4a3bf4c216f63ed07 + languageName: node + linkType: hard + "detect-indent@npm:^4.0.0": version: 4.0.0 resolution: "detect-indent@npm:4.0.0" @@ -12683,6 +12743,15 @@ __metadata: languageName: node linkType: hard +"expand-tilde@npm:^2.0.0, expand-tilde@npm:^2.0.2": + version: 2.0.2 + resolution: "expand-tilde@npm:2.0.2" + dependencies: + homedir-polyfill: "npm:^1.0.1" + checksum: 205a60497422746d1c3acbc1d65bd609b945066f239a2b785e69a7a651ac4cbeb4e08555b1ea0023abbe855e6fcb5bbf27d0b371367fdccd303d4fb2b4d66845 + languageName: node + linkType: hard + "exponential-backoff@npm:^3.1.1": version: 3.1.1 resolution: "exponential-backoff@npm:3.1.1" @@ -12956,7 +13025,7 @@ __metadata: languageName: node linkType: hard -"fast-glob@npm:^3.0.3, fast-glob@npm:^3.2.9": +"fast-glob@npm:3.3.2, fast-glob@npm:^3.0.3, fast-glob@npm:^3.2.9": version: 3.3.2 resolution: "fast-glob@npm:3.3.2" dependencies: @@ -13286,6 +13355,18 @@ __metadata: languageName: node linkType: hard +"findup-sync@npm:^5.0.0": + version: 5.0.0 + resolution: "findup-sync@npm:5.0.0" + dependencies: + detect-file: "npm:^1.0.0" + is-glob: "npm:^4.0.3" + micromatch: "npm:^4.0.4" + resolve-dir: "npm:^1.0.1" + checksum: bbdb8af8c86a0bde4445e2f738003b92e4cd2a4539a5b45199d0252f2f504aeaf19aeca1fac776c3632c60657b2659151e72c8ead29a79617459a57419a0920b + languageName: node + linkType: hard + "flat-cache@npm:^3.0.4": version: 3.2.0 resolution: "flat-cache@npm:3.2.0" @@ -13514,6 +13595,17 @@ __metadata: languageName: node linkType: hard +"fs-extra@npm:^11.2.0": + version: 11.3.0 + resolution: "fs-extra@npm:11.3.0" + dependencies: + graceful-fs: "npm:^4.2.0" + jsonfile: "npm:^6.0.1" + universalify: "npm:^2.0.0" + checksum: 5f95e996186ff45463059feb115a22fb048bdaf7e487ecee8a8646c78ed8fdca63630e3077d4c16ce677051f5e60d3355a06f3cd61f3ca43f48cc58822a44d0a + languageName: node + linkType: hard + "fs-extra@npm:^4.0.2, fs-extra@npm:^4.0.3": version: 4.0.3 resolution: "fs-extra@npm:4.0.3" @@ -14021,6 +14113,17 @@ __metadata: languageName: node linkType: hard +"global-modules@npm:^1.0.0": + version: 1.0.0 + resolution: "global-modules@npm:1.0.0" + dependencies: + global-prefix: "npm:^1.0.1" + is-windows: "npm:^1.0.1" + resolve-dir: "npm:^1.0.0" + checksum: 7d91ecf78d4fcbc966b2d89c1400df273afea795bc8cadf39857ee1684e442065621fd79413ff5fcd9e90c6f1b2dc0123e644fa0b7811f987fd54c6b9afad858 + languageName: node + linkType: hard + "global-modules@npm:^2.0.0": version: 2.0.0 resolution: "global-modules@npm:2.0.0" @@ -14030,6 +14133,19 @@ __metadata: languageName: node linkType: hard +"global-prefix@npm:^1.0.1": + version: 1.0.2 + resolution: "global-prefix@npm:1.0.2" + dependencies: + expand-tilde: "npm:^2.0.2" + homedir-polyfill: "npm:^1.0.1" + ini: "npm:^1.3.4" + is-windows: "npm:^1.0.1" + which: "npm:^1.2.14" + checksum: d8037e300f1dc04d5d410d16afa662e71bfad22dcceba6c9727bb55cc273b8988ca940b3402f62e5392fd261dd9924a9a73a865ef2000219461f31f3fc86be06 + languageName: node + linkType: hard + "global-prefix@npm:^3.0.0": version: 3.0.0 resolution: "global-prefix@npm:3.0.0" @@ -15097,6 +15213,15 @@ __metadata: languageName: node linkType: hard +"homedir-polyfill@npm:^1.0.1": + version: 1.0.3 + resolution: "homedir-polyfill@npm:1.0.3" + dependencies: + parse-passwd: "npm:^1.0.0" + checksum: 3c099844f94b8b438f124bd5698bdcfef32b2d455115fb8050d7148e7f7b95fc89ba9922586c491f0e1cdebf437b1053c84ecddb8d596e109e9ac69c5b4a9e27 + languageName: node + linkType: hard + "hosted-git-info@npm:^2.1.4, hosted-git-info@npm:^2.6.0": version: 2.8.9 resolution: "hosted-git-info@npm:2.8.9" @@ -16646,6 +16771,13 @@ __metadata: languageName: node linkType: hard +"jsel@npm:^1.1.6": + version: 1.1.6 + resolution: "jsel@npm:1.1.6" + checksum: de16e6b0f203f4143424dc2298a2aa48482fa880e329d552743dfa81a2dd34f75e6664e1aac768a638bbd48cdd0f8ec58d6a5aae7647b4b946473d6dd2475d19 + languageName: node + linkType: hard + "jsesc@npm:^1.3.0": version: 1.3.0 resolution: "jsesc@npm:1.3.0" @@ -19830,6 +19962,13 @@ __metadata: languageName: node linkType: hard +"parse-passwd@npm:^1.0.0": + version: 1.0.0 + resolution: "parse-passwd@npm:1.0.0" + checksum: 1c05c05f95f184ab9ca604841d78e4fe3294d46b8e3641d305dcc28e930da0e14e602dbda9f3811cd48df5b0e2e27dbef7357bf0d7c40e41b18c11c3a8b8d17b + languageName: node + linkType: hard + "parseurl@npm:~1.3.3": version: 1.3.3 resolution: "parseurl@npm:1.3.3" @@ -21450,6 +21589,16 @@ __metadata: languageName: node linkType: hard +"resolve-dir@npm:^1.0.0, resolve-dir@npm:^1.0.1": + version: 1.0.1 + resolution: "resolve-dir@npm:1.0.1" + dependencies: + expand-tilde: "npm:^2.0.0" + global-modules: "npm:^1.0.0" + checksum: 8197ed13e4a51d9cd786ef6a09fc83450db016abe7ef3311ca39389b3e508d77c26fe0cf0483a9b407b8caa2764bb5ccc52cf6a017ded91492a416475a56066f + languageName: node + linkType: hard + "resolve-from@npm:5.0.0, resolve-from@npm:^5.0.0": version: 5.0.0 resolution: "resolve-from@npm:5.0.0" @@ -22552,6 +22701,26 @@ __metadata: languageName: node linkType: hard +"solc-typed-ast@npm:18.2.4": + version: 18.2.4 + resolution: "solc-typed-ast@npm:18.2.4" + dependencies: + axios: "npm:^1.6.8" + commander: "npm:^12.0.0" + decimal.js: "npm:^10.4.3" + findup-sync: "npm:^5.0.0" + fs-extra: "npm:^11.2.0" + jsel: "npm:^1.1.6" + semver: "npm:^7.6.0" + solc: "npm:0.8.25" + src-location: "npm:^1.1.0" + web3-eth-abi: "npm:^4.2.0" + bin: + sol-ast-compile: dist/bin/compile.js + checksum: 77f6cc0fcfdd8cb662ead3489a558b9ff9bbeeb4f46af7a602f0f987b23953e33e21ca7e49cccfd4719e92a9b2aae400b00882c72efdd2819815a7ac5f478068 + languageName: node + linkType: hard + "solc@npm:0.7.3": version: 0.7.3 resolution: "solc@npm:0.7.3" @@ -22571,6 +22740,23 @@ __metadata: languageName: node linkType: hard +"solc@npm:0.8.25": + version: 0.8.25 + resolution: "solc@npm:0.8.25" + dependencies: + command-exists: "npm:^1.2.8" + commander: "npm:^8.1.0" + follow-redirects: "npm:^1.12.1" + js-sha3: "npm:0.8.0" + memorystream: "npm:^0.3.1" + semver: "npm:^5.5.0" + tmp: "npm:0.0.33" + bin: + solcjs: solc.js + checksum: d89b8b060cc0cec6c9948634da0606090da3710cada4ab7cb0f4a35721713beea716e73c1991329de6865fa997862c687b435e50113eaf66e3674a7f64e44d70 + languageName: node + linkType: hard + "solc@npm:0.8.26": version: 0.8.26 resolution: "solc@npm:0.8.26" @@ -22997,6 +23183,13 @@ __metadata: languageName: node linkType: hard +"src-location@npm:^1.1.0": + version: 1.1.0 + resolution: "src-location@npm:1.1.0" + checksum: 68986114acb6891fea9226d727d24344364b65f478fb1f5c012e02757f0385727cf089a2b59ab1efccc286587eab78021f176755a32c5333949b23226d7fcfb7 + languageName: node + linkType: hard + "sshpk@npm:^1.7.0": version: 1.18.0 resolution: "sshpk@npm:1.18.0" @@ -25259,6 +25452,15 @@ __metadata: languageName: node linkType: hard +"web3-errors@npm:^1.2.0, web3-errors@npm:^1.3.1": + version: 1.3.1 + resolution: "web3-errors@npm:1.3.1" + dependencies: + web3-types: "npm:^1.10.0" + checksum: b763f0ae43c5c90f0fb72a0342a0d9227b68b363ab9d0b0c2948d586379129ec31b6da070c37393213022b34ed10374d3b16b86002c1280c637d3df4d29eed2a + languageName: node + linkType: hard + "web3-eth-abi@npm:1.10.0": version: 1.10.0 resolution: "web3-eth-abi@npm:1.10.0" @@ -25290,6 +25492,19 @@ __metadata: languageName: node linkType: hard +"web3-eth-abi@npm:^4.2.0": + version: 4.4.1 + resolution: "web3-eth-abi@npm:4.4.1" + dependencies: + abitype: "npm:0.7.1" + web3-errors: "npm:^1.3.1" + web3-types: "npm:^1.10.0" + web3-utils: "npm:^4.3.3" + web3-validator: "npm:^2.0.6" + checksum: fbaf2a6ef29dc8146a562a2d19823f20deb29f802abf0a82349863cb0ae884e564f756643fa76246717f89475088175e7d93fc813c24790911422e22e18e2fda + languageName: node + linkType: hard + "web3-eth-accounts@npm:1.10.0": version: 1.10.0 resolution: "web3-eth-accounts@npm:1.10.0" @@ -25771,6 +25986,13 @@ __metadata: languageName: node linkType: hard +"web3-types@npm:^1.10.0, web3-types@npm:^1.6.0": + version: 1.10.0 + resolution: "web3-types@npm:1.10.0" + checksum: e7238b48f62dd03a4eda2ca6d150f0ae7d02a0bede886b36316e57ee6535ccf9965ba938afc9dcbdd807696df782eff1a29658ed03a917d92f88798cf8db2bc7 + languageName: node + linkType: hard + "web3-utils@npm:1.10.0": version: 1.10.0 resolution: "web3-utils@npm:1.10.0" @@ -25833,6 +26055,32 @@ __metadata: languageName: node linkType: hard +"web3-utils@npm:^4.3.3": + version: 4.3.3 + resolution: "web3-utils@npm:4.3.3" + dependencies: + ethereum-cryptography: "npm:^2.0.0" + eventemitter3: "npm:^5.0.1" + web3-errors: "npm:^1.3.1" + web3-types: "npm:^1.10.0" + web3-validator: "npm:^2.0.6" + checksum: c56040d254ac168c4c3266ac00dbef3a16e81093cc7926e53d0c619d2c354818bc04f2b0475dd18cb60e6167262154b8bfd0540683c1f4c91045791ad2667963 + languageName: node + linkType: hard + +"web3-validator@npm:^2.0.6": + version: 2.0.6 + resolution: "web3-validator@npm:2.0.6" + dependencies: + ethereum-cryptography: "npm:^2.0.0" + util: "npm:^0.12.5" + web3-errors: "npm:^1.2.0" + web3-types: "npm:^1.6.0" + zod: "npm:^3.21.4" + checksum: 28728773b9abad2531f7a4145784db56ec9ecffeb25cc9f6fe67bedeb01a1833b1a5d1a2e0f431ce4a3c8c6f13b111f35202dd8fa0829c6e2fcd68c58d1d5658 + languageName: node + linkType: hard + "web3@npm:1.10.0": version: 1.10.0 resolution: "web3@npm:1.10.0" @@ -26000,7 +26248,7 @@ __metadata: languageName: node linkType: hard -"which@npm:^1.1.1, which@npm:^1.2.9, which@npm:^1.3.1": +"which@npm:^1.1.1, which@npm:^1.2.14, which@npm:^1.2.9, which@npm:^1.3.1": version: 1.3.1 resolution: "which@npm:1.3.1" dependencies: @@ -26506,6 +26754,21 @@ __metadata: languageName: node linkType: hard +"yargs@npm:17.7.2, yargs@npm:^17.0.0, yargs@npm:^17.7.1": + version: 17.7.2 + resolution: "yargs@npm:17.7.2" + dependencies: + cliui: "npm:^8.0.1" + escalade: "npm:^3.1.1" + get-caller-file: "npm:^2.0.5" + require-directory: "npm:^2.1.1" + string-width: "npm:^4.2.3" + y18n: "npm:^5.0.5" + yargs-parser: "npm:^21.1.1" + checksum: ccd7e723e61ad5965fffbb791366db689572b80cca80e0f96aad968dfff4156cd7cd1ad18607afe1046d8241e6fb2d6c08bf7fa7bfb5eaec818735d8feac8f05 + languageName: node + linkType: hard + "yargs@npm:^10.0.3": version: 10.1.2 resolution: "yargs@npm:10.1.2" @@ -26545,21 +26808,6 @@ __metadata: languageName: node linkType: hard -"yargs@npm:^17.0.0, yargs@npm:^17.7.1": - version: 17.7.2 - resolution: "yargs@npm:17.7.2" - dependencies: - cliui: "npm:^8.0.1" - escalade: "npm:^3.1.1" - get-caller-file: "npm:^2.0.5" - require-directory: "npm:^2.1.1" - string-width: "npm:^4.2.3" - y18n: "npm:^5.0.5" - yargs-parser: "npm:^21.1.1" - checksum: ccd7e723e61ad5965fffbb791366db689572b80cca80e0f96aad968dfff4156cd7cd1ad18607afe1046d8241e6fb2d6c08bf7fa7bfb5eaec818735d8feac8f05 - languageName: node - linkType: hard - "yargs@npm:^4.7.1": version: 4.8.1 resolution: "yargs@npm:4.8.1"