ERC20Permit.sol 2.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384
  1. // SPDX-License-Identifier: MIT
  2. // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/ERC20Permit.sol)
  3. pragma solidity ^0.8.19;
  4. import {IERC20Permit} from "./IERC20Permit.sol";
  5. import {ERC20} from "../ERC20.sol";
  6. import {ECDSA} from "../../../utils/cryptography/ECDSA.sol";
  7. import {EIP712} from "../../../utils/cryptography/EIP712.sol";
  8. import {Nonces} from "../../../utils/Nonces.sol";
  9. /**
  10. * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
  11. * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
  12. *
  13. * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
  14. * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
  15. * need to send a transaction, and thus is not required to hold Ether at all.
  16. */
  17. abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712, Nonces {
  18. // solhint-disable-next-line var-name-mixedcase
  19. bytes32 private constant _PERMIT_TYPEHASH =
  20. keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
  21. /**
  22. * @dev Permit deadline has expired.
  23. */
  24. error ERC2612ExpiredSignature(uint256 deadline);
  25. /**
  26. * @dev Mismatched signature.
  27. */
  28. error ERC2612InvalidSigner(address signer, address owner);
  29. /**
  30. * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
  31. *
  32. * It's a good idea to use the same `name` that is defined as the ERC20 token name.
  33. */
  34. constructor(string memory name) EIP712(name, "1") {}
  35. /**
  36. * @dev See {IERC20Permit-permit}.
  37. */
  38. function permit(
  39. address owner,
  40. address spender,
  41. uint256 value,
  42. uint256 deadline,
  43. uint8 v,
  44. bytes32 r,
  45. bytes32 s
  46. ) public virtual {
  47. if (block.timestamp > deadline) {
  48. revert ERC2612ExpiredSignature(deadline);
  49. }
  50. bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));
  51. bytes32 hash = _hashTypedDataV4(structHash);
  52. address signer = ECDSA.recover(hash, v, r, s);
  53. if (signer != owner) {
  54. revert ERC2612InvalidSigner(signer, owner);
  55. }
  56. _approve(owner, spender, value);
  57. }
  58. /**
  59. * @dev See {IERC20Permit-nonces}.
  60. */
  61. function nonces(address owner) public view virtual override(IERC20Permit, Nonces) returns (uint256) {
  62. return super.nonces(owner);
  63. }
  64. /**
  65. * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
  66. */
  67. // solhint-disable-next-line func-name-mixedcase
  68. function DOMAIN_SEPARATOR() external view virtual returns (bytes32) {
  69. return _domainSeparatorV4();
  70. }
  71. }