Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore: relicense #310

Merged
merged 2 commits into from
Jul 10, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
702 changes: 70 additions & 632 deletions LICENSE

Large diffs are not rendered by default.

7 changes: 7 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -69,3 +69,10 @@ These are special instructions for compiling and deploying contracts on `zksync`
This step requires [Docker Desktop](https://www.docker.com/products/docker-desktop/) to be running, as the `solc` docker image is fetched as a prerequisite.

`yarn compile-zksync`

## License

All code in this repository is licensed under BUSL-1.1 unless specified differently in the file.
Individual exceptions to this license can be made by Risk Labs, which holds the rights to this
software and design. If you are interested in using the code or designs in a derivative work,
feel free to reach out to [email protected].
2 changes: 1 addition & 1 deletion contracts/AcrossConfigStore.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "@uma/core/contracts/common/implementation/MultiCaller.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/Arbitrum_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./SpokePool.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/Boba_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./Ovm_SpokePool.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/BondToken.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/access/Ownable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/Ethereum_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./SpokePool.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/HubPool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./MerkleLib.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/Lockable.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

/**
Expand Down
2 changes: 1 addition & 1 deletion contracts/LpTokenFactory.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/LpTokenFactoryInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/MerkleLib.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/SpokePoolInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/Optimism_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;
import "@eth-optimism/contracts/libraries/constants/Lib_PredeployAddresses.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/Ovm_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./SpokePool.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/PolygonTokenBridger.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./Lockable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/Polygon_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./SpokePool.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./MerkleLib.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/Succinct_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./SpokePool.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/ZkSync_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./SpokePool.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Arbitrum_Adapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down Expand Up @@ -146,16 +146,16 @@
// ticket’s calldata in the retry buffer. (current base submission fee is queryable via
// ArbRetryableTx.getSubmissionPrice). ArbRetryableTicket precompile interface exists at L2 address
// 0x000000000000000000000000000000000000006E.
uint256 public constant l2MaxSubmissionCost = 0.01e18;

Check warning on line 149 in contracts/chain-adapters/Arbitrum_Adapter.sol

View workflow job for this annotation

GitHub Actions / Solhint (16)

Constant name must be in capitalized SNAKE_CASE

// L2 Gas price bid for immediate L2 execution attempt (queryable via standard eth*gasPrice RPC)
uint256 public constant l2GasPrice = 5e9; // 5 gWei

Check warning on line 152 in contracts/chain-adapters/Arbitrum_Adapter.sol

View workflow job for this annotation

GitHub Actions / Solhint (16)

Constant name must be in capitalized SNAKE_CASE

uint32 public constant RELAY_TOKENS_L2_GAS_LIMIT = 300_000;
uint32 public constant RELAY_MESSAGE_L2_GAS_LIMIT = 2_000_000;

// This address on L2 receives extra ETH that is left over after relaying a message via the inbox.
address public constant l2RefundL2Address = 0x428AB2BA90Eba0a4Be7aF34C9Ac451ab061AC010;

Check warning on line 158 in contracts/chain-adapters/Arbitrum_Adapter.sol

View workflow job for this annotation

GitHub Actions / Solhint (16)

Constant name must be in capitalized SNAKE_CASE

ArbitrumL1InboxLike public immutable l1Inbox;

Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Arbitrum_RescueAdapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Arbitrum_SendTokensAdapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand All @@ -21,7 +21,7 @@

ArbitrumL1ERC20GatewayLike public immutable l1ERC20GatewayRouter;

address public constant l2RefundL2Address = 0x428AB2BA90Eba0a4Be7aF34C9Ac451ab061AC010;

Check warning on line 24 in contracts/chain-adapters/Arbitrum_SendTokensAdapter.sol

View workflow job for this annotation

GitHub Actions / Solhint (16)

Constant name must be in capitalized SNAKE_CASE

/**
* @notice Constructs new Adapter.
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Boba_Adapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Ethereum_Adapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Ethereum_RescueAdapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Mock_Adapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Optimism_Adapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Polygon_Adapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/Succinct_Adapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down Expand Up @@ -28,7 +28,7 @@
* @param message Data to send to target.
*/
function relayMessage(address target, bytes calldata message) external payable override {
bytes32 messageRoot = succinctSourceAmb.send(destinationChainId, target, message);

Check warning on line 31 in contracts/chain-adapters/Succinct_Adapter.sol

View workflow job for this annotation

GitHub Actions / Solhint (16)

Check result of "send" call

// Note: this emits two events. MessageRelayed for the sake of compatibility with other adapters.
// It emits SuccinctMessageRelayed to encode additional tracking information that is Succinct-specific.
Expand All @@ -44,7 +44,7 @@
address,
uint256,
address
) external payable override {

Check warning on line 47 in contracts/chain-adapters/Succinct_Adapter.sol

View workflow job for this annotation

GitHub Actions / Solhint (16)

Code contains empty blocks
// This method is intentionally left as a no-op.
// If the adapter is intended to be able to relay tokens, this method should be overriden.
}
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/ZkSync_Adapter.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "./interfaces/AdapterInterface.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/chain-adapters/interfaces/AdapterInterface.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

/**
Expand Down
2 changes: 1 addition & 1 deletion contracts/erc1155/MintableERC1155.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/access/Ownable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/external/interfaces/WETH9Interface.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

/**
Expand Down
2 changes: 1 addition & 1 deletion contracts/interfaces/HubPoolInterface.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/interfaces/LpTokenFactoryInterface.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

/**
Expand Down
2 changes: 1 addition & 1 deletion contracts/interfaces/SpokePoolInterface.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

/**
Expand Down
2 changes: 1 addition & 1 deletion contracts/merkle-distributor/AcrossMerkleDistributor.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "@uma/core/contracts/merkle-distributor/implementation/MerkleDistributor.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/test/AcrossMessageHandlerMock.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "../SpokePool.sol";
Expand All @@ -10,5 +10,5 @@
bool fillCompleted,
address relayer,
bytes memory message
) external override {}

Check warning on line 13 in contracts/test/AcrossMessageHandlerMock.sol

View workflow job for this annotation

GitHub Actions / Solhint (16)

Code contains empty blocks
}
2 changes: 1 addition & 1 deletion contracts/test/ArbitrumMocks.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

contract ArbitrumMockErc20GatewayRouter {
Expand Down
2 changes: 1 addition & 1 deletion contracts/test/MerkleLibTest.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "../MerkleLib.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/test/MockBedrockStandardBridge.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "../Ovm_SpokePool.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/test/MockOptimism_SpokePool.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;
import "../Ovm_SpokePool.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/test/PolygonERC20Test.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "@uma/core/contracts/common/implementation/ExpandedERC20.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/test/PolygonMocks.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/test/SuccinctMocks.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

contract TelepathyBroadcasterMock {
Expand Down
2 changes: 1 addition & 1 deletion contracts/upgradeable/EIP712CrossChainUpgradeable.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: GPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

import "@openzeppelin/contracts-upgradeable/utils/cryptography/ECDSAUpgradeable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/upgradeable/MultiCallerUpgradeable.sol
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// SPDX-License-Identifier: AGPL-3.0-only
// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.0;

/**
Expand Down
Loading