Skip to content

Commit 7a08a37

Browse files
committed
fix: manual fixes after rebase
1 parent fae3c88 commit 7a08a37

File tree

10 files changed

+79
-230
lines changed

10 files changed

+79
-230
lines changed

contracts/src/arbitration/CentralizedArbitrator.sol

+3-3
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22

33
pragma solidity 0.8.18;
44

5-
import {IArbitrableV2, IArbitratorV2} from "./interfaces/IArbitratorV2.sol";
5+
import {IArbitrableV2, IArbitratorV2, IERC20} from "./interfaces/IArbitratorV2.sol";
66

77
/// @title Centralized Arbitrator
88
/// @dev This is a centralized arbitrator deciding alone on the result of disputes. It illustrates how IArbitratorV2 interface can be implemented.
@@ -322,12 +322,12 @@ contract CentralizedArbitrator is IArbitratorV2 {
322322
// * Public Views * //
323323
// ************************************* //
324324

325-
/// @inheritdoc IArbitrator
325+
/// @inheritdoc IArbitratorV2
326326
function arbitrationCost(bytes calldata /*_extraData*/) public view override returns (uint256 fee) {
327327
return arbitrationFee;
328328
}
329329

330-
/// @inheritdoc IArbitrator
330+
/// @inheritdoc IArbitratorV2
331331
function arbitrationCost(
332332
bytes calldata /*_extraData*/,
333333
IERC20 /*_feeToken*/

contracts/src/arbitration/IArbitrator.sol

-70
This file was deleted.

contracts/src/arbitration/arbitrables/ArbitrableExample.sol

+19-20
Original file line numberDiff line numberDiff line change
@@ -3,19 +3,29 @@
33
pragma solidity 0.8.18;
44

55
import {IArbitrableV2, IArbitratorV2} from "../interfaces/IArbitrableV2.sol";
6+
import "../../libraries/SafeERC20.sol";
67

78
/// @title ArbitrableExample
89
/// An example of an arbitrable contract which connects to the arbitator that implements the updated interface.
9-
contract ArbitrableExample is IArbitrable, IMetaEvidence {
10+
contract ArbitrableExample is IArbitrableV2 {
11+
using SafeERC20 for IERC20;
12+
13+
// ************************************* //
14+
// * Enums / Structs * //
15+
// ************************************* //
16+
1017
struct DisputeStruct {
1118
bool isRuled; // Whether the dispute has been ruled or not.
1219
uint256 ruling; // Ruling given by the arbitrator.
1320
uint256 numberOfRulingOptions; // The number of choices the arbitrator can give.
1421
}
1522

23+
event Action(string indexed _action);
24+
1625
address public immutable governor;
17-
IArbitrator public arbitrator; // Arbitrator is set in constructor and never changed.
18-
ERC20 public immutable weth; // The WETH token.
26+
IArbitratorV2 public arbitrator; // Arbitrator is set in constructor.
27+
uint256 public disputeTemplates; // The number of dispute templates created.
28+
IERC20 public immutable weth; // The WETH token.
1929
mapping(uint256 => uint256) public externalIDtoLocalID; // Maps external (arbitrator side) dispute IDs to local dispute IDs.
2030
DisputeStruct[] public disputes; // Stores the disputes' info. disputes[disputeID].
2131

@@ -25,9 +35,9 @@ contract ArbitrableExample is IArbitrable, IMetaEvidence {
2535

2636
/// @dev Constructor
2737
/// @param _arbitrator The arbitrator to rule on created disputes.
28-
/// @param _metaEvidenceID Unique identifier of meta-evidence.
29-
/// @param _metaEvidence The URI of the meta evidence object for evidence submissions requests.
30-
constructor(IArbitrator _arbitrator, uint256 _metaEvidenceID, string memory _metaEvidence, ERC20 _weth) {
38+
/// @param _templateData The dispute template data.
39+
/// @param _weth The WETH token.
40+
constructor(IArbitratorV2 _arbitrator, string memory _templateData, IERC20 _weth) {
3141
governor = msg.sender;
3242
arbitrator = _arbitrator;
3343
weth = _weth;
@@ -38,12 +48,12 @@ contract ArbitrableExample is IArbitrable, IMetaEvidence {
3848
// * Governance * //
3949
// ************************************* //
4050

41-
function changeMetaEvidence(uint256 _metaEvidenceID, string memory _metaEvidence) external {
51+
function changeDisputeTemplate(string memory _templateData) external {
4252
require(msg.sender == governor, "Not authorized: governor only.");
43-
emit MetaEvidence(_metaEvidenceID, _metaEvidence);
53+
emit DisputeTemplate(disputeTemplates++, "", _templateData);
4454
}
4555

46-
function changeArbitrator(IArbitrator _arbitrator) external {
56+
function changeArbitrator(IArbitratorV2 _arbitrator) external {
4757
require(msg.sender == governor, "Not authorized: governor only.");
4858
arbitrator = _arbitrator;
4959
}
@@ -70,7 +80,6 @@ contract ArbitrableExample is IArbitrable, IMetaEvidence {
7080
disputes.push(DisputeStruct({isRuled: false, ruling: 0, numberOfRulingOptions: numberOfRulingOptions}));
7181

7282
disputeID = arbitrator.createDispute{value: msg.value}(numberOfRulingOptions, _arbitratorExtraData);
73-
7483
externalIDtoLocalID[disputeID] = localDisputeID;
7584

7685
uint256 externalDisputeID = uint256(keccak256(abi.encodePacked(_action)));
@@ -121,14 +130,4 @@ contract ArbitrableExample is IArbitrable, IMetaEvidence {
121130

122131
emit Ruling(IArbitratorV2(msg.sender), _externalDisputeID, dispute.ruling);
123132
}
124-
125-
function changeMetaEvidence(uint256 _metaEvidenceID, string memory _metaEvidence) external {
126-
require(msg.sender == governor, "Not authorized: governor only.");
127-
emit MetaEvidence(_metaEvidenceID, _metaEvidence);
128-
}
129-
130-
function changeArbitrator(IArbitrator _arbitrator) external {
131-
require(msg.sender == governor, "Not authorized: governor only.");
132-
arbitrator = _arbitrator;
133-
}
134133
}

contracts/src/arbitration/interfaces/IArbitratorV2.sol

+2-6
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@
33
pragma solidity 0.8.18;
44

55
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
6-
import "./IArbitrable.sol";
6+
import "./IArbitrableV2.sol";
77

88
/// @title Arbitrator
99
/// Arbitrator interface that implements the new arbitration standard.
@@ -22,18 +22,14 @@ interface IArbitratorV2 {
2222
/// @param _arbitrable The arbitrable receiving the ruling.
2323
/// @param _disputeID The identifier of the dispute in the Arbitrator contract.
2424
/// @param _ruling The ruling which was given.
25-
event Ruling(IArbitrable indexed _arbitrable, uint256 indexed _disputeID, uint256 _ruling);
25+
event Ruling(IArbitrableV2 indexed _arbitrable, uint256 indexed _disputeID, uint256 _ruling);
2626

2727
/// @dev To be emitted when an ERC20 token is added or removed as a method to pay fees.
2828
/// @param _token The ERC20 token.
2929
/// @param _accepted Whether the token is accepted or not.
3030
event AcceptedFeeToken(IERC20 indexed _token, bool indexed _accepted);
3131

32-
<<<<<<< HEAD
3332
/// @dev Create a dispute and pay for the fees in the native currency, typically ETH.
34-
=======
35-
/// @dev Create a dispute.
36-
>>>>>>> c716852 (fix: manual fixes after rebasing onto feat/erc20-fees-on-arbitrator)
3733
/// Must be called by the arbitrable contract.
3834
/// Must pay at least arbitrationCost(_extraData).
3935
/// @param _numberOfChoices The number of choices the arbitrator can choose from in this dispute.

contracts/src/gateway/ForeignGateway.sol

+1-1
Original file line numberDiff line numberDiff line change
@@ -167,7 +167,7 @@ contract ForeignGateway is IForeignGateway {
167167
cost = feeForJuror[courtID] * minJurors;
168168
}
169169

170-
/// @inheritdoc IArbitrator
170+
/// @inheritdoc IArbitratorV2
171171
function arbitrationCost(
172172
bytes calldata /*_extraData*/,
173173
IERC20 /*_feeToken*/

contracts/src/gateway/HomeGateway.sol

+22-58
Original file line numberDiff line numberDiff line change
@@ -105,43 +105,10 @@ contract HomeGateway is IHomeGateway {
105105
// ************************************* //
106106

107107
/// @inheritdoc IHomeGateway
108-
function relayCreateDispute(
109-
uint256 _foreignChainID,
110-
bytes32 _foreignBlockHash,
111-
uint256 _foreignDisputeID,
112-
uint256 _choices,
113-
bytes calldata _extraData,
114-
address _arbitrable
115-
) external payable override {
108+
function relayCreateDispute(RelayCreateDisputeParams memory _params) external payable override {
116109
require(feeToken == NATIVE_CURRENCY, "Fees paid in ERC20 only");
117-
require(_foreignChainID == foreignChainID, "Foreign chain ID not supported");
118-
119-
bytes32 disputeHash = keccak256(
120-
abi.encodePacked(
121-
_foreignChainID,
122-
_foreignBlockHash,
123-
"createDispute",
124-
_foreignDisputeID,
125-
_choices,
126-
_extraData,
127-
_arbitrable
128-
)
129-
);
130-
RelayedData storage relayedData = disputeHashtoRelayedData[disputeHash];
131-
require(relayedData.relayer == address(0), "Dispute already relayed");
132-
133-
uint256 disputeID = arbitrator.createDispute{value: msg.value}(_choices, _extraData);
134-
disputeIDtoHash[disputeID] = disputeHash;
135-
disputeHashtoID[disputeHash] = disputeID;
136-
relayedData.relayer = msg.sender;
137-
138-
emit Dispute(arbitrator, disputeID, 0, 0);
139-
}
140-
110+
require(_params.foreignChainID == foreignChainID, "Foreign chain ID not supported");
141111

142-
/// @dev Provide the same parameters as on the foreignChain while creating a dispute. Providing incorrect parameters will create a different hash than on the foreignChain and will not affect the actual dispute/arbitrable's ruling.
143-
/// @param _params The parameters of the dispute, see `RelayCreateDisputeParams`.
144-
function relayCreateDispute(RelayCreateDisputeParams memory _params) external payable override {
145112
bytes32 disputeHash = keccak256(
146113
abi.encodePacked(
147114
"createDispute",
@@ -153,14 +120,9 @@ contract HomeGateway is IHomeGateway {
153120
_params.extraData
154121
)
155122
);
156-
require(_params.foreignChainID == foreignChainID, "Foreign chain ID not supported");
157-
158123
RelayedData storage relayedData = disputeHashtoRelayedData[disputeHash];
159124
require(relayedData.relayer == address(0), "Dispute already relayed");
160125

161-
relayedData.arbitrationCost = arbitrator.arbitrationCost(_params.extraData);
162-
require(msg.value >= relayedData.arbitrationCost, "Not enough arbitration cost paid");
163-
164126
uint256 disputeID = arbitrator.createDispute{value: msg.value}(_params.choices, _params.extraData);
165127
disputeIDtoHash[disputeID] = disputeHash;
166128
disputeHashtoID[disputeHash] = disputeID;
@@ -180,27 +142,19 @@ contract HomeGateway is IHomeGateway {
180142
}
181143

182144
/// @inheritdoc IHomeGateway
183-
function relayCreateDispute(
184-
uint256 _foreignChainID,
185-
bytes32 _foreignBlockHash,
186-
uint256 _foreignDisputeID,
187-
uint256 _choices,
188-
bytes calldata _extraData,
189-
address _arbitrable,
190-
uint256 _feeAmount
191-
) external {
145+
function relayCreateDispute(RelayCreateDisputeParams memory _params, uint256 _feeAmount) external {
192146
require(feeToken != NATIVE_CURRENCY, "Fees paid in native currency only");
193-
require(_foreignChainID == foreignChainID, "Foreign chain ID not supported");
147+
require(_params.foreignChainID == foreignChainID, "Foreign chain ID not supported");
194148

195149
bytes32 disputeHash = keccak256(
196150
abi.encodePacked(
197-
_foreignChainID,
198-
_foreignBlockHash,
199151
"createDispute",
200-
_foreignDisputeID,
201-
_choices,
202-
_extraData,
203-
_arbitrable
152+
_params.foreignBlockHash,
153+
_params.foreignChainID,
154+
_params.foreignArbitrable,
155+
_params.foreignDisputeID,
156+
_params.choices,
157+
_params.extraData
204158
)
205159
);
206160
RelayedData storage relayedData = disputeHashtoRelayedData[disputeHash];
@@ -209,12 +163,22 @@ contract HomeGateway is IHomeGateway {
209163
require(feeToken.safeTransferFrom(msg.sender, address(this), _feeAmount), "Transfer failed");
210164
require(feeToken.increaseAllowance(address(arbitrator), _feeAmount), "Allowance increase failed");
211165

212-
uint256 disputeID = arbitrator.createDispute(_choices, _extraData, feeToken, _feeAmount);
166+
uint256 disputeID = arbitrator.createDispute(_params.choices, _params.extraData, feeToken, _feeAmount);
213167
disputeIDtoHash[disputeID] = disputeHash;
214168
disputeHashtoID[disputeHash] = disputeID;
215169
relayedData.relayer = msg.sender;
216170

217-
emit Dispute(arbitrator, disputeID, 0, 0);
171+
emit DisputeRequest(arbitrator, disputeID, _params.externalDisputeID, _params.templateId, _params.templateUri);
172+
173+
emit CrossChainDisputeIncoming(
174+
arbitrator,
175+
_params.foreignChainID,
176+
_params.foreignArbitrable,
177+
_params.foreignDisputeID,
178+
_params.externalDisputeID,
179+
_params.templateId,
180+
_params.templateUri
181+
);
218182
}
219183

220184
/// @inheritdoc IArbitrableV2

contracts/src/gateway/interfaces/IHomeGateway.sol

+6-18
Original file line numberDiff line numberDiff line change
@@ -31,24 +31,6 @@ interface IHomeGateway is IArbitrableV2, ISenderGateway {
3131
string _templateUri
3232
);
3333

34-
/// @dev Relays a dispute creation from the ForeignGateway to the home arbitrator using the same parameters as the ones on the foreign chain.
35-
/// Providing incorrect parameters will create a different hash than on the foreignChain and will not affect the actual dispute/arbitrable's ruling.
36-
/// This function accepts the fees payment in the native currency of the home chain, typically ETH.
37-
/// @param _foreignChainID foreignChainId
38-
/// @param _foreignBlockHash foreignBlockHash
39-
/// @param _foreignDisputeID foreignDisputeID
40-
/// @param _choices number of ruling choices
41-
/// @param _extraData extraData
42-
/// @param _arbitrable arbitrable
43-
function relayCreateDispute(
44-
uint256 _foreignChainID,
45-
bytes32 _foreignBlockHash,
46-
uint256 _foreignDisputeID,
47-
uint256 _choices,
48-
bytes calldata _extraData,
49-
address _arbitrable
50-
) external payable;
51-
5234
// Workaround stack too deep for relayCreateDispute()
5335
struct RelayCreateDisputeParams {
5436
bytes32 foreignBlockHash;
@@ -68,6 +50,12 @@ interface IHomeGateway is IArbitrableV2, ISenderGateway {
6850
/// @param _params The parameters of the dispute, see `RelayCreateDisputeParams`.
6951
function relayCreateDispute(RelayCreateDisputeParams memory _params) external payable;
7052

53+
/// @dev Relays a dispute creation from the ForeignGateway to the home arbitrator using the same parameters as the ones on the foreign chain.
54+
/// Providing incorrect parameters will create a different hash than on the foreignChain and will not affect the actual dispute/arbitrable's ruling.
55+
/// This function accepts the fees payment in the ERC20 `acceptedFeeToken()`.
56+
/// @param _params The parameters of the dispute, see `RelayCreateDisputeParams`.
57+
function relayCreateDispute(RelayCreateDisputeParams memory _params, uint256 _feeAmount) external;
58+
7159
/// @dev Looks up the local home disputeID for a disputeHash
7260
/// @param _disputeHash dispute hash
7361
/// @return disputeID dispute identifier on the home chain

contracts/src/kleros-v1/kleros-liquid-xdai/xKlerosLiquidV2.sol

+2-2
Original file line numberDiff line numberDiff line change
@@ -615,12 +615,12 @@ contract xKlerosLiquidV2 is Initializable, ITokenController, IArbitratorV2 {
615615
// * Public Views * //
616616
// ************************************* //
617617

618-
/// @inheritdoc IArbitrator
618+
/// @inheritdoc IArbitratorV2
619619
function arbitrationCost(bytes memory _extraData) public view override returns (uint256 cost) {
620620
cost = foreignGateway.arbitrationCost(_extraData);
621621
}
622622

623-
/// @inheritdoc IArbitrator
623+
/// @inheritdoc IArbitratorV2
624624
function arbitrationCost(
625625
bytes calldata /*_extraData*/,
626626
IERC20 /*_feeToken*/

0 commit comments

Comments
 (0)