IAllowanceTransfer

Git Source

Handles ERC20 token permissions through signature based allowance setting and ERC20 token transfers by checking allowed amounts

Requires user's token approval on the Permit2 contract from https://github.com/Uniswap/permit2/blob/main/src/interfaces/ISignatureTransfer.sol. Copyright (c) 2022 Uniswap Labs

Functions

DOMAIN_SEPARATOR

function DOMAIN_SEPARATOR() external view returns (bytes32);

allowance

A mapping from owner address to token address to spender address to PackedAllowance struct, which contains details and conditions of the approval.

The mapping is indexed in the above order see: allowance[ownerAddress][tokenAddress]spenderAddress

The packed slot holds the allowed amount, expiration at which the allowed amount is no longer valid, and current nonce thats updated on any signature based approvals.

function allowance(address user, address token, address spender)
    external
    view
    returns (uint160 amount, uint48 expiration, uint48 nonce);

approve

Approves the spender to use up to amount of the specified token up until the expiration

The packed allowance also holds a nonce, which will stay unchanged in approve

Setting amount to type(uint160).max sets an unlimited approval

function approve(address token, address spender, uint160 amount, uint48 expiration) external;

Parameters

NameTypeDescription
tokenaddressThe token to approve
spenderaddressThe spender address to approve
amountuint160The approved amount of the token
expirationuint48The timestamp at which the approval is no longer valid

permit

Permit a spender to a given amount of the owners token via the owner's EIP-712 signature

May fail if the owner's nonce was invalidated in-flight by invalidateNonce

function permit(address owner, PermitSingle memory permitSingle, bytes calldata signature) external;

Parameters

NameTypeDescription
owneraddressThe owner of the tokens being approved
permitSinglePermitSingleData signed over by the owner specifying the terms of approval
signaturebytesThe owner's signature over the permit data

permit

Permit a spender to the signed amounts of the owners tokens via the owner's EIP-712 signature

May fail if the owner's nonce was invalidated in-flight by invalidateNonce

function permit(address owner, PermitBatch memory permitBatch, bytes calldata signature) external;

Parameters

NameTypeDescription
owneraddressThe owner of the tokens being approved
permitBatchPermitBatchData signed over by the owner specifying the terms of approval
signaturebytesThe owner's signature over the permit data

transferFrom

Transfer approved tokens from one address to another

Requires the from address to have approved at least the desired amount of tokens to msg.sender.

function transferFrom(address from, address to, uint160 amount, address token) external;

Parameters

NameTypeDescription
fromaddressThe address to transfer from
toaddressThe address of the recipient
amountuint160The amount of the token to transfer
tokenaddressThe token address to transfer

transferFrom

Transfer approved tokens in a batch

Requires the from addresses to have approved at least the desired amount of tokens to msg.sender.

function transferFrom(AllowanceTransferDetails[] calldata transferDetails) external;

Parameters

NameTypeDescription
transferDetailsAllowanceTransferDetails[]Array of owners, recipients, amounts, and tokens for the transfers

lockdown

Enables performing a "lockdown" of the sender's Permit2 identity by batch revoking approvals

function lockdown(TokenSpenderPair[] calldata approvals) external;

Parameters

NameTypeDescription
approvalsTokenSpenderPair[]Array of approvals to revoke.

invalidateNonces

Invalidate nonces for a given (token, spender) pair

Can't invalidate more than 2**16 nonces per transaction.

function invalidateNonces(address token, address spender, uint48 newNonce) external;

Parameters

NameTypeDescription
tokenaddressThe token to invalidate nonces for
spenderaddressThe spender to invalidate nonces for
newNonceuint48The new nonce to set. Invalidates all nonces less than it.

Events

NonceInvalidation

Emits an event when the owner successfully invalidates an ordered nonce.

event NonceInvalidation(
    address indexed owner, address indexed token, address indexed spender, uint48 newNonce, uint48 oldNonce
);

Approval

Emits an event when the owner successfully sets permissions on a token for the spender.

event Approval(
    address indexed owner, address indexed token, address indexed spender, uint160 amount, uint48 expiration
);

Permit

Emits an event when the owner successfully sets permissions using a permit signature on a token for the spender.

event Permit(
    address indexed owner,
    address indexed token,
    address indexed spender,
    uint160 amount,
    uint48 expiration,
    uint48 nonce
);

Lockdown

Emits an event when the owner sets the allowance back to 0 with the lockdown function.

event Lockdown(address indexed owner, address token, address spender);

Errors

AllowanceExpired

Thrown when an allowance on a token has expired.

error AllowanceExpired(uint256 deadline);

Parameters

NameTypeDescription
deadlineuint256The timestamp at which the allowed amount is no longer valid

InsufficientAllowance

Thrown when an allowance on a token has been depleted.

error InsufficientAllowance(uint256 amount);

Parameters

NameTypeDescription
amountuint256The maximum amount allowed

ExcessiveInvalidation

Thrown when too many nonces are invalidated.

error ExcessiveInvalidation();

Structs

PermitDetails

The permit data for a token

struct PermitDetails {
    address token;
    uint160 amount;
    uint48 expiration;
    uint48 nonce;
}

PermitSingle

The permit message signed for a single token allownce

struct PermitSingle {
    PermitDetails details;
    address spender;
    uint256 sigDeadline;
}

PermitBatch

The permit message signed for multiple token allowances

struct PermitBatch {
    PermitDetails[] details;
    address spender;
    uint256 sigDeadline;
}

PackedAllowance

The saved permissions

This info is saved per owner, per token, per spender and all signed over in the permit message

Setting amount to type(uint160).max sets an unlimited approval

struct PackedAllowance {
    uint160 amount;
    uint48 expiration;
    uint48 nonce;
}

TokenSpenderPair

A token spender pair.

struct TokenSpenderPair {
    address token;
    address spender;
}

AllowanceTransferDetails

Details for a token transfer.

struct AllowanceTransferDetails {
    address from;
    address to;
    uint160 amount;
    address token;
}