Added ReentrancyGuard

This commit is contained in:
Thrilok Kumar 2021-04-29 23:42:05 +05:30
parent 60514f24a9
commit ce8cc951bc
2 changed files with 35 additions and 1 deletions

View File

@ -145,7 +145,7 @@ contract InstaFlash is AaveV2Migrator {
uint256[] calldata _amounts,
uint /*_route */, // no use of route but just to follow current flashloan pattern
bytes calldata data
) external isDSA {
) external nonReentrant isDSA {
uint _length = _tokens.length;
require(_length == _amounts.length, "not-equal-length");
uint[] memory iniBal = new uint[](_length);

View File

@ -41,6 +41,12 @@ contract Variables {
*/
address public constant maticReceiver = 0x0000000000000000000000000000000000001001;
/**
* @dev ReentrancyGuard
*/
uint256 private constant _NOT_ENTERED = 1;
uint256 private constant _ENTERED = 2;
// Storage variables //
@ -66,4 +72,32 @@ contract Variables {
* @dev last stateId from the onStateReceive
*/
uint256 internal lastStateId;
/**
* @dev ReentrancyGuard status variable
*/
uint256 private _reentrancyStatus;
// Modifer //
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and make it call a
* `private` function that does the actual work.
*/
modifier nonReentrant() {
// On the first call to nonReentrant, _notEntered will be true
require(_reentrancyStatus != _ENTERED, "ReentrancyGuard: reentrant call");
// Any calls to nonReentrant after this point will fail
_reentrancyStatus = _ENTERED;
_;
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
_reentrancyStatus = _NOT_ENTERED;
}
}