Generieren Sie Vertragsdaten-Hex für die Funktion „Bestätigen“ auf der Eth-Multisig-Brieftasche

Ich habe ein Konto in einer Hardware-Wallet, die Eigentümer eines Standard-Multsig-Wallet-Vertrags ist. Ich möchte in der Lage sein, eine Transaktion zu genehmigen, die von einer anderen Brieftasche stammt. Wenn ich Zugriff auf alle Informationen über die Transaktion habe, die ich zu bestätigen versuche, gibt es eine Möglichkeit, das Vertragsdaten-Hex zu generieren, damit ich die Funktion „Bestätigen“ direkt vom Gerät aus ausführen kann? Danke vielmals!

Hier der Code aus dem Vertrag:

 // confirm a transaction through just the hash. we use the previous transactions map, m_txs, in order
    // to determine the body of the transaction from the hash provided.
    function confirm(bytes32 _h) onlymanyowners(_h) returns (bool) {
        if (m_txs[_h].to != 0) {
            m_txs[_h].to.call.value(m_txs[_h].value)(m_txs[_h].data);
            MultiTransact(msg.sender, _h, m_txs[_h].value, m_txs[_h].to, m_txs[_h].data);
            delete m_txs[_h];
            return true;
        }
    }

Antworten (2)

confirm(...)Am einfachsten ist es, mit dem operationWert des ConfirmationNeededEreignisses anzurufen .

Ich habe eine Multisig-Wallet auf meiner Dev-Blockchain unter Adresse erstellt 0xb58Cb29C4689661498986ce80157c899507EDC4b.

ConfirmationNeededIch habe den folgenden JavaScript-Code verwendet, um das Ereignis mit dem operationWert zu extrahieren :

var walletABIFragment = [{"anonymous":false,"inputs":[{"indexed":false,"name":"operation","type":"bytes32"},{"indexed":false,"name":"initiator","type":"address"},{"indexed":false,"name":"value","type":"uint256"},{"indexed":false,"name":"to","type":"address"},{"indexed":false,"name":"data","type":"bytes"}],"name":"ConfirmationNeeded","type":"event"}];
var walletAddress = "0xb58Cb29C4689661498986ce80157c899507EDC4b";
var walletInterface = web3.eth.contract(walletABIFragment).at(walletAddress);

var confirmationNeededEvent = walletInterface.ConfirmationNeeded({}, { fromBlock: 0 });
confirmationNeededEvent.watch(function(error, result) {
  console.log(JSON.stringify(result));
  console.log("operation: " + result.args.operation);
  console.log("data: " + result.args.data);
  console.log("blockNumber: " + result.blockNumber);
});
confirmationNeededEvent.stopWatching();

um folgende Ergebnisse zu erzielen:

{"address":"0xb58cb29c4689661498986ce80157c899507edc4b","args":{"data":"0x","initiator":"0x000d1009bd8f0b1301cc5edc28ed1222a3ce671e","operation":"0xc801d42930eefb7a6d3dc64afbdc761e60dd843876810750f4b290b09cdbb68e","to":"0x0036f6addb6d64684390f55a92f0f4988266901b","value":"15000000000000000000"},"blockHash":"0xba7082ec03d91c83631d0d6b667c21574692fdada0d8a66ff8fd3ab92f99643d","blockNumber":20160,"event":"ConfirmationNeeded","logIndex":1,"removed":false,"transactionHash":"0xdd0d348d84afc5176ff6a220101ca3f1a6ed26887ad1aaeb04fee1bd1d21927f","transactionIndex":0}
operation: 0xc801d42930eefb7a6d3dc64afbdc761e60dd843876810750f4b290b09cdbb68e
data: 0x
blockNumber: 20160

Um Ihre Multisig-Transaktion zu bestätigen, müssen Sie anrufen

confirm("0xc801d42930eefb7a6d3dc64afbdc761e60dd843876810750f4b290b09cdbb68e")

Hier ist der Screenshot von Ethereum Wallet, der den Bestätigungsbildschirm mit dem Bestätigungs-Hash zeigt:

Geben Sie hier die Bildbeschreibung ein

Der erste Teil des Byte-Strings im obigen Bildschirm ist die confirm(...)Methodensignatur – dies kann überprüft werden, indem die folgende Anweisung in ausgeführt wird geth:

> web3.sha3("confirm(bytes32)").substring(0,10)
"0x797af627"

Vom Quellcode bis zur execute(...)Funktion können Sie sehen, dass der operationWert mithilfe des Ausdrucks generiert wird _r = sha3(msg.data, block.number);.

function execute(address _to, uint _value, bytes _data) external onlyowner returns (bytes32 _r) {
    ...
    // determine our operation hash.
    _r = sha3(msg.data, block.number);
    ...
    if (!confirm(_r) && m_txs[_r].to == 0) {
        ...
        ConfirmationNeeded(_r, msg.sender, _value, _to, _data);
    }
}

operationSie könnten den Wert also aus generieren sha3(data, blockNumber), aber es gibt einige Unterschiede beim Aufrufen sha3(...)innerhalb des Solidity-Vertragscodes und von JavaScript. Referenz Wie funktioniert der sha3 / keccak256-Hash von Solidity? .

Hier ist ein Codefragment, das in den watch(function(...){...});Code passt, den ich noch NICHT richtig zum Laufen gebracht habe:

function pad64(str) {
  var result = '';
  while (result.length < 64 - str.length) {
    result += '0';
  }
  return result + str;
}

var data = pad64("");
console.log("data64       : " + data);
var blockNumber = pad64(result.blockNumber.toString(16));
console.log("blockNumber64: " + blockNumber);
console.log("sha3: " + web3.sha3(data, blockNumber, { encoding: 'hex' }));

was zu folgenden Ergebnissen führt:

operation: 0xc801d42930eefb7a6d3dc64afbdc761e60dd843876810750f4b290b09cdbb68e
data: 0x
blockNumber: 20160
data64       : 0000000000000000000000000000000000000000000000000000000000000000
blockNumber64: 0000000000000000000000000000000000000000000000000000000000004ec0
sha3: 0xd874d9e5ad41e13e8908ab82802618272c3433171cdc3d634f3b1ad0e6742827
// Above sha3 does NOT match operation

Hinweis Ich habe viele verschiedene Kombinationen ausprobiert, konnte aber kein passendes sha3(data="", blockNumber=20160)Ergebnis erzielen operation.



Multisig-Wallet-Quellcode

Ich habe den Quellcode von https://github.com/ethereum/dapp-bin/blob/master/wallet/wallet.sol genommen , ;nach den _Anweisungen hinzugefügt, payablenach dem function()hinzugefügt und einen bedingten Wurf um das hinzugefügt call.value(...). Die für diese Frage relevanten Methoden sind execute(...)und confirm(...)am Ende des Quellcodes:

pragma solidity ^0.4.0;

//sol Wallet
// Multi-sig, daily-limited account proxy/wallet.
// @authors:
// Gav Wood <g@ethdev.com>
// inheritable "property" contract that enables methods to be protected by requiring the acquiescence of either a
// single, or, crucially, each of a number of, designated owners.
// usage:
// use modifiers onlyowner (just own owned) or onlymanyowners(hash), whereby the same hash must be provided by
// some number (specified in constructor) of the set of owners (specified in the constructor, modifiable) before the
// interior is executed.
contract multiowned {

    // TYPES

    // struct for the status of a pending operation.
    struct PendingState {
        uint yetNeeded;
        uint ownersDone;
        uint index;
    }

    // EVENTS

    // this contract only has six types of events: it can accept a confirmation, in which case
    // we record owner and operation (hash) alongside it.
    event Confirmation(address owner, bytes32 operation);
    event Revoke(address owner, bytes32 operation);
    // some others are in the case of an owner changing.
    event OwnerChanged(address oldOwner, address newOwner);
    event OwnerAdded(address newOwner);
    event OwnerRemoved(address oldOwner);
    // the last one is emitted if the required signatures change
    event RequirementChanged(uint newRequirement);

    // MODIFIERS

    // simple single-sig function modifier.
    modifier onlyowner {
        if (isOwner(msg.sender))
            _;
    }
    // multi-sig function modifier: the operation must have an intrinsic hash in order
    // that later attempts can be realised as the same underlying operation and
    // thus count as confirmations.
    modifier onlymanyowners(bytes32 _operation) {
        if (confirmAndCheck(_operation))
            _;
    }

    // METHODS

    // constructor is given number of sigs required to do protected "onlymanyowners" transactions
    // as well as the selection of addresses capable of confirming them.
    function multiowned(address[] _owners, uint _required) {
        m_numOwners = _owners.length + 1;
        m_owners[1] = uint(msg.sender);
        m_ownerIndex[uint(msg.sender)] = 1;
        for (uint i = 0; i < _owners.length; ++i)
        {
            m_owners[2 + i] = uint(_owners[i]);
            m_ownerIndex[uint(_owners[i])] = 2 + i;
        }
        m_required = _required;
    }

    // Revokes a prior confirmation of the given operation
    function revoke(bytes32 _operation) external {
        uint ownerIndex = m_ownerIndex[uint(msg.sender)];
        // make sure they're an owner
        if (ownerIndex == 0) return;
        uint ownerIndexBit = 2**ownerIndex;
        var pending = m_pending[_operation];
        if (pending.ownersDone & ownerIndexBit > 0) {
            pending.yetNeeded++;
            pending.ownersDone -= ownerIndexBit;
            Revoke(msg.sender, _operation);
        }
    }

    // Replaces an owner `_from` with another `_to`.
    function changeOwner(address _from, address _to) onlymanyowners(sha3(msg.data)) external {
        if (isOwner(_to)) return;
        uint ownerIndex = m_ownerIndex[uint(_from)];
        if (ownerIndex == 0) return;

        clearPending();
        m_owners[ownerIndex] = uint(_to);
        m_ownerIndex[uint(_from)] = 0;
        m_ownerIndex[uint(_to)] = ownerIndex;
        OwnerChanged(_from, _to);
    }

    function addOwner(address _owner) onlymanyowners(sha3(msg.data)) external {
        if (isOwner(_owner)) return;

        clearPending();
        if (m_numOwners >= c_maxOwners)
            reorganizeOwners();
        if (m_numOwners >= c_maxOwners)
            return;
        m_numOwners++;
        m_owners[m_numOwners] = uint(_owner);
        m_ownerIndex[uint(_owner)] = m_numOwners;
        OwnerAdded(_owner);
    }

    function removeOwner(address _owner) onlymanyowners(sha3(msg.data)) external {
        uint ownerIndex = m_ownerIndex[uint(_owner)];
        if (ownerIndex == 0) return;
        if (m_required > m_numOwners - 1) return;

        m_owners[ownerIndex] = 0;
        m_ownerIndex[uint(_owner)] = 0;
        clearPending();
        reorganizeOwners(); //make sure m_numOwner is equal to the number of owners and always points to the optimal free slot
        OwnerRemoved(_owner);
    }

    function changeRequirement(uint _newRequired) onlymanyowners(sha3(msg.data)) external {
        if (_newRequired > m_numOwners) return;
        m_required = _newRequired;
        clearPending();
        RequirementChanged(_newRequired);
    }

    // Gets an owner by 0-indexed position (using numOwners as the count)
    function getOwner(uint ownerIndex) external constant returns (address) {
        return address(m_owners[ownerIndex + 1]);
    }

    function isOwner(address _addr) returns (bool) {
        return m_ownerIndex[uint(_addr)] > 0;
    }

    function hasConfirmed(bytes32 _operation, address _owner) constant returns (bool) {
        var pending = m_pending[_operation];
        uint ownerIndex = m_ownerIndex[uint(_owner)];

        // make sure they're an owner
        if (ownerIndex == 0) return false;

        // determine the bit to set for this owner.
        uint ownerIndexBit = 2**ownerIndex;
        return !(pending.ownersDone & ownerIndexBit == 0);
    }

    // INTERNAL METHODS

    function confirmAndCheck(bytes32 _operation) internal returns (bool) {
        // determine what index the present sender is:
        uint ownerIndex = m_ownerIndex[uint(msg.sender)];
        // make sure they're an owner
        if (ownerIndex == 0) return;

        var pending = m_pending[_operation];
        // if we're not yet working on this operation, switch over and reset the confirmation status.
        if (pending.yetNeeded == 0) {
            // reset count of confirmations needed.
            pending.yetNeeded = m_required;
            // reset which owners have confirmed (none) - set our bitmap to 0.
            pending.ownersDone = 0;
            pending.index = m_pendingIndex.length++;
            m_pendingIndex[pending.index] = _operation;
        }
        // determine the bit to set for this owner.
        uint ownerIndexBit = 2**ownerIndex;
        // make sure we (the message sender) haven't confirmed this operation previously.
        if (pending.ownersDone & ownerIndexBit == 0) {
            Confirmation(msg.sender, _operation);
            // ok - check if count is enough to go ahead.
            if (pending.yetNeeded <= 1) {
                // enough confirmations: reset and run interior.
                delete m_pendingIndex[m_pending[_operation].index];
                delete m_pending[_operation];
                return true;
            }
            else
            {
                // not enough: record that this owner in particular confirmed.
                pending.yetNeeded--;
                pending.ownersDone |= ownerIndexBit;
            }
        }
    }

    function reorganizeOwners() private {
        uint free = 1;
        while (free < m_numOwners)
        {
            while (free < m_numOwners && m_owners[free] != 0) free++;
            while (m_numOwners > 1 && m_owners[m_numOwners] == 0) m_numOwners--;
            if (free < m_numOwners && m_owners[m_numOwners] != 0 && m_owners[free] == 0)
            {
                m_owners[free] = m_owners[m_numOwners];
                m_ownerIndex[m_owners[free]] = free;
                m_owners[m_numOwners] = 0;
            }
        }
    }

    function clearPending() internal {
        uint length = m_pendingIndex.length;
        for (uint i = 0; i < length; ++i)
            if (m_pendingIndex[i] != 0)
                delete m_pending[m_pendingIndex[i]];
        delete m_pendingIndex;
    }

    // FIELDS

    // the number of owners that must confirm the same operation before it is run.
    uint public m_required;
    // pointer used to find a free slot in m_owners
    uint public m_numOwners;

    // list of owners
    uint[256] m_owners;
    uint constant c_maxOwners = 250;
    // index on the list of owners to allow reverse lookup
    mapping(uint => uint) m_ownerIndex;
    // the ongoing operations.
    mapping(bytes32 => PendingState) m_pending;
    bytes32[] m_pendingIndex;
}

// inheritable "property" contract that enables methods to be protected by placing a linear limit (specifiable)
// on a particular resource per calendar day. is multiowned to allow the limit to be altered. resource that method
// uses is specified in the modifier.
contract daylimit is multiowned {

    // MODIFIERS

    // simple modifier for daily limit.
    modifier limitedDaily(uint _value) {
        if (underLimit(_value))
            _;
    }

    // METHODS

    // constructor - stores initial daily limit and records the present day's index.
    function daylimit(uint _limit) {
        m_dailyLimit = _limit;
        m_lastDay = today();
    }
    // (re)sets the daily limit. needs many of the owners to confirm. doesn't alter the amount already spent today.
    function setDailyLimit(uint _newLimit) onlymanyowners(sha3(msg.data)) external {
        m_dailyLimit = _newLimit;
    }
    // resets the amount already spent today. needs many of the owners to confirm.
    function resetSpentToday() onlymanyowners(sha3(msg.data)) external {
        m_spentToday = 0;
    }

    // INTERNAL METHODS

    // checks to see if there is at least `_value` left from the daily limit today. if there is, subtracts it and
    // returns true. otherwise just returns false.
    function underLimit(uint _value) internal onlyowner returns (bool) {
        // reset the spend limit if we're on a different day to last time.
        if (today() > m_lastDay) {
            m_spentToday = 0;
            m_lastDay = today();
        }
        // check to see if there's enough left - if so, subtract and return true.
        // overflow protection                    // dailyLimit check
        if (m_spentToday + _value >= m_spentToday && m_spentToday + _value <= m_dailyLimit) {
            m_spentToday += _value;
            return true;
        }
        return false;
    }
    // determines today's index.
    function today() private constant returns (uint) { return now / 1 days; }

    // FIELDS

    uint public m_dailyLimit;
    uint public m_spentToday;
    uint public m_lastDay;
}

// interface contract for multisig proxy contracts; see below for docs.
contract multisig {

    // EVENTS

    // logged events:
    // Funds has arrived into the wallet (record how much).
    event Deposit(address _from, uint value);
    // Single transaction going out of the wallet (record who signed for it, how much, and to whom it's going).
    event SingleTransact(address owner, uint value, address to, bytes data);
    // Multi-sig transaction going out of the wallet (record who signed for it last, the operation hash, how much, and to whom it's going).
    event MultiTransact(address owner, bytes32 operation, uint value, address to, bytes data);
    // Confirmation still needed for a transaction.
    event ConfirmationNeeded(bytes32 operation, address initiator, uint value, address to, bytes data);

    // FUNCTIONS

    // TODO: document
    function changeOwner(address _from, address _to) external;
    function execute(address _to, uint _value, bytes _data) external returns (bytes32);
    function confirm(bytes32 _h) returns (bool);
}

// usage:
// bytes32 h = Wallet(w).from(oneOwner).execute(to, value, data);
// Wallet(w).from(anotherOwner).confirm(h);
contract Wallet is multisig, multiowned, daylimit {

    // TYPES

    // Transaction structure to remember details of transaction lest it need be saved for a later call.
    struct Transaction {
        address to;
        uint value;
        bytes data;
    }

    // METHODS

    // constructor - just pass on the owner array to the multiowned and
    // the limit to daylimit
    function Wallet(address[] _owners, uint _required, uint _daylimit)
            multiowned(_owners, _required) daylimit(_daylimit) {
    }

    // kills the contract sending everything to `_to`.
    function kill(address _to) onlymanyowners(sha3(msg.data)) external {
        suicide(_to);
    }

    // gets called when no other function matches
    function() payable {
        // just being sent some cash?
        if (msg.value > 0)
            Deposit(msg.sender, msg.value);
    }

    // Outside-visible transact entry point. Executes transaction immediately if below daily spend limit.
    // If not, goes into multisig process. We provide a hash on return to allow the sender to provide
    // shortcuts for the other confirmations (allowing them to avoid replicating the _to, _value
    // and _data arguments). They still get the option of using them if they want, anyways.
    function execute(address _to, uint _value, bytes _data) external onlyowner returns (bytes32 _r) {
        // first, take the opportunity to check that we're under the daily limit.
        if (underLimit(_value)) {
            SingleTransact(msg.sender, _value, _to, _data);
            // yes - just execute the call.
            if (!_to.call.value(_value)(_data)) throw;
            return 0;
        }
        // determine our operation hash.
        _r = sha3(msg.data, block.number);
        if (!confirm(_r) && m_txs[_r].to == 0) {
            m_txs[_r].to = _to;
            m_txs[_r].value = _value;
            m_txs[_r].data = _data;
            ConfirmationNeeded(_r, msg.sender, _value, _to, _data);
        }
    }

    // confirm a transaction through just the hash. we use the previous transactions map, m_txs, in order
    // to determine the body of the transaction from the hash provided.
    function confirm(bytes32 _h) onlymanyowners(_h) returns (bool) {
        if (m_txs[_h].to != 0) {
            if (!m_txs[_h].to.call.value(m_txs[_h].value)(m_txs[_h].data)) throw;
            MultiTransact(msg.sender, _h, m_txs[_h].value, m_txs[_h].to, m_txs[_h].data);
            delete m_txs[_h];
            return true;
        }
    }

    // INTERNAL METHODS

    function clearPending() internal {
        uint length = m_pendingIndex.length;
        for (uint i = 0; i < length; ++i)
            delete m_txs[m_pendingIndex[i]];
        super.clearPending();
    }

    // FIELDS

    // pending transactions we have at present.
    mapping (bytes32 => Transaction) m_txs;
}

Wenn, sagen wir, der Vertrag lautet:

Vertrag MultiSig {Funktion bestätigen (uint256 arg1); }

Dann gibt es in Browser Solidity die ABI zurück:

[{"constant":false,"inputs":[{"name":"arg1","type":"uint256"}],"name":"confirm","outputs":[],"zahlbar" :false,"type":"function"}]

Dann tun Sie in der Browserkonsole:

> var contractAddress = "0x1234_WHEREVER_THE_CONTRACT_IS";
> var abi = '[{"constant":false,"inputs":[{"name":"arg1","type":"uint256"}],"name":"confirm","outputs":[ ],"payable":false,"type":"function"}]';
> var MultiSig = web3.eth.contract(abi);
> var multiSigInstance = MultiSig.at(Vertragsadresse);
> var txData = multiSigInstance.confirm.getData(myArg1);
--> Sie erhalten "0x1234_WHATEVER_DATA_TO_INCLUDE_IN_TX"

Wenn ich Ihr Problem richtig verstanden habe, txDatageben Sie dies Ihrem Gerät.