aboutsummaryrefslogtreecommitdiffstats
path: root/packages/sol-tracing-utils/src/trace.ts
blob: 973452b2457552d297bf1c2ee99573591117c5ef (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
import { logUtils } from '@0x/utils';
import { OpCode, StructLog } from 'ethereum-types';
import * as _ from 'lodash';

import { utils } from './utils';

export interface ContractAddressToTraces {
    [contractAddress: string]: StructLog[];
}

/**
 * Converts linear stack trace to `ContractAddressToTraces`.
 * @param structLogs stack trace
 * @param startAddress initial context address
 */
export function getContractAddressToTraces(structLogs: StructLog[], startAddress: string): ContractAddressToTraces {
    const contractAddressToTraces: ContractAddressToTraces = {};
    let currentTraceSegment = [];
    const addressStack = [startAddress];
    if (_.isEmpty(structLogs)) {
        return contractAddressToTraces;
    }
    const normalizedStructLogs = utils.normalizeStructLogs(structLogs);
    // tslint:disable-next-line:prefer-for-of
    for (let i = 0; i < normalizedStructLogs.length; i++) {
        const structLog = normalizedStructLogs[i];
        if (structLog.depth !== addressStack.length - 1) {
            throw new Error("Malformed trace. Trace depth doesn't match call stack depth");
        }
        // After that check we have a guarantee that call stack is never empty
        // If it would: callStack.length - 1 === structLog.depth === -1
        // That means that we can always safely pop from it
        currentTraceSegment.push(structLog);

        if (utils.isCallLike(structLog.op)) {
            const currentAddress = _.last(addressStack) as string;
            const jumpAddressOffset = 1;
            const newAddress = utils.getAddressFromStackEntry(
                structLog.stack[structLog.stack.length - jumpAddressOffset - 1],
            );

            // Sometimes calls don't change the execution context (current address). When we do a transfer to an
            // externally owned account - it does the call and immediately returns because there is no fallback
            // function. We manually check if the call depth had changed to handle that case.
            const nextStructLog = normalizedStructLogs[i + 1];
            if (nextStructLog.depth !== structLog.depth) {
                addressStack.push(newAddress);
                contractAddressToTraces[currentAddress] = (contractAddressToTraces[currentAddress] || []).concat(
                    currentTraceSegment,
                );
                currentTraceSegment = [];
            }
        } else if (utils.isEndOpcode(structLog.op)) {
            const currentAddress = addressStack.pop() as string;
            contractAddressToTraces[currentAddress] = (contractAddressToTraces[currentAddress] || []).concat(
                currentTraceSegment,
            );
            currentTraceSegment = [];
            if (structLog.op === OpCode.SelfDestruct) {
                // After contract execution, we look at all sub-calls to external contracts, and for each one, fetch
                // the bytecode and compute the coverage for the call. If the contract is destroyed with a call
                // to `selfdestruct`, we are unable to fetch it's bytecode and compute coverage.
                // TODO: Refactor this logic to fetch the sub-called contract bytecode before the selfdestruct is called
                // in order to handle this edge-case.
                logUtils.warn(
                    "Detected a selfdestruct. We currently do not support that scenario. We'll just skip the trace part for a destructed contract",
                );
            }
        } else if (structLog.op === OpCode.Create) {
            // TODO: Extract the new contract address from the stack and handle that scenario
            logUtils.warn(
                "Detected a contract created from within another contract. We currently do not support that scenario. We'll just skip that trace",
            );
            return contractAddressToTraces;
        } else {
            if (structLog !== _.last(normalizedStructLogs)) {
                const nextStructLog = normalizedStructLogs[i + 1];
                if (nextStructLog.depth === structLog.depth) {
                    continue;
                } else if (nextStructLog.depth === structLog.depth - 1) {
                    const currentAddress = addressStack.pop() as string;
                    contractAddressToTraces[currentAddress] = (contractAddressToTraces[currentAddress] || []).concat(
                        currentTraceSegment,
                    );
                    currentTraceSegment = [];
                } else {
                    throw new Error('Malformed trace. Unexpected call depth change');
                }
            }
        }
    }
    if (addressStack.length !== 0) {
        logUtils.warn('Malformed trace. Call stack non empty at the end');
    }
    if (currentTraceSegment.length !== 0) {
        const currentAddress = addressStack.pop() as string;
        contractAddressToTraces[currentAddress] = (contractAddressToTraces[currentAddress] || []).concat(
            currentTraceSegment,
        );
        currentTraceSegment = [];
        logUtils.warn('Malformed trace. Current trace segment non empty at the end');
    }
    return contractAddressToTraces;
}