Skip to content

Commit

Permalink
Revert "feat: use extcodesize for isContract to reduce gas (OpenZeppe…
Browse files Browse the repository at this point in the history
…lin#2311)"

This reverts commit c801c8d.
  • Loading branch information
frangio committed Jul 30, 2020
1 parent 04fc357 commit 4eb8d2b
Show file tree
Hide file tree
Showing 2 changed files with 7 additions and 12 deletions.
5 changes: 0 additions & 5 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,10 +1,5 @@
# Changelog

## 3.1.1 (Unreleased)

### Improvements
* `Address.isContract`: switched from `extcodehash` to `extcodesize` for less gas usage. ([#2311](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/2311))

## 3.1.0 (2020-06-23)

### New features
Expand Down
14 changes: 7 additions & 7 deletions contracts/utils/Address.sol
Original file line number Diff line number Diff line change
Expand Up @@ -24,14 +24,14 @@ library Address {
* ====
*/
function isContract(address account) internal view returns (bool) {
// This method relies in extcodesize, which returns 0 for contracts in
// construction, since the code is only stored at the end of the
// constructor execution.

uint256 size;
// According to EIP-1052, 0x0 is the value returned for not-yet created accounts
// and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
// for accounts without code, i.e. `keccak256('')`
bytes32 codehash;
bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
// solhint-disable-next-line no-inline-assembly
assembly { size := extcodesize(account) }
return size > 0;
assembly { codehash := extcodehash(account) }
return (codehash != accountHash && codehash != 0x0);
}

/**
Expand Down

0 comments on commit 4eb8d2b

Please sign in to comment.