Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
Latest 1 internal transaction
Advanced mode:
Parent Transaction Hash | Block |
From
|
To
|
|||
---|---|---|---|---|---|---|
20989063 | 106 days ago | Contract Creation | 0 ETH |
Loading...
Loading
Contract Source Code Verified (Exact Match)
Contract Name:
FluidVaultT3Operate
Compiler Version
v0.8.21+commit.d9974bed
Optimization Enabled:
Yes with 10000000 runs
Other Settings:
paris EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { ErrorTypes } from "../../errorTypes.sol"; import { FluidVaultOperate } from "../../vaultTypesCommon/coreModule/mainOperate.sol"; /// @notice Fluid "VaultT3" (Vault Type 3). Fluid vault protocol main operate contract. T3 -> Normal collateral | Smart debt abstract contract Internals is FluidVaultOperate { function _debtOperateBefore( int newDebtToken0_, int newDebtToken1_, int debtSharesMinMax_, address to_ ) internal returns (int shares_) { if (debtSharesMinMax_ > 0) { // borrowing & minting shares if (newDebtToken0_ < 0 || newDebtToken1_ < 0 || (newDebtToken0_ == 0 && newDebtToken1_ == 0)) { // when minting shares, debt amount should always be > 0 (aka borrow) revert FluidVaultError(ErrorTypes.VaultDex__InvalidOperateAmount); } // borrowing both tokens from DEX protocol and update shares_ shares_ = int(BORROW.borrow(uint(newDebtToken0_), uint(newDebtToken1_), uint(debtSharesMinMax_), to_)); } else if (debtSharesMinMax_ < 0) { // paying back and burning shares if (newDebtToken0_ > 0 || newDebtToken1_ > 0 || (newDebtToken0_ == 0 && newDebtToken1_ == 0)) { // when burning shares, debt amount should always be < 0 (aka payback) revert FluidVaultError(ErrorTypes.VaultDex__InvalidOperateAmount); } shares_ = -int( BORROW.payback{ value: (BORROW_TOKEN0 == NATIVE_TOKEN) ? uint(-newDebtToken0_) : (BORROW_TOKEN1 == NATIVE_TOKEN) ? uint(-newDebtToken1_) : 0 }(uint(-newDebtToken0_), uint(-newDebtToken1_), uint(-debtSharesMinMax_), false) ); } else { // if 0 then user does not want to borrow or payback, hence shares remain 0 if (newDebtToken0_ != 0 || newDebtToken1_ != 0) { revert FluidVaultError(ErrorTypes.VaultDex__InvalidOperateAmount); } } } function _debtOperatePerfectPayback( int perfectDebtShares_, int debtToken0MinMax_, int debtToken1MinMax_ ) internal returns (int newDebtToken0_, int newDebtToken1_) { uint token0Amt_; uint token1Amt_; if (debtToken0MinMax_ < 0 && debtToken1MinMax_ < 0) { (token0Amt_, token1Amt_) = BORROW.paybackPerfect{ value: (BORROW_TOKEN0 == NATIVE_TOKEN) ? uint(-debtToken0MinMax_) : (BORROW_TOKEN1 == NATIVE_TOKEN) ? uint(-debtToken1MinMax_) : 0 }(uint(-perfectDebtShares_), uint(-debtToken0MinMax_), uint(-debtToken1MinMax_), false); } else if (debtToken0MinMax_ < 0 && debtToken1MinMax_ == 0) { // payback only in token0, token1Amt_ remains 0 (token0Amt_) = BORROW.paybackPerfectInOneToken{ value: (BORROW_TOKEN0 == NATIVE_TOKEN) ? uint(-debtToken0MinMax_) : 0 }(uint(-perfectDebtShares_), uint(-debtToken0MinMax_), uint(-debtToken1MinMax_), false); } else if (debtToken0MinMax_ == 0 && debtToken1MinMax_ < 0) { // payback only in token1, token0Amt_ remains 0 (token1Amt_) = BORROW.paybackPerfectInOneToken{ value: (BORROW_TOKEN1 == NATIVE_TOKEN) ? uint(-debtToken1MinMax_) : 0 }(uint(-perfectDebtShares_), uint(-debtToken0MinMax_), uint(-debtToken1MinMax_), false); } else { // meaning user sent both amount as >= 0 in case of payback revert FluidVaultError(ErrorTypes.VaultDex__InvalidOperateAmount); } newDebtToken0_ = -int(token0Amt_); newDebtToken1_ = -int(token1Amt_); } function _debtOperatePerfectBorrow( int perfectDebtShares_, int debtToken0MinMax_, int debtToken1MinMax_, address to_ ) internal returns (int newDebtToken0_, int newDebtToken1_) { if ((debtToken0MinMax_ <= 0) || (debtToken1MinMax_ <= 0)) { // min limit of token should be positive in case of borrow revert FluidVaultError(ErrorTypes.VaultDex__InvalidOperateAmount); } (uint token0Amt_, uint token1Amt_) = BORROW.borrowPerfect( uint(perfectDebtShares_), uint(debtToken0MinMax_), uint(debtToken1MinMax_), to_ ); newDebtToken0_ = int(token0Amt_); newDebtToken1_ = int(token1Amt_); } constructor(ConstantViews memory constants_) FluidVaultOperate(constants_) {} } contract FluidVaultT3Operate is Internals { struct SmartOperate { uint initialEth; int debtShares; uint256 vaultVariables; } /// @notice Performs operations on a vault position /// @dev This function allows users to modify their vault position by adjusting collateral and debt /// @param nftId_ The ID of the NFT representing the vault position /// @param newCol_ The change in collateral amount (positive for deposit, negative for withdrawal) /// @param newDebtToken0_ The change in debt amount for token0 (positive for borrowing, negative for repayment) /// @param newDebtToken1_ The change in debt amount for token1 (positive for borrowing, negative for repayment) /// @param debtSharesMinMax_ Min or max debt shares to mint or burn (positive for borrowing, negative for repayment) /// @param to_ The address to receive withdrawn collateral or borrowed tokens (if address(0), defaults to msg.sender) /// @return nftId_ The ID of the NFT representing the updated vault position /// @return supplyAmt_ Final supply amount (negative if withdrawal occurred) /// @return borrowAmt_ Final borrow amount (negative if repayment occurred) /// @custom:security Re-entrancy protection is implemented /// @custom:security ETH balance is validated before and after operation function operate( uint nftId_, int newCol_, int newDebtToken0_, int newDebtToken1_, int debtSharesMinMax_, address to_ ) external payable _delegateCallCheck returns ( uint256, // nftId_ int256, // final supply amount. if - then withdraw int256 // final borrow amount. if - then payback ) { SmartOperate memory so_; so_.vaultVariables = vaultVariables; // re-entrancy check if (so_.vaultVariables & 1 == 0) { // Updating on storage vaultVariables = so_.vaultVariables | 1; } else { revert FluidVaultError(ErrorTypes.Vault__AlreadyEntered); } so_.initialEth = address(this).balance - msg.value; to_ = to_ == address(0) ? msg.sender : to_; so_.debtShares = _debtOperateBefore(newDebtToken0_, newDebtToken1_, debtSharesMinMax_, to_); // operate will throw is user tried to withdraw excess shares // so_.colShares returned after should remain same as before // so_.debtShares returned after should remain same as before (nftId_, newCol_, so_.debtShares, so_.vaultVariables) = _operate( nftId_, newCol_, so_.debtShares, to_, so_.vaultVariables ); // disabling re-entrancy and updating vault variables vaultVariables = so_.vaultVariables; _validateEth(so_.initialEth); return (nftId_, newCol_, so_.debtShares); } struct SmartOperatePerfect { uint initialEth; int newDebtToken0; int newDebtToken1; uint vaultVariables; } /// @notice Performs operations on a vault position with perfect collateral shares /// @dev This function allows users to modify their vault position by adjusting collateral and debt /// @param nftId_ The ID of the NFT representing the vault position /// @param newCol_ The change in collateral amount (positive for deposit, negative for withdrawal) /// @param perfectDebtShares_ The change in debt shares (positive for borrowing, negative for repayment) /// @param debtToken0MinMax_ Min or max debt amount for token0 to payback or borrow (positive for borrowing, negative for repayment) /// @param debtToken1MinMax_ Min or max debt amount for token1 to payback or borrow (positive for borrowing, negative for repayment) /// @param to_ The address to receive withdrawn collateral or borrowed tokens (if address(0), defaults to msg.sender) /// @return nftId_ The ID of the NFT representing the updated vault position /// @return r_ int256 array of return values: /// 0 - col amount, will only change if user sends type(int).min /// 1 - final debt shares amount (can only change on max payback) /// 2 - token0 borrow or payback amount /// 3 - token1 borrow or payback amount function operatePerfect( uint nftId_, int newCol_, int perfectDebtShares_, int debtToken0MinMax_, int debtToken1MinMax_, address to_ ) external payable _delegateCallCheck returns ( uint256, // nftId_ int256[] memory r_ ) { SmartOperatePerfect memory sop_; r_ = new int256[](4); sop_.vaultVariables = vaultVariables; // re-entrancy check if (sop_.vaultVariables & 1 == 0) { // Updating on storage vaultVariables = sop_.vaultVariables | 1; } else { revert FluidVaultError(ErrorTypes.Vault__AlreadyEntered); } sop_.initialEth = address(this).balance - msg.value; to_ = to_ == address(0) ? msg.sender : to_; // operate will throw if user tried to withdraw excess shares // if max payback then perfectDebtShares_ will change from type(int).min to total user's debt shares (nftId_, newCol_, perfectDebtShares_, sop_.vaultVariables) = _operate( nftId_, newCol_, perfectDebtShares_, to_, sop_.vaultVariables ); // payback back after operate because user might want to payback max and in that case below function won't work if (perfectDebtShares_ < 0) { (sop_.newDebtToken0, sop_.newDebtToken1) = _debtOperatePerfectPayback( perfectDebtShares_, debtToken0MinMax_, debtToken1MinMax_ ); } else if (perfectDebtShares_ > 0) { (sop_.newDebtToken0, sop_.newDebtToken1) = _debtOperatePerfectBorrow( perfectDebtShares_, debtToken0MinMax_, debtToken1MinMax_, to_ ); } r_[0] = newCol_; r_[1] = perfectDebtShares_; r_[2] = sop_.newDebtToken0; r_[3] = sop_.newDebtToken1; // disabling re-entrancy and updating vault variables vaultVariables = sop_.vaultVariables; _validateEth(sop_.initialEth); return (nftId_, r_); } constructor(ConstantViews memory constants_) Internals(constants_) {} }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol) pragma solidity ^0.8.0; import "../IERC721.sol"; /** * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension * @dev See https://eips.ethereum.org/EIPS/eip-721 */ interface IERC721Enumerable is IERC721 { /** * @dev Returns the total amount of tokens stored by the contract. */ function totalSupply() external view returns (uint256); /** * @dev Returns a token ID owned by `owner` at a given `index` of its token list. * Use along with {balanceOf} to enumerate all of ``owner``'s tokens. */ function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256); /** * @dev Returns a token ID at a given `index` of all the tokens stored by the contract. * Use along with {totalSupply} to enumerate all tokens. */ function tokenByIndex(uint256 index) external view returns (uint256); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol) pragma solidity ^0.8.0; import "../../utils/introspection/IERC165.sol"; /** * @dev Required interface of an ERC721 compliant contract. */ interface IERC721 is IERC165 { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external; /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721 * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must * understand this adds an external call which potentially creates a reentrancy vulnerability. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.21; interface IProxy { function setAdmin(address newAdmin_) external; function setDummyImplementation(address newDummyImplementation_) external; function addImplementation(address implementation_, bytes4[] calldata sigs_) external; function removeImplementation(address implementation_) external; function getAdmin() external view returns (address); function getDummyImplementation() external view returns (address); function getImplementationSigs(address impl_) external view returns (bytes4[] memory); function getSigsImplementation(bytes4 sig_) external view returns (address); function readFromStorage(bytes32 slot_) external view returns (uint256 result_); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; /// @notice implements calculation of address for contracts deployed through CREATE. /// Accepts contract deployed from which address & nonce library AddressCalcs { /// @notice Computes the address of a contract based /// @param deployedFrom_ Address from which the contract was deployed /// @param nonce_ Nonce at which the contract was deployed /// @return contract_ Address of deployed contract function addressCalc(address deployedFrom_, uint nonce_) internal pure returns (address contract_) { // @dev based on https://ethereum.stackexchange.com/a/61413 // nonce of smart contract always starts with 1. so, with nonce 0 there won't be any deployment // hence, nonce of vault deployment starts with 1. bytes memory data; if (nonce_ == 0x00) { return address(0); } else if (nonce_ <= 0x7f) { data = abi.encodePacked(bytes1(0xd6), bytes1(0x94), deployedFrom_, uint8(nonce_)); } else if (nonce_ <= 0xff) { data = abi.encodePacked(bytes1(0xd7), bytes1(0x94), deployedFrom_, bytes1(0x81), uint8(nonce_)); } else if (nonce_ <= 0xffff) { data = abi.encodePacked(bytes1(0xd8), bytes1(0x94), deployedFrom_, bytes1(0x82), uint16(nonce_)); } else if (nonce_ <= 0xffffff) { data = abi.encodePacked(bytes1(0xd9), bytes1(0x94), deployedFrom_, bytes1(0x83), uint24(nonce_)); } else { data = abi.encodePacked(bytes1(0xda), bytes1(0x94), deployedFrom_, bytes1(0x84), uint32(nonce_)); } return address(uint160(uint256(keccak256(data)))); } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; /// @title library that represents a number in BigNumber(coefficient and exponent) format to store in smaller bits. /// @notice the number is divided into two parts: a coefficient and an exponent. This comes at a cost of losing some precision /// at the end of the number because the exponent simply fills it with zeroes. This precision is oftentimes negligible and can /// result in significant gas cost reduction due to storage space reduction. /// Also note, a valid big number is as follows: if the exponent is > 0, then coefficient last bits should be occupied to have max precision. /// @dev roundUp is more like a increase 1, which happens everytime for the same number. /// roundDown simply sets trailing digits after coefficientSize to zero (floor), only once for the same number. library BigMathMinified { /// @dev constants to use for `roundUp` input param to increase readability bool internal constant ROUND_DOWN = false; bool internal constant ROUND_UP = true; /// @dev converts `normal` number to BigNumber with `exponent` and `coefficient` (or precision). /// e.g.: /// 5035703444687813576399599 (normal) = (coefficient[32bits], exponent[8bits])[40bits] /// 5035703444687813576399599 (decimal) => 10000101010010110100000011111011110010100110100000000011100101001101001101011101111 (binary) /// => 10000101010010110100000011111011000000000000000000000000000000000000000000000000000 /// ^-------------------- 51(exponent) -------------- ^ /// coefficient = 1000,0101,0100,1011,0100,0000,1111,1011 (2236301563) /// exponent = 0011,0011 (51) /// bigNumber = 1000,0101,0100,1011,0100,0000,1111,1011,0011,0011 (572493200179) /// /// @param normal number which needs to be converted into Big Number /// @param coefficientSize at max how many bits of precision there should be (64 = uint64 (64 bits precision)) /// @param exponentSize at max how many bits of exponent there should be (8 = uint8 (8 bits exponent)) /// @param roundUp signals if result should be rounded down or up /// @return bigNumber converted bigNumber (coefficient << exponent) function toBigNumber( uint256 normal, uint256 coefficientSize, uint256 exponentSize, bool roundUp ) internal pure returns (uint256 bigNumber) { assembly { let lastBit_ let number_ := normal if gt(number_, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) { number_ := shr(0x80, number_) lastBit_ := 0x80 } if gt(number_, 0xFFFFFFFFFFFFFFFF) { number_ := shr(0x40, number_) lastBit_ := add(lastBit_, 0x40) } if gt(number_, 0xFFFFFFFF) { number_ := shr(0x20, number_) lastBit_ := add(lastBit_, 0x20) } if gt(number_, 0xFFFF) { number_ := shr(0x10, number_) lastBit_ := add(lastBit_, 0x10) } if gt(number_, 0xFF) { number_ := shr(0x8, number_) lastBit_ := add(lastBit_, 0x8) } if gt(number_, 0xF) { number_ := shr(0x4, number_) lastBit_ := add(lastBit_, 0x4) } if gt(number_, 0x3) { number_ := shr(0x2, number_) lastBit_ := add(lastBit_, 0x2) } if gt(number_, 0x1) { lastBit_ := add(lastBit_, 1) } if gt(number_, 0) { lastBit_ := add(lastBit_, 1) } if lt(lastBit_, coefficientSize) { // for throw exception lastBit_ := coefficientSize } let exponent := sub(lastBit_, coefficientSize) let coefficient := shr(exponent, normal) if and(roundUp, gt(exponent, 0)) { // rounding up is only needed if exponent is > 0, as otherwise the coefficient fully holds the original number coefficient := add(coefficient, 1) if eq(shl(coefficientSize, 1), coefficient) { // case were coefficient was e.g. 111, with adding 1 it became 1000 (in binary) and coefficientSize 3 bits // final coefficient would exceed it's size. -> reduce coefficent to 100 and increase exponent by 1. coefficient := shl(sub(coefficientSize, 1), 1) exponent := add(exponent, 1) } } if iszero(lt(exponent, shl(exponentSize, 1))) { // if exponent is >= exponentSize, the normal number is too big to fit within // BigNumber with too small sizes for coefficient and exponent revert(0, 0) } bigNumber := shl(exponentSize, coefficient) bigNumber := add(bigNumber, exponent) } } /// @dev get `normal` number from `bigNumber`, `exponentSize` and `exponentMask` function fromBigNumber( uint256 bigNumber, uint256 exponentSize, uint256 exponentMask ) internal pure returns (uint256 normal) { assembly { let coefficient := shr(exponentSize, bigNumber) let exponent := and(bigNumber, exponentMask) normal := shl(exponent, coefficient) } } /// @dev gets the most significant bit `lastBit` of a `normal` number (length of given number of binary format). /// e.g. /// 5035703444687813576399599 = 10000101010010110100000011111011110010100110100000000011100101001101001101011101111 /// lastBit = ^--------------------------------- 83 ----------------------------------------^ function mostSignificantBit(uint256 normal) internal pure returns (uint lastBit) { assembly { let number_ := normal if gt(normal, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) { number_ := shr(0x80, number_) lastBit := 0x80 } if gt(number_, 0xFFFFFFFFFFFFFFFF) { number_ := shr(0x40, number_) lastBit := add(lastBit, 0x40) } if gt(number_, 0xFFFFFFFF) { number_ := shr(0x20, number_) lastBit := add(lastBit, 0x20) } if gt(number_, 0xFFFF) { number_ := shr(0x10, number_) lastBit := add(lastBit, 0x10) } if gt(number_, 0xFF) { number_ := shr(0x8, number_) lastBit := add(lastBit, 0x8) } if gt(number_, 0xF) { number_ := shr(0x4, number_) lastBit := add(lastBit, 0x4) } if gt(number_, 0x3) { number_ := shr(0x2, number_) lastBit := add(lastBit, 0x2) } if gt(number_, 0x1) { lastBit := add(lastBit, 1) } if gt(number_, 0) { lastBit := add(lastBit, 1) } } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { BigMathMinified } from "./bigMathMinified.sol"; /// @title Extended version of BigMathMinified. Implements functions for normal operators (*, /, etc) modified to interact with big numbers. /// @notice this is an optimized version mainly created by taking Fluid vault's codebase into consideration so it's use is limited for other cases. // // @dev IMPORTANT: for any change here, make sure to uncomment and run the fuzz tests in bigMathVault.t.sol library BigMathVault { uint private constant COEFFICIENT_SIZE_DEBT_FACTOR = 35; uint private constant EXPONENT_SIZE_DEBT_FACTOR = 15; uint private constant COEFFICIENT_MAX_DEBT_FACTOR = (1 << COEFFICIENT_SIZE_DEBT_FACTOR) - 1; uint private constant EXPONENT_MAX_DEBT_FACTOR = (1 << EXPONENT_SIZE_DEBT_FACTOR) - 1; uint private constant DECIMALS_DEBT_FACTOR = 16384; uint internal constant MAX_MASK_DEBT_FACTOR = (1 << (COEFFICIENT_SIZE_DEBT_FACTOR + EXPONENT_SIZE_DEBT_FACTOR)) - 1; // Having precision as 2**64 on vault uint internal constant PRECISION = 64; uint internal constant TWO_POWER_64 = 1 << PRECISION; // Max bit for 35 bits * 35 bits number will be 70 // why do we use 69 then here instead of 70 uint internal constant TWO_POWER_69_MINUS_1 = (1 << 69) - 1; uint private constant COEFFICIENT_PLUS_PRECISION = COEFFICIENT_SIZE_DEBT_FACTOR + PRECISION; // 99 uint private constant COEFFICIENT_PLUS_PRECISION_MINUS_1 = COEFFICIENT_PLUS_PRECISION - 1; // 98 uint private constant TWO_POWER_COEFFICIENT_PLUS_PRECISION_MINUS_1 = (1 << COEFFICIENT_PLUS_PRECISION_MINUS_1) - 1; // (1 << 98) - 1; uint private constant TWO_POWER_COEFFICIENT_PLUS_PRECISION_MINUS_1_MINUS_1 = (1 << (COEFFICIENT_PLUS_PRECISION_MINUS_1 - 1)) - 1; // (1 << 97) - 1; /// @dev multiplies a `normal` number with a `bigNumber1` and then divides by `bigNumber2`. /// @dev For vault's use case MUST always: /// - bigNumbers have exponent size 15 bits /// - bigNumbers have coefficient size 35 bits and have 35th bit always 1 (when exponent > 0 BigMath numbers have max precision) /// so coefficients must always be in range 17179869184 <= coefficient <= 34359738367. /// - bigNumber1 (debt factor) always have exponent >= 1 & <= 16384 /// - bigNumber2 (connection factor) always have exponent >= 1 & <= 32767 (15 bits) /// - bigNumber2 always >= bigNumber1 (connection factor can never be < base branch debt factor) /// - as a result of previous points, numbers must never be 0 /// - normal is positionRawDebt and is always within 10000 and type(int128).max /// @return normal * bigNumber1 / bigNumber2 function mulDivNormal(uint256 normal, uint256 bigNumber1, uint256 bigNumber2) internal pure returns (uint256) { unchecked { // exponent2_ - exponent1_ uint netExponent_ = (bigNumber2 & EXPONENT_MAX_DEBT_FACTOR) - (bigNumber1 & EXPONENT_MAX_DEBT_FACTOR); if (netExponent_ < 129) { // (normal * coefficient1_) / (coefficient2_ << netExponent_); return ((normal * (bigNumber1 >> EXPONENT_SIZE_DEBT_FACTOR)) / ((bigNumber2 >> EXPONENT_SIZE_DEBT_FACTOR) << netExponent_)); } // else: // biggest possible nominator: type(int128).max * 35bits max = 5846006549323611672814739330865132078589370433536 // smallest possible denominator: 17179869184 << 129 (= 1 << 163) = 11692013098647223345629478661730264157247460343808 // -> can only ever be 0 return 0; } } /// @dev multiplies a `bigNumber` with normal `number1` and then divides by `TWO_POWER_64`. /// @dev For vault's use case (calculating new branch debt factor after liquidation): /// - number1 is debtFactor, intialized as TWO_POWER_64 and reduced from there, hence it's always <= TWO_POWER_64 and always > 0. /// - bigNumber is branch debt factor, which starts as ((X35 << 15) | (1 << 14)) and reduces from there. /// - bigNumber must have have exponent size 15 bits and be >= 1 & <= 16384 /// - bigNumber must have coefficient size 35 bits and have 35th bit always 1 (when exponent > 0 BigMath numbers have max precision) /// so coefficients must always be in range 17179869184 <= coefficient <= 34359738367. /// @param bigNumber Coefficient | Exponent. /// @param number1 normal number. /// @return result bigNumber * number1 / TWO_POWER_64. function mulDivBigNumber(uint256 bigNumber, uint256 number1) internal pure returns (uint256 result) { // using unchecked as we are only at 1 place in Vault and it won't overflow there. unchecked { uint256 _resultNumerator = (bigNumber >> EXPONENT_SIZE_DEBT_FACTOR) * number1; // bigNumber coefficient * normal number // 99% chances are that most sig bit should be 64 + 35 - 1 or 64 + 35 - 2 // diff = mostSigBit. Can only ever be >= 35 and <= 98 uint256 diff = (_resultNumerator > TWO_POWER_COEFFICIENT_PLUS_PRECISION_MINUS_1) ? COEFFICIENT_PLUS_PRECISION : (_resultNumerator > TWO_POWER_COEFFICIENT_PLUS_PRECISION_MINUS_1_MINUS_1) ? COEFFICIENT_PLUS_PRECISION_MINUS_1 : BigMathMinified.mostSignificantBit(_resultNumerator); // diff = difference in bits to make the _resultNumerator 35 bits again diff = diff - COEFFICIENT_SIZE_DEBT_FACTOR; _resultNumerator = _resultNumerator >> diff; // starting exponent is 16384, so exponent should never get 0 here result = (bigNumber & EXPONENT_MAX_DEBT_FACTOR) + diff; if (result > PRECISION) { result = (_resultNumerator << EXPONENT_SIZE_DEBT_FACTOR) + result - PRECISION; // divides by TWO_POWER_64 by reducing exponent by 64 } else { // if number1 is small, e.g. 1e4 and bigNumber is also small e.g. coefficient = 17179869184 & exponent is at 50 // then: resultNumerator = 171798691840000, diff most significant bit = 48, ending up with diff = 13 // for exponent in result we end up doing: 50 + 13 - 64 -> underflowing exponent. // this should never happen anyway, but if it does better to revert than to continue with unknown effects. revert(); // debt factor should never become a BigNumber with exponent <= 0 } } } /// @dev multiplies a `bigNumber1` with another `bigNumber2`. /// @dev For vault's use case (calculating connection factor of merged branches userTickDebtFactor * connectionDebtFactor *... connectionDebtFactor): /// - bigNumbers must have have exponent size 15 bits and be >= 1 & <= 32767 /// - bigNumber must have coefficient size 35 bits and have 35th bit always 1 (when exponent > 0 BigMath numbers have max precision) /// so coefficients must always be in range 17179869184 <= coefficient <= 34359738367. /// @dev sum of exponents from `bigNumber1` `bigNumber2` should be > 16384. /// e.g. res = bigNumber1 * bigNumber2 = [(coe1, exp1) * (coe2, exp2)] >> decimal /// = (coe1*coe2>>overflow, exp1+exp2+overflow-decimal) /// @param bigNumber1 BigNumber format with coefficient and exponent. /// @param bigNumber2 BigNumber format with coefficient and exponent. /// @return BigNumber format with coefficient and exponent function mulBigNumber(uint256 bigNumber1, uint256 bigNumber2) internal pure returns (uint256) { unchecked { // coefficient1_ * coefficient2_ uint resCoefficient_ = (bigNumber1 >> EXPONENT_SIZE_DEBT_FACTOR) * (bigNumber2 >> EXPONENT_SIZE_DEBT_FACTOR); // res coefficient at min can be 17179869184 * 17179869184 = 295147905179352825856 (= 1 << 68; 69th bit as 1) // res coefficient at max can be 34359738367 * 34359738367 = 1180591620648691826689 (X35 * X35 fits in 70 bits) uint overflowLen_ = resCoefficient_ > TWO_POWER_69_MINUS_1 ? COEFFICIENT_SIZE_DEBT_FACTOR : COEFFICIENT_SIZE_DEBT_FACTOR - 1; // overflowLen_ is either 34 or 35 resCoefficient_ = resCoefficient_ >> overflowLen_; // bigNumber2 is connection factor // exponent1_ + exponent2_ + overflowLen_ - decimals uint resExponent_ = ((bigNumber1 & EXPONENT_MAX_DEBT_FACTOR) + (bigNumber2 & EXPONENT_MAX_DEBT_FACTOR) + overflowLen_); if (resExponent_ < DECIMALS_DEBT_FACTOR) { // for this ever to happen, the debt factors used to calculate connection factors would have to be at extremely // unrealistic values. Like e.g. // branch3 (debt factor X35 << 15 | 16383) got merged into branch2 (debt factor X35 << 15 | 8190) // -> connection factor (divBigNumber): ((coe1<<precision_)/coe2>>overflowLen, exp1+decimal+overflowLen-exp2-precision_) so: // coefficient: (X35<<64)/X35 >> 30 = 17179869184 // exponent: 8190+16384+30-16383-64 = 8157. // result: 17179869184 << 15 | 8157 // and then branch2 into branch1 (debt factor X35 << 15 | 22). -> connection factor: // coefficient: (X35<<64)/X35 >> 30 = 17179869184 // exponent: 22+16384+30-8190-64 = 8182. // result: 17179869184 << 15 | 8182 // connection factors sum up (mulBigNumber): (coe1*coe2>>overflow, exp1+exp2+overflow-decimal) // exponent: 8182+8157+35-16384=16374-16384=-10. underflow. // this should never happen anyway, but if it does better to revert than to continue with unknown effects. revert(); } resExponent_ = resExponent_ - DECIMALS_DEBT_FACTOR; if (resExponent_ > EXPONENT_MAX_DEBT_FACTOR) { // if resExponent_ is not within limits that means user's got ~100% (something like 99.999999999999...) // this situation will probably never happen and this basically means user's position is ~100% liquidated return MAX_MASK_DEBT_FACTOR; } return ((resCoefficient_ << EXPONENT_SIZE_DEBT_FACTOR) | resExponent_); } } /// @dev divides a `bigNumber1` by `bigNumber2`. /// @dev For vault's use case (calculating connectionFactor_ = baseBranchDebtFactor / currentBranchDebtFactor) bigNumbers MUST always: /// - have exponent size 15 bits and be >= 1 & <= 16384 /// - have coefficient size 35 bits and have 35th bit always 1 (when exponent > 0 BigMath numbers have max precision) /// so coefficients must always be in range 17179869184 <= coefficient <= 34359738367. /// - as a result of previous points, numbers must never be 0 /// e.g. res = bigNumber1 / bigNumber2 = [(coe1, exp1) / (coe2, exp2)] << decimal /// = ((coe1<<precision_)/coe2, exp1+decimal-exp2-precision_) /// @param bigNumber1 BigNumber format with coefficient and exponent /// @param bigNumber2 BigNumber format with coefficient and exponent /// @return BigNumber format with coefficient and exponent /// Returned connection factor can only ever be >= baseBranchDebtFactor (c = x*100/y with both x,y > 0 & x,y <= 100: c can only ever be >= x) function divBigNumber(uint256 bigNumber1, uint256 bigNumber2) internal pure returns (uint256) { unchecked { // (coefficient1_ << PRECISION) / coefficient2_ uint256 resCoefficient_ = ((bigNumber1 >> EXPONENT_SIZE_DEBT_FACTOR) << PRECISION) / (bigNumber2 >> EXPONENT_SIZE_DEBT_FACTOR); // nominator at min 17179869184 << 64 = 316912650057057350374175801344. at max 34359738367 << 64 = 633825300095667956674642051072. // so min value resCoefficient_ 9223372037123211264 (64 bits) vs max 36893488146345361408 (fits in 65 bits) // mostSigBit will be PRECISION + 1 or PRECISION uint256 overflowLen_ = ((resCoefficient_ >> PRECISION) == 1) ? (PRECISION + 1) : PRECISION; // Overflow will be PRECISION - COEFFICIENT_SIZE_DEBT_FACTOR or (PRECISION + 1) - COEFFICIENT_SIZE_DEBT_FACTOR // Meaning 64 - 35 = 29 or 65 - 35 = 30 overflowLen_ = overflowLen_ - COEFFICIENT_SIZE_DEBT_FACTOR; resCoefficient_ = resCoefficient_ >> overflowLen_; // exponent1_ will always be less than or equal to 16384 // exponent2_ will always be less than or equal to 16384 // Even if exponent2_ is 0 (not possible) & resExponent_ = DECIMALS_DEBT_FACTOR then also resExponent_ will be less than max limit, so no overflow // result exponent = (exponent1_ + DECIMALS_DEBT_FACTOR + overflowLen_) - (exponent2_ + PRECISION); uint256 resExponent_ = ((bigNumber1 & EXPONENT_MAX_DEBT_FACTOR) + // exponent1_ DECIMALS_DEBT_FACTOR + // DECIMALS_DEBT_FACTOR is 100% as it is percentage value overflowLen_); // addition part resExponent_ here min 16414, max 32798 // reuse overFlowLen_ variable for subtraction sum of exponent overflowLen_ = (bigNumber2 & EXPONENT_MAX_DEBT_FACTOR) + PRECISION; // subtraction part overflowLen_ here: min 65, max 16448 if (resExponent_ > overflowLen_) { resExponent_ = resExponent_ - overflowLen_; return ((resCoefficient_ << EXPONENT_SIZE_DEBT_FACTOR) | resExponent_); } // Can happen if bigNumber1 exponent is < 35 (35+16384+29 = 16448) and bigNumber2 exponent is e.g. max 16384. // this would mean a branch with a normal big debt factor (bigNumber2) is merged into a base branch with an extremely small // debt factor (bigNumber1). // this should never happen anyway, but if it does better to revert than to continue with unknown effects. revert(); // connection factor should never become a BigNumber with exponent <= 0 } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; library LibsErrorTypes { /***********************************| | LiquidityCalcs | |__________________________________*/ /// @notice thrown when supply or borrow exchange price is zero at calc token data (token not configured yet) uint256 internal constant LiquidityCalcs__ExchangePriceZero = 70001; /// @notice thrown when rate data is set to a version that is not implemented uint256 internal constant LiquidityCalcs__UnsupportedRateVersion = 70002; /// @notice thrown when the calculated borrow rate turns negative. This should never happen. uint256 internal constant LiquidityCalcs__BorrowRateNegative = 70003; /***********************************| | SafeTransfer | |__________________________________*/ /// @notice thrown when safe transfer from for an ERC20 fails uint256 internal constant SafeTransfer__TransferFromFailed = 71001; /// @notice thrown when safe transfer for an ERC20 fails uint256 internal constant SafeTransfer__TransferFailed = 71002; }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; interface IFluidProtocol { function TYPE() external view returns (uint256); } /// @notice implements helper methods to filter Fluid protocols by a certain type library FluidProtocolTypes { uint256 internal constant VAULT_T1_TYPE = 10000; // VaultT1 borrow protocol type vaults uint256 internal constant VAULT_T2_SMART_COL_TYPE = 20000; // DEX protocol type vault uint256 internal constant VAULT_T3_SMART_DEBT_TYPE = 30000; // DEX protocol type vault uint256 internal constant VAULT_T4_SMART_COL_SMART_DEBT_TYPE = 40000; // DEX protocol type vault /// @dev filters input `addresses_` by protocol `type_`. Input addresses must be actual Fluid protocols, otherwise /// they would be wrongly assumed to be VaultT1 even if they are not Fluid VaultT1 smart contracts. /// `type_` must be a listed constant type of this library. /// Example usage is to filter all vault addresses at the Vault factory by a certain type, e.g. to not include /// DEX protocol type vaults. function filterBy(address[] memory addresses_, uint256 type_) internal view returns (address[] memory filtered_) { uint256 curType_; uint256 filteredProtocols_ = addresses_.length; for (uint256 i; i < addresses_.length; ) { try IFluidProtocol(addresses_[i]).TYPE() returns (uint256 protocolType_) { curType_ = protocolType_; } catch { curType_ = VAULT_T1_TYPE; } if (curType_ != type_) { addresses_[i] = address(0); --filteredProtocols_; } unchecked { ++i; } } filtered_ = new address[](filteredProtocols_); uint256 index_; unchecked { for (uint256 i; i < addresses_.length; ) { if (addresses_[i] != address(0)) { filtered_[index_] = addresses_[i]; ++index_; } ++i; } } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { LibsErrorTypes as ErrorTypes } from "./errorTypes.sol"; import { LiquiditySlotsLink } from "./liquiditySlotsLink.sol"; import { BigMathMinified } from "./bigMathMinified.sol"; /// @notice implements calculation methods used for Fluid liquidity such as updated exchange prices, /// borrow rate, withdrawal / borrow limits, revenue amount. library LiquidityCalcs { error FluidLiquidityCalcsError(uint256 errorId_); /// @notice emitted if the calculated borrow rate surpassed max borrow rate (16 bits) and was capped at maximum value 65535 event BorrowRateMaxCap(); /// @dev constants as from Liquidity variables.sol uint256 internal constant EXCHANGE_PRICES_PRECISION = 1e12; /// @dev Ignoring leap years uint256 internal constant SECONDS_PER_YEAR = 365 days; // constants used for BigMath conversion from and to storage uint256 internal constant DEFAULT_EXPONENT_SIZE = 8; uint256 internal constant DEFAULT_EXPONENT_MASK = 0xFF; uint256 internal constant FOUR_DECIMALS = 1e4; uint256 internal constant TWELVE_DECIMALS = 1e12; uint256 internal constant X14 = 0x3fff; uint256 internal constant X15 = 0x7fff; uint256 internal constant X16 = 0xffff; uint256 internal constant X18 = 0x3ffff; uint256 internal constant X24 = 0xffffff; uint256 internal constant X33 = 0x1ffffffff; uint256 internal constant X64 = 0xffffffffffffffff; /////////////////////////////////////////////////////////////////////////// ////////// CALC EXCHANGE PRICES ///////// /////////////////////////////////////////////////////////////////////////// /// @dev calculates interest (exchange prices) for a token given its' exchangePricesAndConfig from storage. /// @param exchangePricesAndConfig_ exchange prices and config packed uint256 read from storage /// @return supplyExchangePrice_ updated supplyExchangePrice /// @return borrowExchangePrice_ updated borrowExchangePrice function calcExchangePrices( uint256 exchangePricesAndConfig_ ) internal view returns (uint256 supplyExchangePrice_, uint256 borrowExchangePrice_) { // Extracting exchange prices supplyExchangePrice_ = (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_EXCHANGE_PRICE) & X64; borrowExchangePrice_ = (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_EXCHANGE_PRICE) & X64; if (supplyExchangePrice_ == 0 || borrowExchangePrice_ == 0) { revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__ExchangePriceZero); } uint256 temp_ = exchangePricesAndConfig_ & X16; // temp_ = borrowRate unchecked { // last timestamp can not be > current timestamp uint256 secondsSinceLastUpdate_ = block.timestamp - ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_LAST_TIMESTAMP) & X33); uint256 borrowRatio_ = (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_RATIO) & X15; if (secondsSinceLastUpdate_ == 0 || temp_ == 0 || borrowRatio_ == 1) { // if no time passed, borrow rate is 0, or no raw borrowings: no exchange price update needed // (if borrowRatio_ == 1 means there is only borrowInterestFree, as first bit is 1 and rest is 0) return (supplyExchangePrice_, borrowExchangePrice_); } // calculate new borrow exchange price. // formula borrowExchangePriceIncrease: previous price * borrow rate * secondsSinceLastUpdate_. // nominator is max uint112 (uint64 * uint16 * uint32). Divisor can not be 0. borrowExchangePrice_ += (borrowExchangePrice_ * temp_ * secondsSinceLastUpdate_) / (SECONDS_PER_YEAR * FOUR_DECIMALS); // FOR SUPPLY EXCHANGE PRICE: // all yield paid by borrowers (in mode with interest) goes to suppliers in mode with interest. // formula: previous price * supply rate * secondsSinceLastUpdate_. // where supply rate = (borrow rate - revenueFee%) * ratioSupplyYield. And // ratioSupplyYield = utilization * supplyRatio * borrowRatio // // Example: // supplyRawInterest is 80, supplyInterestFree is 20. totalSupply is 100. BorrowedRawInterest is 50. // BorrowInterestFree is 10. TotalBorrow is 60. borrow rate 40%, revenueFee 10%. // yield is 10 (so half a year must have passed). // supplyRawInterest must become worth 89. totalSupply must become 109. BorrowedRawInterest must become 60. // borrowInterestFree must still be 10. supplyInterestFree still 20. totalBorrow 70. // supplyExchangePrice would have to go from 1 to 1,125 (+ 0.125). borrowExchangePrice from 1 to 1,2 (+0.2). // utilization is 60%. supplyRatio = 20 / 80 = 25% (only 80% of lenders receiving yield). // borrowRatio = 10 / 50 = 20% (only 83,333% of borrowers paying yield): // x of borrowers paying yield = 100% - (20 / (100 + 20)) = 100% - 16.6666666% = 83,333%. // ratioSupplyYield = 60% * 83,33333% * (100% + 20%) = 62,5% // supplyRate = (40% * (100% - 10%)) * = 36% * 62,5% = 22.5% // increase in supplyExchangePrice, assuming 100 as previous price. // 100 * 22,5% * 1/2 (half a year) = 0,1125. // cross-check supplyRawInterest worth = 80 * 1.1125 = 89. totalSupply worth = 89 + 20. // -------------- 1. calculate ratioSupplyYield -------------------------------- // step1: utilization * supplyRatio (or actually part of lenders receiving yield) // temp_ => supplyRatio (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383) // if first bit 0 then ratio is supplyInterestFree / supplyWithInterest (supplyWithInterest is bigger) // else ratio is supplyWithInterest / supplyInterestFree (supplyInterestFree is bigger) temp_ = (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_RATIO) & X15; if (temp_ == 1) { // if no raw supply: no exchange price update needed // (if supplyRatio_ == 1 means there is only supplyInterestFree, as first bit is 1 and rest is 0) return (supplyExchangePrice_, borrowExchangePrice_); } // ratioSupplyYield precision is 1e27 as 100% for increased precision when supplyInterestFree > supplyWithInterest if (temp_ & 1 == 1) { // ratio is supplyWithInterest / supplyInterestFree (supplyInterestFree is bigger) temp_ = temp_ >> 1; // Note: case where temp_ == 0 (only supplyInterestFree, no yield) already covered by early return // in the if statement a little above. // based on above example but supplyRawInterest is 20, supplyInterestFree is 80. no fee. // supplyRawInterest must become worth 30. totalSupply must become 110. // supplyExchangePrice would have to go from 1 to 1,5. borrowExchangePrice from 1 to 1,2. // so ratioSupplyYield must come out as 2.5 (250%). // supplyRatio would be (20 * 10_000 / 80) = 2500. but must be inverted. temp_ = (1e27 * FOUR_DECIMALS) / temp_; // e.g. 1e31 / 2500 = 4e27. (* 1e27 for precision) // e.g. 5_000 * (1e27 + 4e27) / 1e27 = 25_000 (=250%). temp_ = // utilization * (100% + 100% / supplyRatio) (((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) & X14) * (1e27 + temp_)) / // extract utilization (max 16_383 so there is no way this can overflow). (FOUR_DECIMALS); // max possible value of temp_ here is 16383 * (1e27 + 1e31) / 1e4 = ~1.64e31 } else { // ratio is supplyInterestFree / supplyWithInterest (supplyWithInterest is bigger) temp_ = temp_ >> 1; // if temp_ == 0 then only supplyWithInterest => full yield. temp_ is already 0 // e.g. 5_000 * 10_000 + (20 * 10_000 / 80) / 10_000 = 5000 * 12500 / 10000 = 6250 (=62.5%). temp_ = // 1e27 * utilization * (100% + supplyRatio) / 100% (1e27 * ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) & X14) * // extract utilization (max 16_383 so there is no way this can overflow). (FOUR_DECIMALS + temp_)) / (FOUR_DECIMALS * FOUR_DECIMALS); // max possible temp_ value: 1e27 * 16383 * 2e4 / 1e8 = 3.2766e27 } // from here temp_ => ratioSupplyYield (utilization * supplyRatio part) scaled by 1e27. max possible value ~1.64e31 // step2 of ratioSupplyYield: add borrowRatio (only x% of borrowers paying yield) if (borrowRatio_ & 1 == 1) { // ratio is borrowWithInterest / borrowInterestFree (borrowInterestFree is bigger) borrowRatio_ = borrowRatio_ >> 1; // borrowRatio_ => x of total bororwers paying yield. scale to 1e27. // Note: case where borrowRatio_ == 0 (only borrowInterestFree, no yield) already covered // at the beginning of the method by early return if `borrowRatio_ == 1`. // based on above example but borrowRawInterest is 10, borrowInterestFree is 50. no fee. borrowRatio = 20%. // so only 16.66% of borrowers are paying yield. so the 100% - part of the formula is not needed. // x of borrowers paying yield = (borrowRatio / (100 + borrowRatio)) = 16.6666666% // borrowRatio_ => x of total bororwers paying yield. scale to 1e27. borrowRatio_ = (borrowRatio_ * 1e27) / (FOUR_DECIMALS + borrowRatio_); // max value here for borrowRatio_ is (1e31 / (1e4 + 1e4))= 5e26 (= 50% of borrowers paying yield). } else { // ratio is borrowInterestFree / borrowWithInterest (borrowWithInterest is bigger) borrowRatio_ = borrowRatio_ >> 1; // borrowRatio_ => x of total bororwers paying yield. scale to 1e27. // x of borrowers paying yield = 100% - (borrowRatio / (100 + borrowRatio)) = 100% - 16.6666666% = 83,333%. borrowRatio_ = (1e27 - ((borrowRatio_ * 1e27) / (FOUR_DECIMALS + borrowRatio_))); // borrowRatio can never be > 100%. so max subtraction can be 100% - 100% / 200%. // or if borrowRatio_ is 0 -> 100% - 0. or if borrowRatio_ is 1 -> 100% - 1 / 101. // max value here for borrowRatio_ is 1e27 - 0 = 1e27 (= 100% of borrowers paying yield). } // temp_ => ratioSupplyYield. scaled down from 1e25 = 1% each to normal percent precision 1e2 = 1%. // max nominator value is ~1.64e31 * 1e27 = 1.64e58. max result = 1.64e8 temp_ = (FOUR_DECIMALS * temp_ * borrowRatio_) / 1e54; // 2. calculate supply rate // temp_ => supply rate (borrow rate - revenueFee%) * ratioSupplyYield. // division part is done in next step to increase precision. (divided by 2x FOUR_DECIMALS, fee + borrowRate) // Note that all calculation divisions for supplyExchangePrice are rounded down. // Note supply rate can be bigger than the borrowRate, e.g. if there are only few lenders with interest // but more suppliers not earning interest. temp_ = ((exchangePricesAndConfig_ & X16) * // borrow rate temp_ * // ratioSupplyYield (FOUR_DECIMALS - ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_FEE) & X14))); // revenueFee // fee can not be > 100%. max possible = 65535 * ~1.64e8 * 1e4 =~1.074774e17. // 3. calculate increase in supply exchange price supplyExchangePrice_ += ((supplyExchangePrice_ * temp_ * secondsSinceLastUpdate_) / (SECONDS_PER_YEAR * FOUR_DECIMALS * FOUR_DECIMALS * FOUR_DECIMALS)); // max possible nominator = max uint 64 * 1.074774e17 * max uint32 = ~8.52e45. Denominator can not be 0. } } /////////////////////////////////////////////////////////////////////////// ////////// CALC REVENUE ///////// /////////////////////////////////////////////////////////////////////////// /// @dev gets the `revenueAmount_` for a token given its' totalAmounts and exchangePricesAndConfig from storage /// and the current balance of the Fluid liquidity contract for the token. /// @param totalAmounts_ total amounts packed uint256 read from storage /// @param exchangePricesAndConfig_ exchange prices and config packed uint256 read from storage /// @param liquidityTokenBalance_ current balance of Liquidity contract (IERC20(token_).balanceOf(address(this))) /// @return revenueAmount_ collectable revenue amount function calcRevenue( uint256 totalAmounts_, uint256 exchangePricesAndConfig_, uint256 liquidityTokenBalance_ ) internal view returns (uint256 revenueAmount_) { // @dev no need to super-optimize this method as it is only used by admin // calculate the new exchange prices based on earned interest (uint256 supplyExchangePrice_, uint256 borrowExchangePrice_) = calcExchangePrices(exchangePricesAndConfig_); // total supply = interest free + with interest converted from raw uint256 totalSupply_ = getTotalSupply(totalAmounts_, supplyExchangePrice_); if (totalSupply_ > 0) { // available revenue: balanceOf(token) + totalBorrowings - totalLendings. revenueAmount_ = liquidityTokenBalance_ + getTotalBorrow(totalAmounts_, borrowExchangePrice_); // ensure there is no possible case because of rounding etc. where this would revert, // explicitly check if > revenueAmount_ = revenueAmount_ > totalSupply_ ? revenueAmount_ - totalSupply_ : 0; // Note: if utilization > 100% (totalSupply < totalBorrow), then all the amount above 100% utilization // can only be revenue. } else { // if supply is 0, then rest of balance can be withdrawn as revenue so that no amounts get stuck revenueAmount_ = liquidityTokenBalance_; } } /////////////////////////////////////////////////////////////////////////// ////////// CALC LIMITS ///////// /////////////////////////////////////////////////////////////////////////// /// @dev calculates withdrawal limit before an operate execution: /// amount of user supply that must stay supplied (not amount that can be withdrawn). /// i.e. if user has supplied 100m and can withdraw 5M, this method returns the 95M, not the withdrawable amount 5M /// @param userSupplyData_ user supply data packed uint256 from storage /// @param userSupply_ current user supply amount already extracted from `userSupplyData_` and converted from BigMath /// @return currentWithdrawalLimit_ current withdrawal limit updated for expansion since last interaction. /// returned value is in raw for with interest mode, normal amount for interest free mode! function calcWithdrawalLimitBeforeOperate( uint256 userSupplyData_, uint256 userSupply_ ) internal view returns (uint256 currentWithdrawalLimit_) { // @dev must support handling the case where timestamp is 0 (config is set but no interactions yet). // first tx where timestamp is 0 will enter `if (lastWithdrawalLimit_ == 0)` because lastWithdrawalLimit_ is not set yet. // returning max withdrawal allowed, which is not exactly right but doesn't matter because the first interaction must be // a deposit anyway. Important is that it would not revert. // Note the first time a deposit brings the user supply amount to above the base withdrawal limit, the active limit // is the fully expanded limit immediately. // extract last set withdrawal limit uint256 lastWithdrawalLimit_ = (userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT) & X64; lastWithdrawalLimit_ = (lastWithdrawalLimit_ >> DEFAULT_EXPONENT_SIZE) << (lastWithdrawalLimit_ & DEFAULT_EXPONENT_MASK); if (lastWithdrawalLimit_ == 0) { // withdrawal limit is not activated. Max withdrawal allowed return 0; } uint256 maxWithdrawableLimit_; uint256 temp_; unchecked { // extract max withdrawable percent of user supply and // calculate maximum withdrawable amount expandPercentage of user supply at full expansion duration elapsed // e.g.: if 10% expandPercentage, meaning 10% is withdrawable after full expandDuration has elapsed. // userSupply_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible). maxWithdrawableLimit_ = (((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_PERCENT) & X14) * userSupply_) / FOUR_DECIMALS; // time elapsed since last withdrawal limit was set (in seconds) // @dev last process timestamp is guaranteed to exist for withdrawal, as a supply must have happened before. // last timestamp can not be > current timestamp temp_ = block.timestamp - ((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP) & X33); } // calculate withdrawable amount of expandPercent that is elapsed of expandDuration. // e.g. if 60% of expandDuration has elapsed, then user should be able to withdraw 6% of user supply, down to 94%. // Note: no explicit check for this needed, it is covered by setting minWithdrawalLimit_ if needed. temp_ = (maxWithdrawableLimit_ * temp_) / // extract expand duration: After this, decrement won't happen (user can withdraw 100% of withdraw limit) ((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_DURATION) & X24); // expand duration can never be 0 // calculate expanded withdrawal limit: last withdrawal limit - withdrawable amount. // Note: withdrawable amount here can grow bigger than userSupply if timeElapsed is a lot bigger than expandDuration, // which would cause the subtraction `lastWithdrawalLimit_ - withdrawableAmount_` to revert. In that case, set 0 // which will cause minimum (fully expanded) withdrawal limit to be set in lines below. unchecked { // underflow explicitly checked & handled currentWithdrawalLimit_ = lastWithdrawalLimit_ > temp_ ? lastWithdrawalLimit_ - temp_ : 0; // calculate minimum withdrawal limit: minimum amount of user supply that must stay supplied at full expansion. // subtraction can not underflow as maxWithdrawableLimit_ is a percentage amount (<=100%) of userSupply_ temp_ = userSupply_ - maxWithdrawableLimit_; } // if withdrawal limit is decreased below minimum then set minimum // (e.g. when more than expandDuration time has elapsed) if (temp_ > currentWithdrawalLimit_) { currentWithdrawalLimit_ = temp_; } } /// @dev calculates withdrawal limit after an operate execution: /// amount of user supply that must stay supplied (not amount that can be withdrawn). /// i.e. if user has supplied 100m and can withdraw 5M, this method returns the 95M, not the withdrawable amount 5M /// @param userSupplyData_ user supply data packed uint256 from storage /// @param userSupply_ current user supply amount already extracted from `userSupplyData_` and added / subtracted with the executed operate amount /// @param newWithdrawalLimit_ current withdrawal limit updated for expansion since last interaction, result from `calcWithdrawalLimitBeforeOperate` /// @return withdrawalLimit_ updated withdrawal limit that should be written to storage. returned value is in /// raw for with interest mode, normal amount for interest free mode! function calcWithdrawalLimitAfterOperate( uint256 userSupplyData_, uint256 userSupply_, uint256 newWithdrawalLimit_ ) internal pure returns (uint256) { // temp_ => base withdrawal limit. below this, maximum withdrawals are allowed uint256 temp_ = (userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_BASE_WITHDRAWAL_LIMIT) & X18; temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK); // if user supply is below base limit then max withdrawals are allowed if (userSupply_ < temp_) { return 0; } // temp_ => withdrawal limit expandPercent (is in 1e2 decimals) temp_ = (userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_PERCENT) & X14; unchecked { // temp_ => minimum withdrawal limit: userSupply - max withdrawable limit (userSupply * expandPercent)) // userSupply_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible). // subtraction can not underflow as maxWithdrawableLimit_ is a percentage amount (<=100%) of userSupply_ temp_ = userSupply_ - ((userSupply_ * temp_) / FOUR_DECIMALS); } // if new (before operation) withdrawal limit is less than minimum limit then set minimum limit. // e.g. can happen on new deposits. withdrawal limit is instantly fully expanded in a scenario where // increased deposit amount outpaces withrawals. if (temp_ > newWithdrawalLimit_) { return temp_; } return newWithdrawalLimit_; } /// @dev calculates borrow limit before an operate execution: /// total amount user borrow can reach (not borrowable amount in current operation). /// i.e. if user has borrowed 50M and can still borrow 5M, this method returns the total 55M, not the borrowable amount 5M /// @param userBorrowData_ user borrow data packed uint256 from storage /// @param userBorrow_ current user borrow amount already extracted from `userBorrowData_` /// @return currentBorrowLimit_ current borrow limit updated for expansion since last interaction. returned value is in /// raw for with interest mode, normal amount for interest free mode! function calcBorrowLimitBeforeOperate( uint256 userBorrowData_, uint256 userBorrow_ ) internal view returns (uint256 currentBorrowLimit_) { // @dev must support handling the case where timestamp is 0 (config is set but no interactions yet) -> base limit. // first tx where timestamp is 0 will enter `if (maxExpandedBorrowLimit_ < baseBorrowLimit_)` because `userBorrow_` and thus // `maxExpansionLimit_` and thus `maxExpandedBorrowLimit_` is 0 and `baseBorrowLimit_` can not be 0. // temp_ = extract borrow expand percent (is in 1e2 decimals) uint256 temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_PERCENT) & X14; uint256 maxExpansionLimit_; uint256 maxExpandedBorrowLimit_; unchecked { // calculate max expansion limit: Max amount limit can expand to since last interaction // userBorrow_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible). maxExpansionLimit_ = ((userBorrow_ * temp_) / FOUR_DECIMALS); // calculate max borrow limit: Max point limit can increase to since last interaction maxExpandedBorrowLimit_ = userBorrow_ + maxExpansionLimit_; } // currentBorrowLimit_ = extract base borrow limit currentBorrowLimit_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_BASE_BORROW_LIMIT) & X18; currentBorrowLimit_ = (currentBorrowLimit_ >> DEFAULT_EXPONENT_SIZE) << (currentBorrowLimit_ & DEFAULT_EXPONENT_MASK); if (maxExpandedBorrowLimit_ < currentBorrowLimit_) { return currentBorrowLimit_; } // time elapsed since last borrow limit was set (in seconds) unchecked { // temp_ = timeElapsed_ (last timestamp can not be > current timestamp) temp_ = block.timestamp - ((userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP) & X33); // extract last update timestamp } // currentBorrowLimit_ = expandedBorrowableAmount + extract last set borrow limit currentBorrowLimit_ = // calculate borrow limit expansion since last interaction for `expandPercent` that is elapsed of `expandDuration`. // divisor is extract expand duration (after this, full expansion to expandPercentage happened). ((maxExpansionLimit_ * temp_) / ((userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_DURATION) & X24)) + // expand duration can never be 0 // extract last set borrow limit BigMathMinified.fromBigNumber( (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT) & X64, DEFAULT_EXPONENT_SIZE, DEFAULT_EXPONENT_MASK ); // if timeElapsed is bigger than expandDuration, new borrow limit would be > max expansion, // so set to `maxExpandedBorrowLimit_` in that case. // also covers the case where last process timestamp = 0 (timeElapsed would simply be very big) if (currentBorrowLimit_ > maxExpandedBorrowLimit_) { currentBorrowLimit_ = maxExpandedBorrowLimit_; } // temp_ = extract hard max borrow limit. Above this user can never borrow (not expandable above) temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_MAX_BORROW_LIMIT) & X18; temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK); if (currentBorrowLimit_ > temp_) { currentBorrowLimit_ = temp_; } } /// @dev calculates borrow limit after an operate execution: /// total amount user borrow can reach (not borrowable amount in current operation). /// i.e. if user has borrowed 50M and can still borrow 5M, this method returns the total 55M, not the borrowable amount 5M /// @param userBorrowData_ user borrow data packed uint256 from storage /// @param userBorrow_ current user borrow amount already extracted from `userBorrowData_` and added / subtracted with the executed operate amount /// @param newBorrowLimit_ current borrow limit updated for expansion since last interaction, result from `calcBorrowLimitBeforeOperate` /// @return borrowLimit_ updated borrow limit that should be written to storage. /// returned value is in raw for with interest mode, normal amount for interest free mode! function calcBorrowLimitAfterOperate( uint256 userBorrowData_, uint256 userBorrow_, uint256 newBorrowLimit_ ) internal pure returns (uint256 borrowLimit_) { // temp_ = extract borrow expand percent uint256 temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_PERCENT) & X14; // (is in 1e2 decimals) unchecked { // borrowLimit_ = calculate maximum borrow limit at full expansion. // userBorrow_ needs to be at least 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible). borrowLimit_ = userBorrow_ + ((userBorrow_ * temp_) / FOUR_DECIMALS); } // temp_ = extract base borrow limit temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_BASE_BORROW_LIMIT) & X18; temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK); if (borrowLimit_ < temp_) { // below base limit, borrow limit is always base limit return temp_; } // temp_ = extract hard max borrow limit. Above this user can never borrow (not expandable above) temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_MAX_BORROW_LIMIT) & X18; temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK); // make sure fully expanded borrow limit is not above hard max borrow limit if (borrowLimit_ > temp_) { borrowLimit_ = temp_; } // if new borrow limit (from before operate) is > max borrow limit, set max borrow limit. // (e.g. on a repay shrinking instantly to fully expanded borrow limit from new borrow amount. shrinking is instant) if (newBorrowLimit_ > borrowLimit_) { return borrowLimit_; } return newBorrowLimit_; } /////////////////////////////////////////////////////////////////////////// ////////// CALC RATES ///////// /////////////////////////////////////////////////////////////////////////// /// @dev Calculates new borrow rate from utilization for a token /// @param rateData_ rate data packed uint256 from storage for the token /// @param utilization_ totalBorrow / totalSupply. 1e4 = 100% utilization /// @return rate_ rate for that particular token in 1e2 precision (e.g. 5% rate = 500) function calcBorrowRateFromUtilization(uint256 rateData_, uint256 utilization_) internal returns (uint256 rate_) { // extract rate version: 4 bits (0xF) starting from bit 0 uint256 rateVersion_ = (rateData_ & 0xF); if (rateVersion_ == 1) { rate_ = calcRateV1(rateData_, utilization_); } else if (rateVersion_ == 2) { rate_ = calcRateV2(rateData_, utilization_); } else { revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__UnsupportedRateVersion); } if (rate_ > X16) { // hard cap for borrow rate at maximum value 16 bits (65535) to make sure it does not overflow storage space. // this is unlikely to ever happen if configs stay within expected levels. rate_ = X16; // emit event to more easily become aware emit BorrowRateMaxCap(); } } /// @dev calculates the borrow rate based on utilization for rate data version 1 (with one kink) in 1e2 precision /// @param rateData_ rate data packed uint256 from storage for the token /// @param utilization_ in 1e2 (100% = 1e4) /// @return rate_ rate in 1e2 precision function calcRateV1(uint256 rateData_, uint256 utilization_) internal pure returns (uint256 rate_) { /// For rate v1 (one kink) ------------------------------------------------------ /// Next 16 bits => 4 - 19 => Rate at utilization 0% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Next 16 bits => 20- 35 => Utilization at kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Next 16 bits => 36- 51 => Rate at utilization kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Next 16 bits => 52- 67 => Rate at utilization 100% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Last 188 bits => 68-255 => blank, might come in use in future // y = mx + c. // y is borrow rate // x is utilization // m = slope (m can also be negative for declining rates) // c is constant (c can be negative) uint256 y1_; uint256 y2_; uint256 x1_; uint256 x2_; // extract kink1: 16 bits (0xFFFF) starting from bit 20 // kink is in 1e2, same as utilization, so no conversion needed for direct comparison of the two uint256 kink1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_UTILIZATION_AT_KINK) & X16; if (utilization_ < kink1_) { // if utilization is less than kink y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_ZERO) & X16; y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK) & X16; x1_ = 0; // 0% x2_ = kink1_; } else { // else utilization is greater than kink y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK) & X16; y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_MAX) & X16; x1_ = kink1_; x2_ = FOUR_DECIMALS; // 100% } int256 constant_; int256 slope_; unchecked { // calculating slope with twelve decimal precision. m = (y2 - y1) / (x2 - x1). // utilization of x2 can not be <= utilization of x1 (so no underflow or 0 divisor) // y is in 1e2 so can not overflow when multiplied with TWELVE_DECIMALS slope_ = (int256(y2_ - y1_) * int256(TWELVE_DECIMALS)) / int256((x2_ - x1_)); // calculating constant at 12 decimal precision. slope is already in 12 decimal hence only multiple with y1. c = y - mx. // maximum y1_ value is 65535. 65535 * 1e12 can not overflow int256 // maximum slope is 65535 - 0 * TWELVE_DECIMALS / 1 = 65535 * 1e12; // maximum x1_ is 100% (9_999 actually) => slope_ * x1_ can not overflow int256 // subtraction most extreme case would be 0 - max value slope_ * x1_ => can not underflow int256 constant_ = int256(y1_ * TWELVE_DECIMALS) - (slope_ * int256(x1_)); // calculating new borrow rate // - slope_ max value is 65535 * 1e12, // - utilization max value is let's say 500% (extreme case where borrow rate increases borrow amount without new supply) // - constant max value is 65535 * 1e12 // so max values are 65535 * 1e12 * 50_000 + 65535 * 1e12 -> 3.2768*10^21, which easily fits int256 // divisor TWELVE_DECIMALS can not be 0 slope_ = (slope_ * int256(utilization_)) + constant_; // reusing `slope_` as variable for gas savings if (slope_ < 0) { revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__BorrowRateNegative); } rate_ = uint256(slope_) / TWELVE_DECIMALS; } } /// @dev calculates the borrow rate based on utilization for rate data version 2 (with two kinks) in 1e4 precision /// @param rateData_ rate data packed uint256 from storage for the token /// @param utilization_ in 1e2 (100% = 1e4) /// @return rate_ rate in 1e4 precision function calcRateV2(uint256 rateData_, uint256 utilization_) internal pure returns (uint256 rate_) { /// For rate v2 (two kinks) ----------------------------------------------------- /// Next 16 bits => 4 - 19 => Rate at utilization 0% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Next 16 bits => 20- 35 => Utilization at kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Next 16 bits => 36- 51 => Rate at utilization kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Next 16 bits => 52- 67 => Utilization at kink2 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Next 16 bits => 68- 83 => Rate at utilization kink2 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Next 16 bits => 84- 99 => Rate at utilization 100% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535) /// Last 156 bits => 100-255 => blank, might come in use in future // y = mx + c. // y is borrow rate // x is utilization // m = slope (m can also be negative for declining rates) // c is constant (c can be negative) uint256 y1_; uint256 y2_; uint256 x1_; uint256 x2_; // extract kink1: 16 bits (0xFFFF) starting from bit 20 // kink is in 1e2, same as utilization, so no conversion needed for direct comparison of the two uint256 kink1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_UTILIZATION_AT_KINK1) & X16; if (utilization_ < kink1_) { // if utilization is less than kink1 y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_ZERO) & X16; y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1) & X16; x1_ = 0; // 0% x2_ = kink1_; } else { // extract kink2: 16 bits (0xFFFF) starting from bit 52 uint256 kink2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_UTILIZATION_AT_KINK2) & X16; if (utilization_ < kink2_) { // if utilization is less than kink2 y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1) & X16; y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2) & X16; x1_ = kink1_; x2_ = kink2_; } else { // else utilization is greater than kink2 y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2) & X16; y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_MAX) & X16; x1_ = kink2_; x2_ = FOUR_DECIMALS; } } int256 constant_; int256 slope_; unchecked { // calculating slope with twelve decimal precision. m = (y2 - y1) / (x2 - x1). // utilization of x2 can not be <= utilization of x1 (so no underflow or 0 divisor) // y is in 1e2 so can not overflow when multiplied with TWELVE_DECIMALS slope_ = (int256(y2_ - y1_) * int256(TWELVE_DECIMALS)) / int256((x2_ - x1_)); // calculating constant at 12 decimal precision. slope is already in 12 decimal hence only multiple with y1. c = y - mx. // maximum y1_ value is 65535. 65535 * 1e12 can not overflow int256 // maximum slope is 65535 - 0 * TWELVE_DECIMALS / 1 = 65535 * 1e12; // maximum x1_ is 100% (9_999 actually) => slope_ * x1_ can not overflow int256 // subtraction most extreme case would be 0 - max value slope_ * x1_ => can not underflow int256 constant_ = int256(y1_ * TWELVE_DECIMALS) - (slope_ * int256(x1_)); // calculating new borrow rate // - slope_ max value is 65535 * 1e12, // - utilization max value is let's say 500% (extreme case where borrow rate increases borrow amount without new supply) // - constant max value is 65535 * 1e12 // so max values are 65535 * 1e12 * 50_000 + 65535 * 1e12 -> 3.2768*10^21, which easily fits int256 // divisor TWELVE_DECIMALS can not be 0 slope_ = (slope_ * int256(utilization_)) + constant_; // reusing `slope_` as variable for gas savings if (slope_ < 0) { revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__BorrowRateNegative); } rate_ = uint256(slope_) / TWELVE_DECIMALS; } } /// @dev reads the total supply out of Liquidity packed storage `totalAmounts_` for `supplyExchangePrice_` function getTotalSupply( uint256 totalAmounts_, uint256 supplyExchangePrice_ ) internal pure returns (uint256 totalSupply_) { // totalSupply_ => supplyInterestFree totalSupply_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_SUPPLY_INTEREST_FREE) & X64; totalSupply_ = (totalSupply_ >> DEFAULT_EXPONENT_SIZE) << (totalSupply_ & DEFAULT_EXPONENT_MASK); uint256 totalSupplyRaw_ = totalAmounts_ & X64; // no shifting as supplyRaw is first 64 bits totalSupplyRaw_ = (totalSupplyRaw_ >> DEFAULT_EXPONENT_SIZE) << (totalSupplyRaw_ & DEFAULT_EXPONENT_MASK); // totalSupply = supplyInterestFree + supplyRawInterest normalized from raw totalSupply_ += ((totalSupplyRaw_ * supplyExchangePrice_) / EXCHANGE_PRICES_PRECISION); } /// @dev reads the total borrow out of Liquidity packed storage `totalAmounts_` for `borrowExchangePrice_` function getTotalBorrow( uint256 totalAmounts_, uint256 borrowExchangePrice_ ) internal pure returns (uint256 totalBorrow_) { // totalBorrow_ => borrowInterestFree // no & mask needed for borrow interest free as it occupies the last bits in the storage slot totalBorrow_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_INTEREST_FREE); totalBorrow_ = (totalBorrow_ >> DEFAULT_EXPONENT_SIZE) << (totalBorrow_ & DEFAULT_EXPONENT_MASK); uint256 totalBorrowRaw_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_WITH_INTEREST) & X64; totalBorrowRaw_ = (totalBorrowRaw_ >> DEFAULT_EXPONENT_SIZE) << (totalBorrowRaw_ & DEFAULT_EXPONENT_MASK); // totalBorrow = borrowInterestFree + borrowRawInterest normalized from raw totalBorrow_ += ((totalBorrowRaw_ * borrowExchangePrice_) / EXCHANGE_PRICES_PRECISION); } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; /// @notice library that helps in reading / working with storage slot data of Fluid Liquidity. /// @dev as all data for Fluid Liquidity is internal, any data must be fetched directly through manual /// slot reading through this library or, if gas usage is less important, through the FluidLiquidityResolver. library LiquiditySlotsLink { /// @dev storage slot for status at Liquidity uint256 internal constant LIQUIDITY_STATUS_SLOT = 1; /// @dev storage slot for auths mapping at Liquidity uint256 internal constant LIQUIDITY_AUTHS_MAPPING_SLOT = 2; /// @dev storage slot for guardians mapping at Liquidity uint256 internal constant LIQUIDITY_GUARDIANS_MAPPING_SLOT = 3; /// @dev storage slot for user class mapping at Liquidity uint256 internal constant LIQUIDITY_USER_CLASS_MAPPING_SLOT = 4; /// @dev storage slot for exchangePricesAndConfig mapping at Liquidity uint256 internal constant LIQUIDITY_EXCHANGE_PRICES_MAPPING_SLOT = 5; /// @dev storage slot for rateData mapping at Liquidity uint256 internal constant LIQUIDITY_RATE_DATA_MAPPING_SLOT = 6; /// @dev storage slot for totalAmounts mapping at Liquidity uint256 internal constant LIQUIDITY_TOTAL_AMOUNTS_MAPPING_SLOT = 7; /// @dev storage slot for user supply double mapping at Liquidity uint256 internal constant LIQUIDITY_USER_SUPPLY_DOUBLE_MAPPING_SLOT = 8; /// @dev storage slot for user borrow double mapping at Liquidity uint256 internal constant LIQUIDITY_USER_BORROW_DOUBLE_MAPPING_SLOT = 9; /// @dev storage slot for listed tokens array at Liquidity uint256 internal constant LIQUIDITY_LISTED_TOKENS_ARRAY_SLOT = 10; /// @dev storage slot for listed tokens array at Liquidity uint256 internal constant LIQUIDITY_CONFIGS2_MAPPING_SLOT = 11; // -------------------------------- // @dev stacked uint256 storage slots bits position data for each: // ExchangePricesAndConfig uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_RATE = 0; uint256 internal constant BITS_EXCHANGE_PRICES_FEE = 16; uint256 internal constant BITS_EXCHANGE_PRICES_UTILIZATION = 30; uint256 internal constant BITS_EXCHANGE_PRICES_UPDATE_THRESHOLD = 44; uint256 internal constant BITS_EXCHANGE_PRICES_LAST_TIMESTAMP = 58; uint256 internal constant BITS_EXCHANGE_PRICES_SUPPLY_EXCHANGE_PRICE = 91; uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_EXCHANGE_PRICE = 155; uint256 internal constant BITS_EXCHANGE_PRICES_SUPPLY_RATIO = 219; uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_RATIO = 234; uint256 internal constant BITS_EXCHANGE_PRICES_USES_CONFIGS2 = 249; // RateData: uint256 internal constant BITS_RATE_DATA_VERSION = 0; // RateData: V1 uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_ZERO = 4; uint256 internal constant BITS_RATE_DATA_V1_UTILIZATION_AT_KINK = 20; uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK = 36; uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_MAX = 52; // RateData: V2 uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_ZERO = 4; uint256 internal constant BITS_RATE_DATA_V2_UTILIZATION_AT_KINK1 = 20; uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1 = 36; uint256 internal constant BITS_RATE_DATA_V2_UTILIZATION_AT_KINK2 = 52; uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2 = 68; uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_MAX = 84; // TotalAmounts uint256 internal constant BITS_TOTAL_AMOUNTS_SUPPLY_WITH_INTEREST = 0; uint256 internal constant BITS_TOTAL_AMOUNTS_SUPPLY_INTEREST_FREE = 64; uint256 internal constant BITS_TOTAL_AMOUNTS_BORROW_WITH_INTEREST = 128; uint256 internal constant BITS_TOTAL_AMOUNTS_BORROW_INTEREST_FREE = 192; // UserSupplyData uint256 internal constant BITS_USER_SUPPLY_MODE = 0; uint256 internal constant BITS_USER_SUPPLY_AMOUNT = 1; uint256 internal constant BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT = 65; uint256 internal constant BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP = 129; uint256 internal constant BITS_USER_SUPPLY_EXPAND_PERCENT = 162; uint256 internal constant BITS_USER_SUPPLY_EXPAND_DURATION = 176; uint256 internal constant BITS_USER_SUPPLY_BASE_WITHDRAWAL_LIMIT = 200; uint256 internal constant BITS_USER_SUPPLY_IS_PAUSED = 255; // UserBorrowData uint256 internal constant BITS_USER_BORROW_MODE = 0; uint256 internal constant BITS_USER_BORROW_AMOUNT = 1; uint256 internal constant BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT = 65; uint256 internal constant BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP = 129; uint256 internal constant BITS_USER_BORROW_EXPAND_PERCENT = 162; uint256 internal constant BITS_USER_BORROW_EXPAND_DURATION = 176; uint256 internal constant BITS_USER_BORROW_BASE_BORROW_LIMIT = 200; uint256 internal constant BITS_USER_BORROW_MAX_BORROW_LIMIT = 218; uint256 internal constant BITS_USER_BORROW_IS_PAUSED = 255; // Configs2 uint256 internal constant BITS_CONFIGS2_MAX_UTILIZATION = 0; // -------------------------------- /// @notice Calculating the slot ID for Liquidity contract for single mapping at `slot_` for `key_` function calculateMappingStorageSlot(uint256 slot_, address key_) internal pure returns (bytes32) { return keccak256(abi.encode(key_, slot_)); } /// @notice Calculating the slot ID for Liquidity contract for double mapping at `slot_` for `key1_` and `key2_` function calculateDoubleMappingStorageSlot( uint256 slot_, address key1_, address key2_ ) internal pure returns (bytes32) { bytes32 intermediateSlot_ = keccak256(abi.encode(key1_, slot_)); return keccak256(abi.encode(key2_, intermediateSlot_)); } }
// SPDX-License-Identifier: MIT OR Apache-2.0 pragma solidity 0.8.21; import { LibsErrorTypes as ErrorTypes } from "./errorTypes.sol"; /// @notice provides minimalistic methods for safe transfers, e.g. ERC20 safeTransferFrom library SafeTransfer { uint256 internal constant MAX_NATIVE_TRANSFER_GAS = 20000; // pass max. 20k gas for native transfers error FluidSafeTransferError(uint256 errorId_); /// @dev Transfer `amount_` of `token_` from `from_` to `to_`, spending the approval given by `from_` to the /// calling contract. If `token_` returns no value, non-reverting calls are assumed to be successful. /// Minimally modified from Solmate SafeTransferLib (address as input param for token, Custom Error): /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L31-L63 function safeTransferFrom(address token_, address from_, address to_, uint256 amount_) internal { bool success_; /// @solidity memory-safe-assembly assembly { // Get a pointer to some free memory. let freeMemoryPointer := mload(0x40) // Write the abi-encoded calldata into memory, beginning with the function selector. mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000) mstore(add(freeMemoryPointer, 4), and(from_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "from_" argument. mstore(add(freeMemoryPointer, 36), and(to_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to_" argument. mstore(add(freeMemoryPointer, 68), amount_) // Append the "amount_" argument. Masking not required as it's a full 32 byte type. success_ := and( // Set success to whether the call reverted, if not we check it either // returned exactly 1 (can't just be non-zero data), or had no return data. or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())), // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3. // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space. // Counterintuitively, this call must be positioned second to the or() call in the // surrounding and() call or else returndatasize() will be zero during the computation. call(gas(), token_, 0, freeMemoryPointer, 100, 0, 32) ) } if (!success_) { revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFromFailed); } } /// @dev Transfer `amount_` of `token_` to `to_`. /// If `token_` returns no value, non-reverting calls are assumed to be successful. /// Minimally modified from Solmate SafeTransferLib (address as input param for token, Custom Error): /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L65-L95 function safeTransfer(address token_, address to_, uint256 amount_) internal { bool success_; /// @solidity memory-safe-assembly assembly { // Get a pointer to some free memory. let freeMemoryPointer := mload(0x40) // Write the abi-encoded calldata into memory, beginning with the function selector. mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000) mstore(add(freeMemoryPointer, 4), and(to_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to_" argument. mstore(add(freeMemoryPointer, 36), amount_) // Append the "amount_" argument. Masking not required as it's a full 32 byte type. success_ := and( // Set success to whether the call reverted, if not we check it either // returned exactly 1 (can't just be non-zero data), or had no return data. or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())), // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2. // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space. // Counterintuitively, this call must be positioned second to the or() call in the // surrounding and() call or else returndatasize() will be zero during the computation. call(gas(), token_, 0, freeMemoryPointer, 68, 0, 32) ) } if (!success_) { revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFailed); } } /// @dev Transfer `amount_` of ` native token to `to_`. /// Minimally modified from Solmate SafeTransferLib (Custom Error): /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L15-L25 function safeTransferNative(address to_, uint256 amount_) internal { bool success_; /// @solidity memory-safe-assembly assembly { // Transfer the ETH and store if it succeeded or not. Pass limited gas success_ := call(MAX_NATIVE_TRANSFER_GAS, to_, amount_, 0, 0, 0, 0) } if (!success_) { revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFailed); } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; /// @notice implements a method to read uint256 data from storage at a bytes32 storage slot key. contract StorageRead { function readFromStorage(bytes32 slot_) public view returns (uint256 result_) { assembly { result_ := sload(slot_) // read value from the storage slot } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; /// @title library that calculates number "tick" and "ratioX96" from this: ratioX96 = (1.0015^tick) * 2^96 /// @notice this library is used in Fluid Vault protocol for optimiziation. /// @dev "tick" supports between -32767 and 32767. "ratioX96" supports between 37075072 and 169307877264527972847801929085841449095838922544595 library TickMath { /// The minimum tick that can be passed in getRatioAtTick. 1.0015**-32767 int24 internal constant MIN_TICK = -32767; /// The maximum tick that can be passed in getRatioAtTick. 1.0015**32767 int24 internal constant MAX_TICK = 32767; uint256 internal constant FACTOR00 = 0x100000000000000000000000000000000; uint256 internal constant FACTOR01 = 0xff9dd7de423466c20352b1246ce4856f; // 2^128/1.0015**1 = 339772707859149738855091969477551883631 uint256 internal constant FACTOR02 = 0xff3bd55f4488ad277531fa1c725a66d0; // 2^128/1.0015**2 = 339263812140938331358054887146831636176 uint256 internal constant FACTOR03 = 0xfe78410fd6498b73cb96a6917f853259; // 2^128/1.0015**4 = 338248306163758188337119769319392490073 uint256 internal constant FACTOR04 = 0xfcf2d9987c9be178ad5bfeffaa123273; // 2^128/1.0015**8 = 336226404141693512316971918999264834163 uint256 internal constant FACTOR05 = 0xf9ef02c4529258b057769680fc6601b3; // 2^128/1.0015**16 = 332218786018727629051611634067491389875 uint256 internal constant FACTOR06 = 0xf402d288133a85a17784a411f7aba082; // 2^128/1.0015**32 = 324346285652234375371948336458280706178 uint256 internal constant FACTOR07 = 0xe895615b5beb6386553757b0352bda90; // 2^128/1.0015**64 = 309156521885964218294057947947195947664 uint256 internal constant FACTOR08 = 0xd34f17a00ffa00a8309940a15930391a; // 2^128/1.0015**128 = 280877777739312896540849703637713172762 uint256 internal constant FACTOR09 = 0xae6b7961714e20548d88ea5123f9a0ff; // 2^128/1.0015**256 = 231843708922198649176471782639349113087 uint256 internal constant FACTOR10 = 0x76d6461f27082d74e0feed3b388c0ca1; // 2^128/1.0015**512 = 157961477267171621126394973980180876449 uint256 internal constant FACTOR11 = 0x372a3bfe0745d8b6b19d985d9a8b85bb; // 2^128/1.0015**1024 = 73326833024599564193373530205717235131 uint256 internal constant FACTOR12 = 0x0be32cbee48979763cf7247dd7bb539d; // 2^128/1.0015**2048 = 15801066890623697521348224657638773661 uint256 internal constant FACTOR13 = 0x8d4f70c9ff4924dac37612d1e2921e; // 2^128/1.0015**4096 = 733725103481409245883800626999235102 uint256 internal constant FACTOR14 = 0x4e009ae5519380809a02ca7aec77; // 2^128/1.0015**8192 = 1582075887005588088019997442108535 uint256 internal constant FACTOR15 = 0x17c45e641b6e95dee056ff10; // 2^128/1.0015**16384 = 7355550435635883087458926352 /// The minimum value that can be returned from getRatioAtTick. Equivalent to getRatioAtTick(MIN_TICK). ~ Equivalent to `(1 << 96) * (1.0015**-32767)` uint256 internal constant MIN_RATIOX96 = 37075072; /// The maximum value that can be returned from getRatioAtTick. Equivalent to getRatioAtTick(MAX_TICK). /// ~ Equivalent to `(1 << 96) * (1.0015**32767)`, rounding etc. leading to minor difference uint256 internal constant MAX_RATIOX96 = 169307877264527972847801929085841449095838922544595; uint256 internal constant ZERO_TICK_SCALED_RATIO = 0x1000000000000000000000000; // 1 << 96 // 79228162514264337593543950336 uint256 internal constant _1E26 = 1e26; /// @notice ratioX96 = (1.0015^tick) * 2^96 /// @dev Throws if |tick| > max tick /// @param tick The input tick for the above formula /// @return ratioX96 ratio = (debt amount/collateral amount) function getRatioAtTick(int tick) internal pure returns (uint256 ratioX96) { assembly { let absTick_ := sub(xor(tick, sar(255, tick)), sar(255, tick)) if gt(absTick_, MAX_TICK) { revert(0, 0) } let factor_ := FACTOR00 if and(absTick_, 0x1) { factor_ := FACTOR01 } if and(absTick_, 0x2) { factor_ := shr(128, mul(factor_, FACTOR02)) } if and(absTick_, 0x4) { factor_ := shr(128, mul(factor_, FACTOR03)) } if and(absTick_, 0x8) { factor_ := shr(128, mul(factor_, FACTOR04)) } if and(absTick_, 0x10) { factor_ := shr(128, mul(factor_, FACTOR05)) } if and(absTick_, 0x20) { factor_ := shr(128, mul(factor_, FACTOR06)) } if and(absTick_, 0x40) { factor_ := shr(128, mul(factor_, FACTOR07)) } if and(absTick_, 0x80) { factor_ := shr(128, mul(factor_, FACTOR08)) } if and(absTick_, 0x100) { factor_ := shr(128, mul(factor_, FACTOR09)) } if and(absTick_, 0x200) { factor_ := shr(128, mul(factor_, FACTOR10)) } if and(absTick_, 0x400) { factor_ := shr(128, mul(factor_, FACTOR11)) } if and(absTick_, 0x800) { factor_ := shr(128, mul(factor_, FACTOR12)) } if and(absTick_, 0x1000) { factor_ := shr(128, mul(factor_, FACTOR13)) } if and(absTick_, 0x2000) { factor_ := shr(128, mul(factor_, FACTOR14)) } if and(absTick_, 0x4000) { factor_ := shr(128, mul(factor_, FACTOR15)) } let precision_ := 0 if iszero(and(tick, 0x8000000000000000000000000000000000000000000000000000000000000000)) { factor_ := div(0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff, factor_) // we round up in the division so getTickAtRatio of the output price is always consistent if mod(factor_, 0x100000000) { precision_ := 1 } } ratioX96 := add(shr(32, factor_), precision_) } } /// @notice ratioX96 = (1.0015^tick) * 2^96 /// @dev Throws if ratioX96 > max ratio || ratioX96 < min ratio /// @param ratioX96 The input ratio; ratio = (debt amount/collateral amount) /// @return tick The output tick for the above formula. Returns in round down form. if tick is 123.23 then 123, if tick is -123.23 then returns -124 /// @return perfectRatioX96 perfect ratio for the above tick function getTickAtRatio(uint256 ratioX96) internal pure returns (int tick, uint perfectRatioX96) { assembly { if or(gt(ratioX96, MAX_RATIOX96), lt(ratioX96, MIN_RATIOX96)) { revert(0, 0) } let cond := lt(ratioX96, ZERO_TICK_SCALED_RATIO) let factor_ if iszero(cond) { // if ratioX96 >= ZERO_TICK_SCALED_RATIO factor_ := div(mul(ratioX96, _1E26), ZERO_TICK_SCALED_RATIO) } if cond { // ratioX96 < ZERO_TICK_SCALED_RATIO factor_ := div(mul(ZERO_TICK_SCALED_RATIO, _1E26), ratioX96) } // put in https://www.wolframalpha.com/ whole equation: (1.0015^tick) * 2^96 * 10^26 / 79228162514264337593543950336 // for tick = 16384 // ratioX96 = (1.0015^16384) * 2^96 = 3665252098134783297721995888537077351735 // 3665252098134783297721995888537077351735 * 10^26 / 79228162514264337593543950336 = // 4626198540796508716348404308345255985.06131964639489434655721 if iszero(lt(factor_, 4626198540796508716348404308345255985)) { tick := or(tick, 0x4000) factor_ := div(mul(factor_, _1E26), 4626198540796508716348404308345255985) } // for tick = 8192 // ratioX96 = (1.0015^8192) * 2^96 = 17040868196391020479062776466509865 // 17040868196391020479062776466509865 * 10^26 / 79228162514264337593543950336 = // 21508599537851153911767490449162.3037648642153898377655505172 if iszero(lt(factor_, 21508599537851153911767490449162)) { tick := or(tick, 0x2000) factor_ := div(mul(factor_, _1E26), 21508599537851153911767490449162) } // for tick = 4096 // ratioX96 = (1.0015^4096) * 2^96 = 36743933851015821532611831851150 // 36743933851015821532611831851150 * 10^26 / 79228162514264337593543950336 = // 46377364670549310883002866648.9777607649742626173648716941385 if iszero(lt(factor_, 46377364670549310883002866649)) { tick := or(tick, 0x1000) factor_ := div(mul(factor_, _1E26), 46377364670549310883002866649) } // for tick = 2048 // ratioX96 = (1.0015^2048) * 2^96 = 1706210527034005899209104452335 // 1706210527034005899209104452335 * 10^26 / 79228162514264337593543950336 = // 2153540449365864845468344760.06357108484096046743300420319322 if iszero(lt(factor_, 2153540449365864845468344760)) { tick := or(tick, 0x800) factor_ := div(mul(factor_, _1E26), 2153540449365864845468344760) } // for tick = 1024 // ratioX96 = (1.0015^1024) * 2^96 = 367668226692760093024536487236 // 367668226692760093024536487236 * 10^26 / 79228162514264337593543950336 = // 464062544207767844008185024.950588990554136265212906454481127 if iszero(lt(factor_, 464062544207767844008185025)) { tick := or(tick, 0x400) factor_ := div(mul(factor_, _1E26), 464062544207767844008185025) } // for tick = 512 // ratioX96 = (1.0015^512) * 2^96 = 170674186729409605620119663668 // 170674186729409605620119663668 * 10^26 / 79228162514264337593543950336 = // 215421109505955298802281577.031879604792139232258508172947569 if iszero(lt(factor_, 215421109505955298802281577)) { tick := or(tick, 0x200) factor_ := div(mul(factor_, _1E26), 215421109505955298802281577) } // for tick = 256 // ratioX96 = (1.0015^256) * 2^96 = 116285004205991934861656513301 // 116285004205991934861656513301 * 10^26 / 79228162514264337593543950336 = // 146772309890508740607270614.667650899656438875541505058062410 if iszero(lt(factor_, 146772309890508740607270615)) { tick := or(tick, 0x100) factor_ := div(mul(factor_, _1E26), 146772309890508740607270615) } // for tick = 128 // ratioX96 = (1.0015^128) * 2^96 = 95984619659632141743747099590 // 95984619659632141743747099590 * 10^26 / 79228162514264337593543950336 = // 121149622323187099817270416.157248837742741760456796835775887 if iszero(lt(factor_, 121149622323187099817270416)) { tick := or(tick, 0x80) factor_ := div(mul(factor_, _1E26), 121149622323187099817270416) } // for tick = 64 // ratioX96 = (1.0015^64) * 2^96 = 87204845308406958006717891124 // 87204845308406958006717891124 * 10^26 / 79228162514264337593543950336 = // 110067989135437147685980801.568068573422377364214113968609839 if iszero(lt(factor_, 110067989135437147685980801)) { tick := or(tick, 0x40) factor_ := div(mul(factor_, _1E26), 110067989135437147685980801) } // for tick = 32 // ratioX96 = (1.0015^32) * 2^96 = 83120873769022354029916374475 // 83120873769022354029916374475 * 10^26 / 79228162514264337593543950336 = // 104913292358707887270979599.831816586773651266562785765558183 if iszero(lt(factor_, 104913292358707887270979600)) { tick := or(tick, 0x20) factor_ := div(mul(factor_, _1E26), 104913292358707887270979600) } // for tick = 16 // ratioX96 = (1.0015^16) * 2^96 = 81151180492336368327184716176 // 81151180492336368327184716176 * 10^26 / 79228162514264337593543950336 = // 102427189924701091191840927.762844039579442328381455567932128 if iszero(lt(factor_, 102427189924701091191840928)) { tick := or(tick, 0x10) factor_ := div(mul(factor_, _1E26), 102427189924701091191840928) } // for tick = 8 // ratioX96 = (1.0015^8) * 2^96 = 80183906840906820640659903620 // 80183906840906820640659903620 * 10^26 / 79228162514264337593543950336 = // 101206318935480056907421312.890625 if iszero(lt(factor_, 101206318935480056907421313)) { tick := or(tick, 0x8) factor_ := div(mul(factor_, _1E26), 101206318935480056907421313) } // for tick = 4 // ratioX96 = (1.0015^4) * 2^96 = 79704602139525152702959747603 // 79704602139525152702959747603 * 10^26 / 79228162514264337593543950336 = // 100601351350506250000000000 if iszero(lt(factor_, 100601351350506250000000000)) { tick := or(tick, 0x4) factor_ := div(mul(factor_, _1E26), 100601351350506250000000000) } // for tick = 2 // ratioX96 = (1.0015^2) * 2^96 = 79466025265172787701084167660 // 79466025265172787701084167660 * 10^26 / 79228162514264337593543950336 = // 100300225000000000000000000 if iszero(lt(factor_, 100300225000000000000000000)) { tick := or(tick, 0x2) factor_ := div(mul(factor_, _1E26), 100300225000000000000000000) } // for tick = 1 // ratioX96 = (1.0015^1) * 2^96 = 79347004758035734099934266261 // 79347004758035734099934266261 * 10^26 / 79228162514264337593543950336 = // 100150000000000000000000000 if iszero(lt(factor_, 100150000000000000000000000)) { tick := or(tick, 0x1) factor_ := div(mul(factor_, _1E26), 100150000000000000000000000) } if iszero(cond) { // if ratioX96 >= ZERO_TICK_SCALED_RATIO perfectRatioX96 := div(mul(ratioX96, _1E26), factor_) } if cond { // ratioX96 < ZERO_TICK_SCALED_RATIO tick := not(tick) perfectRatioX96 := div(mul(ratioX96, factor_), 100150000000000000000000000) } // perfect ratio should always be <= ratioX96 // not sure if it can ever be bigger but better to have extra checks if gt(perfectRatioX96, ratioX96) { revert(0, 0) } } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; abstract contract Structs { struct AddressBool { address addr; bool value; } struct AddressUint256 { address addr; uint256 value; } /// @notice struct to set borrow rate data for version 1 struct RateDataV1Params { /// /// @param token for rate data address token; /// /// @param kink in borrow rate. in 1e2: 100% = 10_000; 1% = 100 /// utilization below kink usually means slow increase in rate, once utilization is above kink borrow rate increases fast uint256 kink; /// /// @param rateAtUtilizationZero desired borrow rate when utilization is zero. in 1e2: 100% = 10_000; 1% = 100 /// i.e. constant minimum borrow rate /// e.g. at utilization = 0.01% rate could still be at least 4% (rateAtUtilizationZero would be 400 then) uint256 rateAtUtilizationZero; /// /// @param rateAtUtilizationKink borrow rate when utilization is at kink. in 1e2: 100% = 10_000; 1% = 100 /// e.g. when rate should be 7% at kink then rateAtUtilizationKink would be 700 uint256 rateAtUtilizationKink; /// /// @param rateAtUtilizationMax borrow rate when utilization is maximum at 100%. in 1e2: 100% = 10_000; 1% = 100 /// e.g. when rate should be 125% at 100% then rateAtUtilizationMax would be 12_500 uint256 rateAtUtilizationMax; } /// @notice struct to set borrow rate data for version 2 struct RateDataV2Params { /// /// @param token for rate data address token; /// /// @param kink1 first kink in borrow rate. in 1e2: 100% = 10_000; 1% = 100 /// utilization below kink 1 usually means slow increase in rate, once utilization is above kink 1 borrow rate increases faster uint256 kink1; /// /// @param kink2 second kink in borrow rate. in 1e2: 100% = 10_000; 1% = 100 /// utilization below kink 2 usually means slow / medium increase in rate, once utilization is above kink 2 borrow rate increases fast uint256 kink2; /// /// @param rateAtUtilizationZero desired borrow rate when utilization is zero. in 1e2: 100% = 10_000; 1% = 100 /// i.e. constant minimum borrow rate /// e.g. at utilization = 0.01% rate could still be at least 4% (rateAtUtilizationZero would be 400 then) uint256 rateAtUtilizationZero; /// /// @param rateAtUtilizationKink1 desired borrow rate when utilization is at first kink. in 1e2: 100% = 10_000; 1% = 100 /// e.g. when rate should be 7% at first kink then rateAtUtilizationKink would be 700 uint256 rateAtUtilizationKink1; /// /// @param rateAtUtilizationKink2 desired borrow rate when utilization is at second kink. in 1e2: 100% = 10_000; 1% = 100 /// e.g. when rate should be 7% at second kink then rateAtUtilizationKink would be 1_200 uint256 rateAtUtilizationKink2; /// /// @param rateAtUtilizationMax desired borrow rate when utilization is maximum at 100%. in 1e2: 100% = 10_000; 1% = 100 /// e.g. when rate should be 125% at 100% then rateAtUtilizationMax would be 12_500 uint256 rateAtUtilizationMax; } /// @notice struct to set token config struct TokenConfig { /// /// @param token address address token; /// /// @param fee charges on borrower's interest. in 1e2: 100% = 10_000; 1% = 100 uint256 fee; /// /// @param threshold on when to update the storage slot. in 1e2: 100% = 10_000; 1% = 100 uint256 threshold; /// /// @param maxUtilization maximum allowed utilization. in 1e2: 100% = 10_000; 1% = 100 /// set to 100% to disable and have default limit of 100% (avoiding SLOAD). uint256 maxUtilization; } /// @notice struct to set user supply & withdrawal config struct UserSupplyConfig { /// /// @param user address address user; /// /// @param token address address token; /// /// @param mode: 0 = without interest. 1 = with interest uint8 mode; /// /// @param expandPercent withdrawal limit expand percent. in 1e2: 100% = 10_000; 1% = 100 /// Also used to calculate rate at which withdrawal limit should decrease (instant). uint256 expandPercent; /// /// @param expandDuration withdrawal limit expand duration in seconds. /// used to calculate rate together with expandPercent uint256 expandDuration; /// /// @param baseWithdrawalLimit base limit, below this, user can withdraw the entire amount. /// amount in raw (to be multiplied with exchange price) or normal depends on configured mode in user config for the token: /// with interest -> raw, without interest -> normal uint256 baseWithdrawalLimit; } /// @notice struct to set user borrow & payback config struct UserBorrowConfig { /// /// @param user address address user; /// /// @param token address address token; /// /// @param mode: 0 = without interest. 1 = with interest uint8 mode; /// /// @param expandPercent debt limit expand percent. in 1e2: 100% = 10_000; 1% = 100 /// Also used to calculate rate at which debt limit should decrease (instant). uint256 expandPercent; /// /// @param expandDuration debt limit expand duration in seconds. /// used to calculate rate together with expandPercent uint256 expandDuration; /// /// @param baseDebtCeiling base borrow limit. until here, borrow limit remains as baseDebtCeiling /// (user can borrow until this point at once without stepped expansion). Above this, automated limit comes in place. /// amount in raw (to be multiplied with exchange price) or normal depends on configured mode in user config for the token: /// with interest -> raw, without interest -> normal uint256 baseDebtCeiling; /// /// @param maxDebtCeiling max borrow ceiling, maximum amount the user can borrow. /// amount in raw (to be multiplied with exchange price) or normal depends on configured mode in user config for the token: /// with interest -> raw, without interest -> normal uint256 maxDebtCeiling; } }
//SPDX-License-Identifier: MIT pragma solidity 0.8.21; import { IProxy } from "../../infiniteProxy/interfaces/iProxy.sol"; import { Structs as AdminModuleStructs } from "../adminModule/structs.sol"; interface IFluidLiquidityAdmin { /// @notice adds/removes auths. Auths generally could be contracts which can have restricted actions defined on contract. /// auths can be helpful in reducing governance overhead where it's not needed. /// @param authsStatus_ array of structs setting allowed status for an address. /// status true => add auth, false => remove auth function updateAuths(AdminModuleStructs.AddressBool[] calldata authsStatus_) external; /// @notice adds/removes guardians. Only callable by Governance. /// @param guardiansStatus_ array of structs setting allowed status for an address. /// status true => add guardian, false => remove guardian function updateGuardians(AdminModuleStructs.AddressBool[] calldata guardiansStatus_) external; /// @notice changes the revenue collector address (contract that is sent revenue). Only callable by Governance. /// @param revenueCollector_ new revenue collector address function updateRevenueCollector(address revenueCollector_) external; /// @notice changes current status, e.g. for pausing or unpausing all user operations. Only callable by Auths. /// @param newStatus_ new status /// status = 2 -> pause, status = 1 -> resume. function changeStatus(uint256 newStatus_) external; /// @notice update tokens rate data version 1. Only callable by Auths. /// @param tokensRateData_ array of RateDataV1Params with rate data to set for each token function updateRateDataV1s(AdminModuleStructs.RateDataV1Params[] calldata tokensRateData_) external; /// @notice update tokens rate data version 2. Only callable by Auths. /// @param tokensRateData_ array of RateDataV2Params with rate data to set for each token function updateRateDataV2s(AdminModuleStructs.RateDataV2Params[] calldata tokensRateData_) external; /// @notice updates token configs: fee charge on borrowers interest & storage update utilization threshold. /// Only callable by Auths. /// @param tokenConfigs_ contains token address, fee & utilization threshold function updateTokenConfigs(AdminModuleStructs.TokenConfig[] calldata tokenConfigs_) external; /// @notice updates user classes: 0 is for new protocols, 1 is for established protocols. /// Only callable by Auths. /// @param userClasses_ struct array of uint256 value to assign for each user address function updateUserClasses(AdminModuleStructs.AddressUint256[] calldata userClasses_) external; /// @notice sets user supply configs per token basis. Eg: with interest or interest-free and automated limits. /// Only callable by Auths. /// @param userSupplyConfigs_ struct array containing user supply config, see `UserSupplyConfig` struct for more info function updateUserSupplyConfigs(AdminModuleStructs.UserSupplyConfig[] memory userSupplyConfigs_) external; /// @notice sets a new withdrawal limit as the current limit for a certain user /// @param user_ user address for which to update the withdrawal limit /// @param token_ token address for which to update the withdrawal limit /// @param newLimit_ new limit until which user supply can decrease to. /// Important: input in raw. Must account for exchange price in input param calculation. /// Note any limit that is < max expansion or > current user supply will set max expansion limit or /// current user supply as limit respectively. /// - set 0 to make maximum possible withdrawable: instant full expansion, and if that goes /// below base limit then fully down to 0. /// - set type(uint256).max to make current withdrawable 0 (sets current user supply as limit). function updateUserWithdrawalLimit(address user_, address token_, uint256 newLimit_) external; /// @notice setting user borrow configs per token basis. Eg: with interest or interest-free and automated limits. /// Only callable by Auths. /// @param userBorrowConfigs_ struct array containing user borrow config, see `UserBorrowConfig` struct for more info function updateUserBorrowConfigs(AdminModuleStructs.UserBorrowConfig[] memory userBorrowConfigs_) external; /// @notice pause operations for a particular user in class 0 (class 1 users can't be paused by guardians). /// Only callable by Guardians. /// @param user_ address of user to pause operations for /// @param supplyTokens_ token addresses to pause withdrawals for /// @param borrowTokens_ token addresses to pause borrowings for function pauseUser(address user_, address[] calldata supplyTokens_, address[] calldata borrowTokens_) external; /// @notice unpause operations for a particular user in class 0 (class 1 users can't be paused by guardians). /// Only callable by Guardians. /// @param user_ address of user to unpause operations for /// @param supplyTokens_ token addresses to unpause withdrawals for /// @param borrowTokens_ token addresses to unpause borrowings for function unpauseUser(address user_, address[] calldata supplyTokens_, address[] calldata borrowTokens_) external; /// @notice collects revenue for tokens to configured revenueCollector address. /// @param tokens_ array of tokens to collect revenue for /// @dev Note that this can revert if token balance is < revenueAmount (utilization > 100%) function collectRevenue(address[] calldata tokens_) external; /// @notice gets the current updated exchange prices for n tokens and updates all prices, rates related data in storage. /// @param tokens_ tokens to update exchange prices for /// @return supplyExchangePrices_ new supply rates of overall system for each token /// @return borrowExchangePrices_ new borrow rates of overall system for each token function updateExchangePrices( address[] calldata tokens_ ) external returns (uint256[] memory supplyExchangePrices_, uint256[] memory borrowExchangePrices_); } interface IFluidLiquidityLogic is IFluidLiquidityAdmin { /// @notice Single function which handles supply, withdraw, borrow & payback /// @param token_ address of token (0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE for native) /// @param supplyAmount_ if +ve then supply, if -ve then withdraw, if 0 then nothing /// @param borrowAmount_ if +ve then borrow, if -ve then payback, if 0 then nothing /// @param withdrawTo_ if withdrawal then to which address /// @param borrowTo_ if borrow then to which address /// @param callbackData_ callback data passed to `liquidityCallback` method of protocol /// @return memVar3_ updated supplyExchangePrice /// @return memVar4_ updated borrowExchangePrice /// @dev to trigger skipping in / out transfers (gas optimization): /// - ` callbackData_` MUST be encoded so that "from" address is the last 20 bytes in the last 32 bytes slot, /// also for native token operations where liquidityCallback is not triggered! /// from address must come at last position if there is more data. I.e. encode like: /// abi.encode(otherVar1, otherVar2, FROM_ADDRESS). Note dynamic types used with abi.encode come at the end /// so if dynamic types are needed, you must use abi.encodePacked to ensure the from address is at the end. /// - this "from" address must match withdrawTo_ or borrowTo_ and must be == `msg.sender` /// - `callbackData_` must in addition to the from address as described above include bytes32 SKIP_TRANSFERS /// in the slot before (bytes 32 to 63) /// - `msg.value` must be 0. /// - Amounts must be either: /// - supply(+) == borrow(+), withdraw(-) == payback(-). /// - Liquidity must be on the winning side (deposit < borrow OR payback < withdraw). function operate( address token_, int256 supplyAmount_, int256 borrowAmount_, address withdrawTo_, address borrowTo_, bytes calldata callbackData_ ) external payable returns (uint256 memVar3_, uint256 memVar4_); } interface IFluidLiquidity is IProxy, IFluidLiquidityLogic {}
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; contract Error { error FluidOracleError(uint256 errorId_); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; library ErrorTypes { /***********************************| | FluidOracleL2 | |__________________________________*/ /// @notice thrown when sequencer on a L2 has an outage and grace period has not yet passed. uint256 internal constant FluidOracleL2__SequencerOutage = 60000; /***********************************| | UniV3CheckCLRSOracle | |__________________________________*/ /// @notice thrown when the delta between main price source and check rate source is exceeding the allowed delta uint256 internal constant UniV3CheckCLRSOracle__InvalidPrice = 60001; /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant UniV3CheckCLRSOracle__InvalidParams = 60002; /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config uint256 internal constant UniV3CheckCLRSOracle__ExchangeRateZero = 60003; /***********************************| | FluidOracle | |__________________________________*/ /// @notice thrown when an invalid info name is passed into a fluid oracle (e.g. not set or too long) uint256 internal constant FluidOracle__InvalidInfoName = 60010; /***********************************| | sUSDe Oracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant SUSDeOracle__InvalidParams = 60102; /***********************************| | Pendle Oracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant PendleOracle__InvalidParams = 60201; /// @notice thrown when the Pendle market Oracle has not been initialized yet uint256 internal constant PendleOracle__MarketNotInitialized = 60202; /// @notice thrown when the Pendle market does not have 18 decimals uint256 internal constant PendleOracle__MarketInvalidDecimals = 60203; /// @notice thrown when the Pendle market returns an unexpected price uint256 internal constant PendleOracle__InvalidPrice = 60204; /***********************************| | CLRS2UniV3CheckCLRSOracleL2 | |__________________________________*/ /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config uint256 internal constant CLRS2UniV3CheckCLRSOracleL2__ExchangeRateZero = 60301; /***********************************| | Ratio2xFallbackCLRSOracleL2 | |__________________________________*/ /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config uint256 internal constant Ratio2xFallbackCLRSOracleL2__ExchangeRateZero = 60311; /***********************************| | WeETHsOracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant WeETHsOracle__InvalidParams = 60321; /***********************************| | Chainlink Oracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant ChainlinkOracle__InvalidParams = 61001; /***********************************| | UniswapV3 Oracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant UniV3Oracle__InvalidParams = 62001; /// @notice thrown when constructor is called with invalid ordered seconds agos values uint256 internal constant UniV3Oracle__InvalidSecondsAgos = 62002; /// @notice thrown when constructor is called with invalid delta values > 100% uint256 internal constant UniV3Oracle__InvalidDeltas = 62003; /***********************************| | WstETh Oracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant WstETHOracle__InvalidParams = 63001; /***********************************| | Redstone Oracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant RedstoneOracle__InvalidParams = 64001; /***********************************| | Fallback Oracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant FallbackOracle__InvalidParams = 65001; /***********************************| | FallbackCLRSOracle | |__________________________________*/ /// @notice thrown when the exchange rate is zero, even for the fallback oracle source (if enabled) uint256 internal constant FallbackCLRSOracle__ExchangeRateZero = 66001; /***********************************| | WstETHCLRSOracle | |__________________________________*/ /// @notice thrown when the exchange rate is zero, even for the fallback oracle source (if enabled) uint256 internal constant WstETHCLRSOracle__ExchangeRateZero = 67001; /***********************************| | CLFallbackUniV3Oracle | |__________________________________*/ /// @notice thrown when the exchange rate is zero, even for the uniV3 rate uint256 internal constant CLFallbackUniV3Oracle__ExchangeRateZero = 68001; /***********************************| | WstETHCLRS2UniV3CheckCLRSOracle | |__________________________________*/ /// @notice thrown when the exchange rate is zero, even for the uniV3 rate uint256 internal constant WstETHCLRS2UniV3CheckCLRSOracle__ExchangeRateZero = 69001; /***********************************| | WeETh Oracle | |__________________________________*/ /// @notice thrown when an invalid parameter is passed to a method uint256 internal constant WeETHOracle__InvalidParams = 70001; }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { IFluidOracle } from "./interfaces/iFluidOracle.sol"; import { ErrorTypes } from "./errorTypes.sol"; import { Error as OracleError } from "./error.sol"; /// @title FluidOracle /// @notice Base contract that any Fluid Oracle must implement abstract contract FluidOracle is IFluidOracle, OracleError { /// @dev short helper string to easily identify the oracle. E.g. token symbols // // using a bytes32 because string can not be immutable. bytes32 private immutable _infoName; constructor(string memory infoName_) { if (bytes(infoName_).length > 32 || bytes(infoName_).length == 0) { revert FluidOracleError(ErrorTypes.FluidOracle__InvalidInfoName); } // convert string to bytes32 bytes32 infoNameBytes32_; assembly { infoNameBytes32_ := mload(add(infoName_, 32)) } _infoName = infoNameBytes32_; } /// @inheritdoc IFluidOracle function infoName() external view returns (string memory) { // convert bytes32 to string uint256 length_; while (length_ < 32 && _infoName[length_] != 0) { length_++; } bytes memory infoNameBytes_ = new bytes(length_); for (uint256 i; i < length_; i++) { infoNameBytes_[i] = _infoName[i]; } return string(infoNameBytes_); } /// @inheritdoc IFluidOracle function getExchangeRate() external view virtual returns (uint256 exchangeRate_); /// @inheritdoc IFluidOracle function getExchangeRateOperate() external view virtual returns (uint256 exchangeRate_); /// @inheritdoc IFluidOracle function getExchangeRateLiquidate() external view virtual returns (uint256 exchangeRate_); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.21; interface IFluidOracle { /// @dev Deprecated. Use `getExchangeRateOperate()` and `getExchangeRateLiquidate()` instead. Only implemented for /// backwards compatibility. function getExchangeRate() external view returns (uint256 exchangeRate_); /// @notice Get the `exchangeRate_` between the underlying asset and the peg asset in 1e27 for operates function getExchangeRateOperate() external view returns (uint256 exchangeRate_); /// @notice Get the `exchangeRate_` between the underlying asset and the peg asset in 1e27 for liquidations function getExchangeRateLiquidate() external view returns (uint256 exchangeRate_); /// @notice helper string to easily identify the oracle. E.g. token symbols function infoName() external view returns (string memory); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.21; interface IFluidDexT1 { error FluidDexError(uint256 errorId); /// @notice used to simulate swap to find the output amount error FluidDexSwapResult(uint256 amountOut); error FluidDexPerfectLiquidityOutput(uint256 token0Amt, uint token1Amt); error FluidDexSingleTokenOutput(uint256 tokenAmt); error FluidDexLiquidityOutput(uint256 shares); error FluidDexPricesAndExchangeRates(PricesAndExchangePrice pex_); /// @notice returns the dex id function DEX_ID() external view returns (uint256); /// @notice reads uint256 data `result_` from storage at a bytes32 storage `slot_` key. function readFromStorage(bytes32 slot_) external view returns (uint256 result_); struct Implementations { address shift; address admin; address colOperations; address debtOperations; address perfectOperationsAndOracle; } struct ConstantViews { uint256 dexId; address liquidity; address factory; Implementations implementations; address deployerContract; address token0; address token1; bytes32 supplyToken0Slot; bytes32 borrowToken0Slot; bytes32 supplyToken1Slot; bytes32 borrowToken1Slot; bytes32 exchangePriceToken0Slot; bytes32 exchangePriceToken1Slot; uint256 oracleMapping; } struct ConstantViews2 { uint token0NumeratorPrecision; uint token0DenominatorPrecision; uint token1NumeratorPrecision; uint token1DenominatorPrecision; } struct PricesAndExchangePrice { uint lastStoredPrice; // last stored price in 1e27 decimals uint centerPrice; // last stored price in 1e27 decimals uint upperRange; // price at upper range in 1e27 decimals uint lowerRange; // price at lower range in 1e27 decimals uint geometricMean; // geometric mean of upper range & lower range in 1e27 decimals uint supplyToken0ExchangePrice; uint borrowToken0ExchangePrice; uint supplyToken1ExchangePrice; uint borrowToken1ExchangePrice; } struct CollateralReserves { uint token0RealReserves; uint token1RealReserves; uint token0ImaginaryReserves; uint token1ImaginaryReserves; } struct DebtReserves { uint token0Debt; uint token1Debt; uint token0RealReserves; uint token1RealReserves; uint token0ImaginaryReserves; uint token1ImaginaryReserves; } function getCollateralReserves( uint geometricMean_, uint upperRange_, uint lowerRange_, uint token0SupplyExchangePrice_, uint token1SupplyExchangePrice_ ) external view returns (CollateralReserves memory c_); function getDebtReserves( uint geometricMean_, uint upperRange_, uint lowerRange_, uint token0BorrowExchangePrice_, uint token1BorrowExchangePrice_ ) external view returns (DebtReserves memory d_); // reverts with FluidDexPricesAndExchangeRates(pex_); function getPricesAndExchangePrices() external; function constantsView() external view returns (ConstantViews memory constantsView_); function constantsView2() external view returns (ConstantViews2 memory constantsView2_); struct Oracle { uint twap1by0; // TWAP price uint lowestPrice1by0; // lowest price point uint highestPrice1by0; // highest price point uint twap0by1; // TWAP price uint lowestPrice0by1; // lowest price point uint highestPrice0by1; // highest price point } /// @dev This function allows users to swap a specific amount of input tokens for output tokens /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0 /// @param amountIn_ The exact amount of input tokens to swap /// @param amountOutMin_ The minimum amount of output tokens the user is willing to accept /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountOut_ /// @return amountOut_ The amount of output tokens received from the swap function swapIn( bool swap0to1_, uint256 amountIn_, uint256 amountOutMin_, address to_ ) external payable returns (uint256 amountOut_); /// @dev Swap tokens with perfect amount out /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0 /// @param amountOut_ The exact amount of tokens to receive after swap /// @param amountInMax_ Maximum amount of tokens to swap in /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountIn_ /// @return amountIn_ The amount of input tokens used for the swap function swapOut( bool swap0to1_, uint256 amountOut_, uint256 amountInMax_, address to_ ) external payable returns (uint256 amountIn_); /// @dev Deposit tokens in equal proportion to the current pool ratio /// @param shares_ The number of shares to mint /// @param maxToken0Deposit_ Maximum amount of token0 to deposit /// @param maxToken1Deposit_ Maximum amount of token1 to deposit /// @param estimate_ If true, function will revert with estimated deposit amounts without executing the deposit /// @return token0Amt_ Amount of token0 deposited /// @return token1Amt_ Amount of token1 deposited function depositPerfect( uint shares_, uint maxToken0Deposit_, uint maxToken1Deposit_, bool estimate_ ) external payable returns (uint token0Amt_, uint token1Amt_); /// @dev This function allows users to withdraw a perfect amount of collateral liquidity /// @param shares_ The number of shares to withdraw /// @param minToken0Withdraw_ The minimum amount of token0 the user is willing to accept /// @param minToken1Withdraw_ The minimum amount of token1 the user is willing to accept /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with token0Amt_ & token1Amt_ /// @return token0Amt_ The amount of token0 withdrawn /// @return token1Amt_ The amount of token1 withdrawn function withdrawPerfect( uint shares_, uint minToken0Withdraw_, uint minToken1Withdraw_, address to_ ) external returns (uint token0Amt_, uint token1Amt_); /// @dev This function allows users to borrow tokens in equal proportion to the current debt pool ratio /// @param shares_ The number of shares to borrow /// @param minToken0Borrow_ Minimum amount of token0 to borrow /// @param minToken1Borrow_ Minimum amount of token1 to borrow /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with token0Amt_ & token1Amt_ /// @return token0Amt_ Amount of token0 borrowed /// @return token1Amt_ Amount of token1 borrowed function borrowPerfect( uint shares_, uint minToken0Borrow_, uint minToken1Borrow_, address to_ ) external returns (uint token0Amt_, uint token1Amt_); /// @dev This function allows users to pay back borrowed tokens in equal proportion to the current debt pool ratio /// @param shares_ The number of shares to pay back /// @param maxToken0Payback_ Maximum amount of token0 to pay back /// @param maxToken1Payback_ Maximum amount of token1 to pay back /// @param estimate_ If true, function will revert with estimated payback amounts without executing the payback /// @return token0Amt_ Amount of token0 paid back /// @return token1Amt_ Amount of token1 paid back function paybackPerfect( uint shares_, uint maxToken0Payback_, uint maxToken1Payback_, bool estimate_ ) external payable returns (uint token0Amt_, uint token1Amt_); /// @dev This function allows users to deposit tokens in any proportion into the col pool /// @param token0Amt_ The amount of token0 to deposit /// @param token1Amt_ The amount of token1 to deposit /// @param minSharesAmt_ The minimum amount of shares the user expects to receive /// @param estimate_ If true, function will revert with estimated shares without executing the deposit /// @return shares_ The amount of shares minted for the deposit function deposit( uint token0Amt_, uint token1Amt_, uint minSharesAmt_, bool estimate_ ) external payable returns (uint shares_); /// @dev This function allows users to withdraw tokens in any proportion from the col pool /// @param token0Amt_ The amount of token0 to withdraw /// @param token1Amt_ The amount of token1 to withdraw /// @param maxSharesAmt_ The maximum number of shares the user is willing to burn /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with shares_ /// @return shares_ The number of shares burned for the withdrawal function withdraw( uint token0Amt_, uint token1Amt_, uint maxSharesAmt_, address to_ ) external returns (uint shares_); /// @dev This function allows users to borrow tokens in any proportion from the debt pool /// @param token0Amt_ The amount of token0 to borrow /// @param token1Amt_ The amount of token1 to borrow /// @param maxSharesAmt_ The maximum amount of shares the user is willing to receive /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with shares_ /// @return shares_ The amount of borrow shares minted to represent the borrowed amount function borrow( uint token0Amt_, uint token1Amt_, uint maxSharesAmt_, address to_ ) external returns (uint shares_); /// @dev This function allows users to payback tokens in any proportion to the debt pool /// @param token0Amt_ The amount of token0 to payback /// @param token1Amt_ The amount of token1 to payback /// @param minSharesAmt_ The minimum amount of shares the user expects to burn /// @param estimate_ If true, function will revert with estimated shares without executing the payback /// @return shares_ The amount of borrow shares burned for the payback function payback( uint token0Amt_, uint token1Amt_, uint minSharesAmt_, bool estimate_ ) external payable returns (uint shares_); /// @dev This function allows users to withdraw their collateral with perfect shares in one token /// @param shares_ The number of shares to burn for withdrawal /// @param minToken0_ The minimum amount of token0 the user expects to receive (set to 0 if withdrawing in token1) /// @param minToken1_ The minimum amount of token1 the user expects to receive (set to 0 if withdrawing in token0) /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with withdrawAmt_ /// @return withdrawAmt_ The amount of tokens withdrawn in the chosen token function withdrawPerfectInOneToken( uint shares_, uint minToken0_, uint minToken1_, address to_ ) external returns ( uint withdrawAmt_ ); /// @dev This function allows users to payback their debt with perfect shares in one token /// @param shares_ The number of shares to burn for payback /// @param maxToken0_ The maximum amount of token0 the user is willing to pay (set to 0 if paying back in token1) /// @param maxToken1_ The maximum amount of token1 the user is willing to pay (set to 0 if paying back in token0) /// @param estimate_ If true, the function will revert with the estimated payback amount without executing the payback /// @return paybackAmt_ The amount of tokens paid back in the chosen token function paybackPerfectInOneToken( uint shares_, uint maxToken0_, uint maxToken1_, bool estimate_ ) external payable returns ( uint paybackAmt_ ); /// @dev the oracle assumes last set price of pool till the next swap happens. /// There's a possibility that during that time some interest is generated hence the last stored price is not the 100% correct price for the whole duration /// but the difference due to interest will be super low so this difference is ignored /// For example 2 swaps happened 10min (600 seconds) apart and 1 token has 10% higher interest than other. /// then that token will accrue about 10% * 600 / secondsInAYear = ~0.0002% /// @param secondsAgos_ array of seconds ago for which TWAP is needed. If user sends [10, 30, 60] then twaps_ will return [10-0, 30-10, 60-30] /// @return twaps_ twap price, lowest price (aka minima) & highest price (aka maxima) between secondsAgo checkpoints /// @return currentPrice_ price of pool after the most recent swap function oraclePrice( uint[] memory secondsAgos_ ) external view returns ( Oracle[] memory twaps_, uint currentPrice_ ); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; abstract contract Error { error FluidVaultError(uint256 errorId_); /// @notice used to simulate liquidation to find the maximum liquidatable amounts error FluidLiquidateResult(uint256 colLiquidated, uint256 debtLiquidated); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; library ErrorTypes { /***********************************| | Vault Factory | |__________________________________*/ uint256 internal constant VaultFactory__InvalidOperation = 30001; uint256 internal constant VaultFactory__Unauthorized = 30002; uint256 internal constant VaultFactory__SameTokenNotAllowed = 30003; uint256 internal constant VaultFactory__InvalidParams = 30004; uint256 internal constant VaultFactory__InvalidVault = 30005; uint256 internal constant VaultFactory__InvalidVaultAddress = 30006; uint256 internal constant VaultFactory__OnlyDelegateCallAllowed = 30007; /***********************************| | Vault | |__________________________________*/ /// @notice thrown at reentrancy uint256 internal constant Vault__AlreadyEntered = 31001; /// @notice thrown when user sends deposit & borrow amount as 0 uint256 internal constant Vault__InvalidOperateAmount = 31002; /// @notice thrown when msg.value is not in sync with native token deposit or payback uint256 internal constant Vault__InvalidMsgValueOperate = 31003; /// @notice thrown when msg.sender is not the owner of the vault uint256 internal constant Vault__NotAnOwner = 31004; /// @notice thrown when user's position does not exist. Sending the wrong index from the frontend uint256 internal constant Vault__TickIsEmpty = 31005; /// @notice thrown when the user's position is above CF and the user tries to make it more risky by trying to withdraw or borrow uint256 internal constant Vault__PositionAboveCF = 31006; /// @notice thrown when the top tick is not initialized. Happens if the vault is totally new or all the user's left uint256 internal constant Vault__TopTickDoesNotExist = 31007; /// @notice thrown when msg.value in liquidate is not in sync payback uint256 internal constant Vault__InvalidMsgValueLiquidate = 31008; /// @notice thrown when slippage is more on liquidation than what the liquidator sent uint256 internal constant Vault__ExcessSlippageLiquidation = 31009; /// @notice thrown when msg.sender is not the rebalancer/reserve contract uint256 internal constant Vault__NotRebalancer = 31010; /// @notice thrown when NFT of one vault interacts with the NFT of other vault uint256 internal constant Vault__NftNotOfThisVault = 31011; /// @notice thrown when the token is not initialized on the liquidity contract uint256 internal constant Vault__TokenNotInitialized = 31012; /// @notice thrown when admin updates fallback if a non-auth calls vault uint256 internal constant Vault__NotAnAuth = 31013; /// @notice thrown in operate when user tries to witdhraw more collateral than deposited uint256 internal constant Vault__ExcessCollateralWithdrawal = 31014; /// @notice thrown in operate when user tries to payback more debt than borrowed uint256 internal constant Vault__ExcessDebtPayback = 31015; /// @notice thrown when user try to withdrawal more than operate's withdrawal limit uint256 internal constant Vault__WithdrawMoreThanOperateLimit = 31016; /// @notice thrown when caller of liquidityCallback is not Liquidity uint256 internal constant Vault__InvalidLiquidityCallbackAddress = 31017; /// @notice thrown when reentrancy is not already on uint256 internal constant Vault__NotEntered = 31018; /// @notice thrown when someone directly calls operate or secondary implementation contract uint256 internal constant Vault__OnlyDelegateCallAllowed = 31019; /// @notice thrown when the safeTransferFrom for a token amount failed uint256 internal constant Vault__TransferFromFailed = 31020; /// @notice thrown when exchange price overflows while updating on storage uint256 internal constant Vault__ExchangePriceOverFlow = 31021; /// @notice thrown when debt to liquidate amt is sent wrong uint256 internal constant Vault__InvalidLiquidationAmt = 31022; /// @notice thrown when user debt or collateral goes above 2**128 or below -2**128 uint256 internal constant Vault__UserCollateralDebtExceed = 31023; /// @notice thrown if on liquidation branch debt becomes lower than 100 uint256 internal constant Vault__BranchDebtTooLow = 31024; /// @notice thrown when tick's debt is less than 10000 uint256 internal constant Vault__TickDebtTooLow = 31025; /// @notice thrown when the received new liquidity exchange price is of unexpected value (< than the old one) uint256 internal constant Vault__LiquidityExchangePriceUnexpected = 31026; /// @notice thrown when user's debt is less than 10000 uint256 internal constant Vault__UserDebtTooLow = 31027; /// @notice thrown when on only payback and only deposit the ratio of position increases uint256 internal constant Vault__InvalidPaybackOrDeposit = 31028; /// @notice thrown when liquidation just happens of a single partial or when there's nothing to liquidate uint256 internal constant Vault__InvalidLiquidation = 31029; /// @notice thrown when msg.value is sent wrong in rebalance uint256 internal constant Vault__InvalidMsgValueInRebalance = 31030; /// @notice thrown when nothing rebalanced uint256 internal constant Vault__NothingToRebalance = 31031; /// @notice thrown on unforseen liquidation scenarios. Might never come in use. uint256 internal constant Vault__LiquidationReverts = 31032; /// @notice thrown when oracle price is > 1e54 uint256 internal constant Vault__InvalidOraclePrice = 31033; /// @notice thrown when constants are not set properly via contructor uint256 internal constant Vault__ImproperConstantsSetup = 31034; /// @notice thrown when externally calling fetchLatestPosition function uint256 internal constant Vault__FetchLatestPositionFailed = 31035; /// @notice thrown when dex callback is not from dex uint256 internal constant Vault__InvalidDexCallbackAddress = 31036; /// @notice thrown when dex callback is already set uint256 internal constant Vault__DexFromAddressAlreadySet = 31037; /// @notice thrown when an invalid min / max amounts config is passed to rebalance() uint256 internal constant Vault__InvalidMinMaxInRebalance = 31038; /***********************************| | ERC721 | |__________________________________*/ uint256 internal constant ERC721__InvalidParams = 32001; uint256 internal constant ERC721__Unauthorized = 32002; uint256 internal constant ERC721__InvalidOperation = 32003; uint256 internal constant ERC721__UnsafeRecipient = 32004; uint256 internal constant ERC721__OutOfBoundsIndex = 32005; /***********************************| | Vault Admin | |__________________________________*/ /// @notice thrown when admin tries to setup invalid value which are crossing limits uint256 internal constant VaultAdmin__ValueAboveLimit = 33001; /// @notice when someone directly calls admin implementation contract uint256 internal constant VaultAdmin__OnlyDelegateCallAllowed = 33002; /// @notice thrown when auth sends NFT ID as 0 while collecting dust debt uint256 internal constant VaultAdmin__NftIdShouldBeNonZero = 33003; /// @notice thrown when trying to collect dust debt of NFT which is not of this vault uint256 internal constant VaultAdmin__NftNotOfThisVault = 33004; /// @notice thrown when dust debt of NFT is 0, meaning nothing to collect uint256 internal constant VaultAdmin__DustDebtIsZero = 33005; /// @notice thrown when final debt after liquidation is not 0, meaning position 100% liquidated uint256 internal constant VaultAdmin__FinalDebtShouldBeZero = 33006; /// @notice thrown when NFT is not liquidated state uint256 internal constant VaultAdmin__NftNotLiquidated = 33007; /// @notice thrown when total absorbed dust debt is 0 uint256 internal constant VaultAdmin__AbsorbedDustDebtIsZero = 33008; /// @notice thrown when address is set as 0 uint256 internal constant VaultAdmin__AddressZeroNotAllowed = 33009; /***********************************| | Vault Rewards | |__________________________________*/ uint256 internal constant VaultRewards__Unauthorized = 34001; uint256 internal constant VaultRewards__AddressZero = 34002; uint256 internal constant VaultRewards__InvalidParams = 34003; uint256 internal constant VaultRewards__NewMagnifierSameAsOldMagnifier = 34004; uint256 internal constant VaultRewards__NotTheInitiator = 34005; uint256 internal constant VaultRewards__NotTheGovernance = 34006; uint256 internal constant VaultRewards__AlreadyStarted = 34007; uint256 internal constant VaultRewards__RewardsNotStartedOrEnded = 34008; uint256 internal constant VaultRewards__InvalidStartTime = 34009; uint256 internal constant VaultRewards__AlreadyEnded = 34010; /***********************************| | Vault DEX Types | |__________________________________*/ uint256 internal constant VaultDex__InvalidOperateAmount = 35001; uint256 internal constant VaultDex__DebtSharesPaidMoreThanAvailableLiquidation = 35002; /***********************************| | Vault Borrow Rewards | |__________________________________*/ uint256 internal constant VaultBorrowRewards__Unauthorized = 36001; uint256 internal constant VaultBorrowRewards__AddressZero = 36002; uint256 internal constant VaultBorrowRewards__InvalidParams = 36003; uint256 internal constant VaultBorrowRewards__NewMagnifierSameAsOldMagnifier = 36004; uint256 internal constant VaultBorrowRewards__NotTheInitiator = 36005; uint256 internal constant VaultBorrowRewards__NotTheGovernance = 36006; uint256 internal constant VaultBorrowRewards__AlreadyStarted = 36007; uint256 internal constant VaultBorrowRewards__RewardsNotStartedOrEnded = 36008; uint256 internal constant VaultBorrowRewards__InvalidStartTime = 36009; uint256 internal constant VaultBorrowRewards__AlreadyEnded = 36010; }
//SPDX-License-Identifier: MIT pragma solidity 0.8.21; import { IFluidLiquidityLogic } from "../../../liquidity/interfaces/iLiquidity.sol"; import { IFluidDexT1 } from "../../dex/interfaces/iDexT1.sol"; interface ILiquidityDexCommon is IFluidLiquidityLogic, IFluidDexT1 { /// @notice only importing IFluidLiquidityLogic as readFromStorage is also defined in iDexT1 as well so to avoid clashing }
//SPDX-License-Identifier: MIT pragma solidity 0.8.21; import { IERC721Enumerable } from "@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol"; interface IFluidVaultFactory is IERC721Enumerable { /// @notice Minting an NFT Vault for the user function mint(uint256 vaultId_, address user_) external returns (uint256 tokenId_); /// @notice returns owner of Vault which is also an NFT function ownerOf(uint256 tokenId) external view returns (address owner); /// @notice Global auth is auth for all vaults function isGlobalAuth(address auth_) external view returns (bool); /// @notice Vault auth is auth for a specific vault function isVaultAuth(address vault_, address auth_) external view returns (bool); /// @notice Total vaults deployed. function totalVaults() external view returns (uint256); /// @notice Compute vaultAddress function getVaultAddress(uint256 vaultId) external view returns (address); /// @notice read uint256 `result_` for a storage `slot_` key function readFromStorage(bytes32 slot_) external view returns (uint256 result_); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { SafeTransfer } from "../../../../libraries/safeTransfer.sol"; import { ErrorTypes } from "../../errorTypes.sol"; import { Error } from "../../error.sol"; abstract contract TokenTransfers is Error { function _validateEth(uint initialEth_) internal { uint finalEth_ = payable(address(this)).balance; if (finalEth_ > initialEth_) { unchecked { SafeTransfer.safeTransferNative(msg.sender, finalEth_ - initialEth_); // sending back excess ETH } } else if (finalEth_ < initialEth_) { revert FluidVaultError(ErrorTypes.Vault__InvalidMsgValueOperate); } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; abstract contract Variables { /***********************************| | Storage Variables | |__________________________________*/ /// note: in all variables. For tick >= 0 are represented with bit as 1, tick < 0 are represented with bit as 0 /// note: read all the variables through storageRead.sol /// note: vaultVariables contains vault variables which need regular updates through transactions /// First 1 bit => 0 => re-entrancy. If 0 then allow transaction to go, else throw. /// Next 1 bit => 1 => Is the current active branch liquidated? If true then check the branch's minima tick before creating a new position /// If the new tick is greater than minima tick then initialize a new branch, make that as current branch & do proper linking /// Next 1 bit => 2 => sign of topmost tick (0 -> negative; 1 -> positive) /// Next 19 bits => 3-21 => absolute value of topmost tick /// Next 30 bits => 22-51 => current branch ID /// Next 30 bits => 52-81 => total branch ID /// Next 64 bits => 82-145 => Total supply /// Next 64 bits => 146-209 => Total borrow /// Next 32 bits => 210-241 => Total positions uint256 internal vaultVariables; /// note: vaultVariables2 contains variables which do not update on every transaction. So mainly admin/auth set amount /// First 16 bits => 0-15 => supply rate magnifier; 10000 = 1x (Here 16 bits should be more than enough) /// Next 16 bits => 16-31 => borrow rate magnifier; 10000 = 1x (Here 16 bits should be more than enough) /// Next 10 bits => 32-41 => collateral factor. 800 = 0.8 = 80% (max precision of 0.1%) /// Next 10 bits => 42-51 => liquidation Threshold. 900 = 0.9 = 90% (max precision of 0.1%) /// Next 10 bits => 52-61 => liquidation Max Limit. 950 = 0.95 = 95% (max precision of 0.1%) (above this 100% liquidation can happen) /// Next 10 bits => 62-71 => withdraw gap. 100 = 0.1 = 10%. (max precision of 0.1%) (max 7 bits can also suffice for the requirement here of 0.1% to 10%). Needed to save some limits on withdrawals so liquidate can work seamlessly. /// Next 10 bits => 72-81 => liquidation penalty. 100 = 0.01 = 1%. (max precision of 0.01%) (max liquidation penantly can be 10.23%). Applies when tick is in between liquidation Threshold & liquidation Max Limit. /// Next 10 bits => 82-91 => borrow fee. 100 = 0.01 = 1%. (max precision of 0.01%) (max borrow fee can be 10.23%). Fees on borrow. /// Next 30 bits => 92-121 => bits to calculate address of oracle /// Next 33 bits => 122-154 => last update timestamp uint256 internal vaultVariables2; /// note: stores absorbed liquidity /// First 128 bits raw debt amount /// last 128 bits raw col amount uint256 internal absorbedLiquidity; /// position index => position data uint /// if the entire variable is 0 (meaning not initialized) at the start that means no position at all /// First 1 bit => 0 => position type (0 => borrow position; 1 => supply position) /// Next 1 bit => 1 => sign of user's tick (0 => negative; 1 => positive) /// Next 19 bits => 2-20 => absolute value of user's tick /// Next 24 bits => 21-44 => user's tick's id /// Below we are storing user's collateral & not debt, because the position can also be only collateral with no tick but it can never be only debt /// Next 64 bits => 45-108 => user's supply amount. Debt will be calculated through supply & ratio. /// Next 64 bits => 109-172 => user's dust debt amount. User's net debt = total debt - dust amount. Total debt is calculated through supply & ratio /// User won't pay any extra interest on dust debt & hence we will not show it as a debt on UI. For user's there's no dust. mapping(uint256 => uint256) internal positionData; /// Tick has debt only keeps data of non liquidated positions. liquidated tick's data stays in branch itself /// tick parent => uint (represents bool for 256 children) /// parent of (i)th tick:- /// if (i>=0) (i / 256); /// else ((i + 1) / 256) - 1 /// first bit of the variable is the smallest tick & last bit is the biggest tick of that slot mapping(int256 => uint256) internal tickHasDebt; /// mapping tickId => tickData /// Tick related data. Total debt & other things /// First bit => 0 => If 1 then liquidated else not liquidated /// Next 24 bits => 1-24 => Total IDs. ID should start from 1. /// If not liquidated: /// Next 64 bits => 25-88 => raw debt /// If liquidated /// The below 3 things are of last ID. This is to be updated when user creates a new position /// Next 1 bit => 25 => Is 100% liquidated? If this is 1 meaning it was above max tick when it got liquidated (100% liquidated) /// Next 30 bits => 26-55 => branch ID where this tick got liquidated /// Next 50 bits => 56-105 => debt factor 50 bits (35 bits coefficient | 15 bits expansion) mapping(int256 => uint256) internal tickData; /// tick id => previous tick id liquidation data. ID starts from 1 /// One tick ID contains 3 IDs of 80 bits in it, holding liquidation data of previously active but liquidated ticks /// 81 bits data below /// #### First 85 bits #### /// 1st bit => 0 => Is 100% liquidated? If this is 1 meaning it was above max tick when it got liquidated /// Next 30 bits => 1-30 => branch ID where this tick got liquidated /// Next 50 bits => 31-80 => debt factor 50 bits (35 bits coefficient | 15 bits expansion) /// #### Second 85 bits #### /// 85th bit => 85 => Is 100% liquidated? If this is 1 meaning it was above max tick when it got liquidated /// Next 30 bits => 86-115 => branch ID where this tick got liquidated /// Next 50 bits => 116-165 => debt factor 50 bits (35 bits coefficient | 15 bits expansion) /// #### Third 85 bits #### /// 170th bit => 170 => Is 100% liquidated? If this is 1 meaning it was above max tick when it got liquidated /// Next 30 bits => 171-200 => branch ID where this tick got liquidated /// Next 50 bits => 201-250 => debt factor 50 bits (35 bits coefficient | 15 bits expansion) mapping(int256 => mapping(uint256 => uint256)) internal tickId; /// mapping branchId => branchData /// First 2 bits => 0-1 => if 0 then not liquidated, if 1 then liquidated, if 2 then merged, if 3 then closed /// merged means the branch is merged into it's base branch /// closed means all the users are 100% liquidated /// Next 1 bit => 2 => minima tick sign of this branch. Will only be there if any liquidation happened. /// Next 19 bits => 3-21 => minima tick of this branch. Will only be there if any liquidation happened. /// Next 30 bits => 22-51 => Partials of minima tick of branch this is connected to. 0 if master branch. /// Next 64 bits => 52-115 Debt liquidity at this branch. Similar to last's top tick data. Remaining debt will move here from tickData after first liquidation /// If not merged /// Next 50 bits => 116-165 => Debt factor or of this branch. (35 bits coefficient | 15 bits expansion) /// If merged /// Next 50 bits => 116-165 => Connection/adjustment debt factor of this branch with the next branch. /// If closed /// Next 50 bits => 116-165 => Debt factor as 0. As all the user's positions are now fully gone /// following values are present always again (merged / not merged / closed) /// Next 30 bits => 166-195 => Branch's ID with which this branch is connected. If 0 then that means this is the master branch /// Next 1 bit => 196 => sign of minima tick of branch this is connected to. 0 if master branch. /// Next 19 bits => 197-215 => minima tick of branch this is connected to. 0 if master branch. mapping(uint256 => uint256) internal branchData; /// Exchange prices are in 1e12 /// First 64 bits => 0-63 => Liquidity's collateral token supply exchange price /// First 64 bits => 64-127 => Liquidity's debt token borrow exchange price /// First 64 bits => 128-191 => Vault's collateral token supply exchange price /// First 64 bits => 192-255 => Vault's debt token borrow exchange price uint256 internal rates; /// address of rebalancer address internal rebalancer; uint256 internal absorbedDustDebt; address internal dexFromAddress; }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { IFluidVaultFactory } from "../../interfaces/iVaultFactory.sol"; import { IFluidLiquidity } from "../../../../liquidity/interfaces/iLiquidity.sol"; import { StorageRead } from "../../../../libraries/storageRead.sol"; import { ILiquidityDexCommon } from "../../interfaces/iLiquidityDexCommon.sol"; import { Structs } from "./structs.sol"; import { Error } from "../../error.sol"; import { ErrorTypes } from "../../errorTypes.sol"; import { FluidProtocolTypes } from "../../../../libraries/fluidProtocolTypes.sol"; interface TokenInterface { function decimals() external view returns (uint8); } abstract contract ConstantVariables is StorageRead, Structs, Error { /***********************************| | Constant Variables | |__________________________________*/ address internal constant NATIVE_TOKEN = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE; address internal constant DEAD_ADDRESS = 0x000000000000000000000000000000000000dEaD; /// @dev collateral token address address internal immutable SUPPLY_TOKEN; /// @dev borrow token address address internal immutable BORROW_TOKEN; /// @dev contract via which we deploy oracle contract address internal immutable DEPLOYER_CONTRACT; ILiquidityDexCommon internal immutable SUPPLY; ILiquidityDexCommon internal immutable BORROW; /// @dev if smart collateral then token0 is dex token0 address else it's normal collateral token0 address address internal immutable SUPPLY_TOKEN0; /// @dev if smart collateral then token1 is dex token1 address else it's address(0) address internal immutable SUPPLY_TOKEN1; /// @dev if smart debt then token0 is dex token0 address else it's normal borrow token0 address address internal immutable BORROW_TOKEN0; /// @dev if smart debt then token1 is dex token1 address else it's address(0) address internal immutable BORROW_TOKEN1; /// @dev Vault OperateModule implemenation address address internal immutable OPERATE_IMPLEMENTATION; /// @dev Vault AdminModule implemenation address address internal immutable ADMIN_IMPLEMENTATION; /// @dev Vault Secondary implemenation (main2.sol) address address internal immutable SECONDARY_IMPLEMENTATION; /// @dev liquidity proxy contract address IFluidLiquidity public immutable LIQUIDITY; /// @dev vault factory contract address IFluidVaultFactory public immutable VAULT_FACTORY; uint public immutable VAULT_ID; uint public immutable TYPE; uint internal constant X8 = 0xff; uint internal constant X10 = 0x3ff; uint internal constant X15 = 0x7fff; uint internal constant X16 = 0xffff; uint internal constant X19 = 0x7ffff; uint internal constant X20 = 0xfffff; uint internal constant X24 = 0xffffff; uint internal constant X25 = 0x1ffffff; uint internal constant X30 = 0x3fffffff; uint internal constant X33 = 0x1ffffffff; uint internal constant X35 = 0x7ffffffff; uint internal constant X50 = 0x3ffffffffffff; uint internal constant X64 = 0xffffffffffffffff; uint internal constant X96 = 0xffffffffffffffffffffffff; uint internal constant X128 = 0xffffffffffffffffffffffffffffffff; uint256 internal constant EXCHANGE_PRICES_PRECISION = 1e12; /// @dev slot ids in Liquidity contract. Helps in low gas fetch from liquidity contract by skipping delegate call bytes32 internal immutable SUPPLY_EXCHANGE_PRICE_SLOT; // Can be of DEX or liquidity layer bytes32 internal immutable BORROW_EXCHANGE_PRICE_SLOT; // Can be of DEX or liquidity layer bytes32 internal immutable USER_SUPPLY_SLOT; // Can be of DEX or liquidity layer bytes32 internal immutable USER_BORROW_SLOT; // Can be of DEX or liquidity layer constructor(ConstantViews memory constants_) { TYPE = constants_.vaultType; if ( TYPE != FluidProtocolTypes.VAULT_T1_TYPE && TYPE != FluidProtocolTypes.VAULT_T2_SMART_COL_TYPE && TYPE != FluidProtocolTypes.VAULT_T3_SMART_DEBT_TYPE && TYPE != FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE ) { revert FluidVaultError(ErrorTypes.Vault__ImproperConstantsSetup); } LIQUIDITY = IFluidLiquidity(constants_.liquidity); VAULT_FACTORY = IFluidVaultFactory(constants_.factory); DEPLOYER_CONTRACT = constants_.deployer; SUPPLY = ILiquidityDexCommon(constants_.supply); BORROW = ILiquidityDexCommon(constants_.borrow); VAULT_ID = constants_.vaultId; OPERATE_IMPLEMENTATION = constants_.operateImplementation == address(0) ? address(this) : constants_.operateImplementation; // if smart collateral then adding dex address (even though it's not a token) else adding token address if ( TYPE == FluidProtocolTypes.VAULT_T2_SMART_COL_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE ) { SUPPLY_TOKEN = constants_.supply; } else { SUPPLY_TOKEN = constants_.supplyToken.token0; if (constants_.supply != constants_.liquidity) { revert FluidVaultError(ErrorTypes.Vault__ImproperConstantsSetup); } } // if smart debt then adding dex address (even though it's not a token) else adding token address if ( TYPE == FluidProtocolTypes.VAULT_T3_SMART_DEBT_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE ) { BORROW_TOKEN = constants_.borrow; } else { BORROW_TOKEN = constants_.borrowToken.token0; if (constants_.borrow != constants_.liquidity) { revert FluidVaultError(ErrorTypes.Vault__ImproperConstantsSetup); } } SUPPLY_TOKEN0 = constants_.supplyToken.token0; BORROW_TOKEN0 = constants_.borrowToken.token0; SUPPLY_TOKEN1 = constants_.supplyToken.token1; BORROW_TOKEN1 = constants_.borrowToken.token1; // below slots are calculated in the deploymentLogics / VaultFactory // if supply is directly on liquidity layer then liquidity layer storage slot else if supply is via DEX then bytes32(0) SUPPLY_EXCHANGE_PRICE_SLOT = constants_.supplyExchangePriceSlot; // if borrow is directly on liquidity layer then liquidity layer storage slot else if borrow is via DEX then bytes32(0) BORROW_EXCHANGE_PRICE_SLOT = constants_.borrowExchangePriceSlot; // if supply is directly on liquidity layer then liquidity layer storage slot else if supply is via DEX then dex storage slot USER_SUPPLY_SLOT = constants_.userSupplySlot; // if borrow is directly on liquidity layer then liquidity layer storage slot else if borrow is via DEX then dex storage slot USER_BORROW_SLOT = constants_.userBorrowSlot; ADMIN_IMPLEMENTATION = constants_.adminImplementation; SECONDARY_IMPLEMENTATION = constants_.secondaryImplementation; } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; abstract contract Events { /// @notice emitted when an operate() method is executed that changes collateral (`colAmt_`) / debt (debtAmt_`) /// amount for a `user_` position with `nftId_`. Receiver of any funds is the address `to_`. event LogOperate(address user_, uint256 nftId_, int256 colAmt_, int256 debtAmt_, address to_); /// @notice emitted when the exchange prices are updated in storage. event LogUpdateExchangePrice(uint256 supplyExPrice_, uint256 borrowExPrice_); /// @notice emitted when a liquidation has been executed. event LogLiquidate(address liquidator_, uint256 colAmt_, uint256 debtAmt_, address to_); /// @notice emitted when `absorb()` was executed to absorb bad debt. event LogAbsorb(uint colAbsorbedRaw_, uint debtAbsorbedRaw_); /// @notice emitted when a `rebalance()` has been executed, balancing out total supply / borrow between Vault /// and Fluid Liquidity pools. /// if `colAmt_` is positive then loss, meaning transfer from rebalancer address to vault and deposit. /// if `colAmt_` is negative then profit, meaning withdrawn from vault and sent to rebalancer address. /// if `debtAmt_` is positive then profit, meaning borrow from vault and sent to rebalancer address. /// if `debtAmt_` is negative then loss, meaning transfer from rebalancer address to vault and payback. event LogRebalance(int colAmt_, int debtAmt_); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { Variables } from "../common/variables.sol"; import { TokenTransfers } from "../common/tokenTransfers.sol"; import { ConstantVariables } from "./constantVariables.sol"; import { Events } from "./events.sol"; import { TickMath } from "../../../../libraries/tickMath.sol"; import { BigMathMinified } from "../../../../libraries/bigMathMinified.sol"; import { BigMathVault } from "../../../../libraries/bigMathVault.sol"; import { LiquidityCalcs } from "../../../../libraries/liquidityCalcs.sol"; import { ErrorTypes } from "../../errorTypes.sol"; import { FluidProtocolTypes } from "../../../../libraries/fluidProtocolTypes.sol"; /// @dev Fluid vault protocol helper methods. Mostly used for `operate()` and `liquidate()` methods of CoreModule. abstract contract Helpers is Variables, ConstantVariables, Events, TokenTransfers { using BigMathMinified for uint256; using BigMathVault for uint256; modifier _dexFromAddress() { if (dexFromAddress != DEAD_ADDRESS) revert FluidVaultError(ErrorTypes.Vault__DexFromAddressAlreadySet); dexFromAddress = msg.sender; _; dexFromAddress = DEAD_ADDRESS; } /// @notice Calculates new vault exchange prices. Does not update values in storage. /// @param vaultVariables2_ exactly same as vaultVariables2 from storage /// @return liqSupplyExPrice_ latest liquidity's supply token supply exchange price /// @return liqBorrowExPrice_ latest liquidity's borrow token borrow exchange price /// @return vaultSupplyExPrice_ latest vault's supply token exchange price /// @return vaultBorrowExPrice_ latest vault's borrow token exchange price function updateExchangePrices( uint256 vaultVariables2_ ) public view returns ( uint256 liqSupplyExPrice_, uint256 liqBorrowExPrice_, uint256 vaultSupplyExPrice_, uint256 vaultBorrowExPrice_ ) { // Fetching last stored rates uint rates_ = rates; // in case of smart collateral oldLiqSupplyExPrice_ will be 0 uint256 oldLiqSupplyExPrice_ = (rates_ & X64); // in case of smart debt oldLiqBorrowExPrice_ will be 0 uint256 oldLiqBorrowExPrice_ = ((rates_ >> 64) & X64); uint timeStampDiff_ = block.timestamp - ((vaultVariables2_ >> 122) & X33); if ( TYPE == FluidProtocolTypes.VAULT_T2_SMART_COL_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE ) { liqSupplyExPrice_ = EXCHANGE_PRICES_PRECISION; // in case of smart collateral supply magnifier bits stores, supply interest rate positive or negative // negative meaning charging users, positive means incentivizing users vaultSupplyExPrice_ = ((rates_ >> 128) & X64); // if 1 then positive else negative if ((vaultVariables2_ & 1) == 1) { vaultSupplyExPrice_ = vaultSupplyExPrice_ + (vaultSupplyExPrice_ * timeStampDiff_ * ((vaultVariables2_ >> 1) & X15)) / (10000 * LiquidityCalcs.SECONDS_PER_YEAR); } else { vaultSupplyExPrice_ = vaultSupplyExPrice_ - (vaultSupplyExPrice_ * timeStampDiff_ * ((vaultVariables2_ >> 1) & X15)) / (10000 * LiquidityCalcs.SECONDS_PER_YEAR); } } else { (liqSupplyExPrice_, ) = LiquidityCalcs.calcExchangePrices( LIQUIDITY.readFromStorage(SUPPLY_EXCHANGE_PRICE_SLOT) ); if (liqSupplyExPrice_ < oldLiqSupplyExPrice_) { // new liquidity exchange price is < than the old one. liquidity exchange price should only ever increase. // If not, something went wrong and avoid proceeding with unknown outcome. revert FluidVaultError(ErrorTypes.Vault__LiquidityExchangePriceUnexpected); } // liquidity Exchange Prices always increases in next block. Hence substraction with old will never be negative // uint64 * 1e18 is the max the number that could be unchecked { // Calculating increase in supply exchange price w.r.t last stored liquidity's exchange price // vaultSupplyExPrice_ => supplyIncreaseInPercent_ vaultSupplyExPrice_ = ((((liqSupplyExPrice_ * 1e18) / oldLiqSupplyExPrice_) - 1e18) * (vaultVariables2_ & X16)) / 10000; // supply rate magnifier // It's extremely hard the exchange prices to overflow even in 100 years but if it does it's not an // issue here as we are not updating on storage // (rates_ >> 128) & X64) -> last stored vault's supply token exchange price vaultSupplyExPrice_ = (((rates_ >> 128) & X64) * (1e18 + vaultSupplyExPrice_)) / 1e18; } } if ( TYPE == FluidProtocolTypes.VAULT_T3_SMART_DEBT_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE ) { liqBorrowExPrice_ = EXCHANGE_PRICES_PRECISION; // in case of smart debt borrow magnifier bits stores, borrow interest rate positive or negative // negative meaning incentivizing users, positive means charging users vaultBorrowExPrice_ = ((rates_ >> 192) & X64); // if 1 then positive else negative if (((vaultVariables2_ >> 16) & 1) == 1) { vaultBorrowExPrice_ = vaultBorrowExPrice_ + (vaultBorrowExPrice_ * timeStampDiff_ * (((vaultVariables2_ >> 17) & X15))) / (10000 * LiquidityCalcs.SECONDS_PER_YEAR); } else { vaultBorrowExPrice_ = vaultBorrowExPrice_ - (vaultBorrowExPrice_ * timeStampDiff_ * (((vaultVariables2_ >> 17) & X15))) / (10000 * LiquidityCalcs.SECONDS_PER_YEAR); } } else { (, liqBorrowExPrice_) = LiquidityCalcs.calcExchangePrices( LIQUIDITY.readFromStorage(BORROW_EXCHANGE_PRICE_SLOT) ); if (liqBorrowExPrice_ < oldLiqBorrowExPrice_) { // new liquidity exchange price is < than the old one. liquidity exchange price should only ever increase. // If not, something went wrong and avoid proceeding with unknown outcome. revert FluidVaultError(ErrorTypes.Vault__LiquidityExchangePriceUnexpected); } // liquidity Exchange Prices always increases in next block. Hence substraction with old will never be negative // uint64 * 1e18 is the max the number that could be unchecked { // Calculating increase in borrow exchange price w.r.t last stored liquidity's exchange price // vaultBorrowExPrice_ => borrowIncreaseInPercent_ vaultBorrowExPrice_ = ((((liqBorrowExPrice_ * 1e18) / oldLiqBorrowExPrice_) - 1e18) * ((vaultVariables2_ >> 16) & X16)) / 10000; // borrow rate magnifier // It's extremely hard the exchange prices to overflow even in 100 years but if it does it's not an // issue here as we are not updating on storage // (rates_ >> 192) -> last stored vault's borrow token exchange price (no need to mask with & X64 as it is anyway max 64 bits) vaultBorrowExPrice_ = ((rates_ >> 192) * (1e18 + vaultBorrowExPrice_)) / 1e18; } } } /// @dev fetches new user's position after liquidation. The new liquidated position's debt is decreased by 0.01% /// to make sure that branch's liquidity never becomes 0 as if it would have gotten 0 then there will be multiple cases that we would need to tackle. /// @param positionTick_ position's tick when it was last updated through operate /// @param positionTickId_ position's tick Id. This stores the debt factor and branch to make the first connection /// @param positionRawDebt_ position's raw debt when it was last updated through operate /// @param tickData_ position's tick's tickData just for minor comparison to know if data is moved to tick Id or is still in tick data /// @return final tick position after all the liquidation /// @return final debt of position after all the liquidation /// @return positionRawCol_ final collateral of position after all the liquidation /// @return branchId_ final branch's ID where the position is at currently /// @return branchData_ final branch's data where the position is at currently function fetchLatestPosition( int256 positionTick_, uint256 positionTickId_, uint256 positionRawDebt_, uint256 tickData_ ) public view returns ( int256, // positionTick_ uint256, // positionRawDebt_ uint256 positionRawCol_, uint256 branchId_, uint256 branchData_ ) { uint256 initialPositionRawDebt_ = positionRawDebt_; uint256 connectionFactor_; bool isFullyLiquidated_; // Checking if tick's total ID = user's tick ID if (((tickData_ >> 1) & X24) == positionTickId_) { // fetching from tick data itself isFullyLiquidated_ = ((tickData_ >> 25) & 1) == 1; branchId_ = (tickData_ >> 26) & X30; connectionFactor_ = (tickData_ >> 56) & X50; } else { { uint256 tickLiquidationData_; unchecked { // Fetching tick's liquidation data. One variable contains data of 3 IDs. Tick Id mapping is starting from 1. tickLiquidationData_ = tickId[positionTick_][(positionTickId_ + 2) / 3] >> (((positionTickId_ + 2) % 3) * 85); } isFullyLiquidated_ = (tickLiquidationData_ & 1) == 1; branchId_ = (tickLiquidationData_ >> 1) & X30; connectionFactor_ = (tickLiquidationData_ >> 31) & X50; } } // data of branch branchData_ = branchData[branchId_]; if (isFullyLiquidated_) { positionTick_ = type(int).min; positionRawDebt_ = 0; } else { // Below information about connection debt factor // If branch is merged, Connection debt factor is used to multiply in order to get perfect liquidation of user // For example: Considering user was at the top. // In first branch, the user liquidated to debt factor 0.5 and then branch got merged (branching starting from 1) // In second branch, it got liquidated to 0.4 but when the above branch merged the debt factor on this branch was 0.6 // Meaning on 1st branch, user got liquidated by 50% & on 2nd by 33.33%. So a total of 66.6%. // What we will set a connection factor will be 0.6/0.5 = 1.2 // So now to get user's position, this is what we'll do: // finalDebt = (0.4 / (1 * 1.2)) * debtBeforeLiquidation // 0.4 is current active branch's minima debt factor // 1 is debt factor from where user started // 1.2 is connection factor which we found out through 0.6 / 0.5 while ((branchData_ & 3) == 2) { // If true then the branch is merged // userTickDebtFactor * connectionDebtFactor *... connectionDebtFactor aka adjustmentDebtFactor connectionFactor_ = connectionFactor_.mulBigNumber(((branchData_ >> 116) & X50)); if (connectionFactor_ == BigMathVault.MAX_MASK_DEBT_FACTOR) break; // user ~100% liquidated // Note we don't need updated branch data in case of 100% liquidated so saving gas for fetching it // Fetching new branch data branchId_ = (branchData_ >> 166) & X30; // Link to base branch of current branch branchData_ = branchData[branchId_]; } // When the while loop breaks meaning the branch now has minima Debt Factor or is a closed branch; if (((branchData_ & 3) == 3) || (connectionFactor_ == BigMathVault.MAX_MASK_DEBT_FACTOR)) { // Branch got closed (or user liquidated ~100%). Hence make the user's position 0 // Rare cases to get into this situation // Branch can get close often but once closed it's tricky that some user might come iterating through there // If a user comes then that user will be very mini user like some cents probably positionTick_ = type(int).min; positionRawDebt_ = 0; } else { // If branch is not merged, the main branch it's connected to then it'll have minima debt factor // position debt = debt * base branch minimaDebtFactor / connectionFactor positionRawDebt_ = positionRawDebt_.mulDivNormal( (branchData_ >> 116) & X50, // minimaDebtFactor connectionFactor_ ); unchecked { // Reducing user's liquidity by 0.01% if user got liquidated. // As this will make sure that the branch always have some debt even if all liquidated user left // This saves a lot more logics & consideration on Operate function // if we don't do this then we have to add logics related to closing the branch and factor connections accordingly. if (positionRawDebt_ > (initialPositionRawDebt_ / 100)) { positionRawDebt_ = (positionRawDebt_ * 9999) / 10000; } else { // if user debt reduced by more than 99% in liquidation then making user as fully liquidated positionRawDebt_ = 0; } } { if (positionRawDebt_ > 0) { // positionTick_ -> read minima tick of branch unchecked { positionTick_ = branchData_ & 4 == 4 ? int((branchData_ >> 3) & X19) : -int((branchData_ >> 3) & X19); } // Calculating user's collateral uint256 ratioAtTick_ = TickMath.getRatioAtTick(int24(positionTick_)); uint256 ratioOneLess_; unchecked { ratioOneLess_ = (ratioAtTick_ * 10000) / 10015; } // formula below for better readability: // length = ratioAtTick_ - ratioOneLess_ // ratio = ratioOneLess_ + (length * positionPartials_) / X30 // positionRawCol_ = (positionRawDebt_ * (1 << 96)) / ratio_ positionRawCol_ = (positionRawDebt_ * TickMath.ZERO_TICK_SCALED_RATIO) / (ratioOneLess_ + ((ratioAtTick_ - ratioOneLess_) * ((branchData_ >> 22) & X30)) / X30); } else { positionTick_ = type(int).min; } } } } return (positionTick_, positionRawDebt_, positionRawCol_, branchId_, branchData_); } constructor(ConstantViews memory constants_) ConstantVariables(constants_) {} }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { Helpers } from "./helpers.sol"; import { TickMath } from "../../../../libraries/tickMath.sol"; import { BigMathMinified } from "../../../../libraries/bigMathMinified.sol"; import { BigMathVault } from "../../../../libraries/bigMathVault.sol"; import { ErrorTypes } from "../../errorTypes.sol"; /// @dev Fluid vault protocol helper methods. Mostly used for `operate()` and `liquidate()` methods of CoreModule. abstract contract HelpersOperate is Helpers { using BigMathMinified for uint256; using BigMathVault for uint256; /// @dev sets `tick_` as having debt or no debt in storage `tickHasDebt` depending on `addOrRemove_` /// @param tick_ tick to add or remove from tickHasDebt /// @param addOrRemove_ if true then add else remove function _updateTickHasDebt(int tick_, bool addOrRemove_) internal { // Positive mapID_ starts from 0 & above and negative starts below 0. // tick 0 to 255 will have mapId_ as 0 while tick -256 to -1 will have mapId_ as -1. unchecked { int mapId_ = tick_ < 0 ? ((tick_ + 1) / 256) - 1 : tick_ / 256; // in case of removing: // (tick == 255) tickHasDebt[mapId_] - 1 << 255 // (tick == 0) tickHasDebt[mapId_] - 1 << 0 // (tick == -1) tickHasDebt[mapId_] - 1 << 255 // (tick == -256) tickHasDebt[mapId_] - 1 << 0 // in case of adding: // (tick == 255) tickHasDebt[mapId_] - 1 << 255 // (tick == 0) tickHasDebt[mapId_] - 1 << 0 // (tick == -1) tickHasDebt[mapId_] - 1 << 255 // (tick == -256) tickHasDebt[mapId_] - 1 << 0 uint position_ = uint(tick_ - (mapId_ * 256)); tickHasDebt[mapId_] = addOrRemove_ ? tickHasDebt[mapId_] | (1 << position_) : tickHasDebt[mapId_] & ~(1 << position_); } } /// @dev gets next perfect top tick (tick which is not liquidated) /// @param topTick_ current top tick which will no longer be top tick /// @return nextTick_ next top tick which will become the new top tick function _fetchNextTopTick(int topTick_) internal view returns (int nextTick_) { int mapId_; uint tickHasDebt_; unchecked { mapId_ = topTick_ < 0 ? ((topTick_ + 1) / 256) - 1 : topTick_ / 256; uint bitsToRemove_ = uint(-topTick_ + (mapId_ * 256 + 256)); // Removing current top tick from tickHasDebt tickHasDebt_ = (tickHasDebt[mapId_] << bitsToRemove_) >> bitsToRemove_; // For last user remaining in vault there could be a lot of iterations in the while loop. // Chances of this to happen is extremely low (like ~0%) while (true) { if (tickHasDebt_ > 0) { nextTick_ = mapId_ * 256 + int(tickHasDebt_.mostSignificantBit()) - 1; break; } // Reducing mapId_ by 1 in every loop; if it reaches to -129 then no filled tick exist, meaning it's the last tick if (--mapId_ == -129) { nextTick_ = type(int).min; break; } tickHasDebt_ = tickHasDebt[mapId_]; } } } /// @dev adding debt to a particular tick /// @param totalColRaw_ total raw collateral of position /// @param netDebtRaw_ net raw debt (total debt - dust debt) /// @return tick_ tick where the debt is being added /// @return tickId_ tick current id /// @return userRawDebt_ user's total raw debt /// @return rawDust_ dust debt used for adjustment function _addDebtToTickWrite( uint256 totalColRaw_, uint256 netDebtRaw_ // debtRaw - dust ) internal returns (int256 tick_, uint256 tickId_, uint256 userRawDebt_, uint256 rawDust_) { if (netDebtRaw_ < 10000) { // thrown if user's debt is too low revert FluidVaultError(ErrorTypes.Vault__UserDebtTooLow); } // tick_ & ratio_ returned from library is round down. Hence increasing it by 1 and increasing ratio by 1 tick. uint ratio_ = (netDebtRaw_ * TickMath.ZERO_TICK_SCALED_RATIO) / totalColRaw_; (tick_, ratio_) = TickMath.getTickAtRatio(ratio_); unchecked { ++tick_; ratio_ = (ratio_ * 10015) / 10000; } userRawDebt_ = (ratio_ * totalColRaw_) >> 96; rawDust_ = userRawDebt_ - netDebtRaw_; // Current state of tick uint256 tickData_ = tickData[tick_]; tickId_ = (tickData_ >> 1) & X24; uint tickNewDebt_; if (tickId_ > 0 && tickData_ & 1 == 0) { // Current debt in the tick uint256 tickExistingRawDebt_ = (tickData_ >> 25) & X64; tickExistingRawDebt_ = (tickExistingRawDebt_ >> 8) << (tickExistingRawDebt_ & X8); // Tick's already initialized and not liquidated. Hence simply add the debt tickNewDebt_ = tickExistingRawDebt_ + userRawDebt_; if (tickExistingRawDebt_ == 0) { // Adding tick into tickHasDebt _updateTickHasDebt(tick_, true); } } else { // Liquidation happened or tick getting initialized for the very first time. if (tickId_ > 0) { // Meaning a liquidation happened. Hence move the data to tickID unchecked { uint tickMap_ = (tickId_ + 2) / 3; // Adding 2 in ID so we can get right mapping ID. For example for ID 1, 2 & 3 mapping should be 1 and so on.. // For example shift for id 1 should be 0, for id 2 should be 85, for id 3 it should be 170 and so on.. tickId[tick_][tickMap_] = tickId[tick_][tickMap_] | ((tickData_ >> 25) << (((tickId_ + 2) % 3) * 85)); } } // Increasing total ID by one unchecked { ++tickId_; } tickNewDebt_ = userRawDebt_; // Adding tick into tickHasDebt _updateTickHasDebt(tick_, true); } if (tickNewDebt_ < 10000) { // thrown if tick's debt/liquidity is too low revert FluidVaultError(ErrorTypes.Vault__TickDebtTooLow); } tickData[tick_] = (tickId_ << 1) | (tickNewDebt_.toBigNumber(56, 8, BigMathMinified.ROUND_DOWN) << 25); } /// @dev sets new top tick. If it comes to this function then that means current top tick is perfect tick. /// if next top tick is liquidated then unitializes the current non liquidated branch and make the liquidated branch as current branch /// @param topTick_ current top tick /// @param vaultVariables_ vaultVariables of storage but with newer updates /// @return newVaultVariables_ newVaultVariables_ updated vault variable internally to this function /// @return newTopTick_ new top tick function _setNewTopTick( int topTick_, uint vaultVariables_ ) internal returns (uint newVaultVariables_, int newTopTick_) { // This function considers that the current top tick was not liquidated // Overall flow of function: // if new top tick liquidated (aka base branch's minima tick) -> Close the current branch and make base branch as current branch // if new top tick not liquidated -> update things in current branch. // if new top tick is not liquidated and same tick exist in base branch then tick is considered as not liquidated. uint branchId_ = (vaultVariables_ >> 22) & X30; // branch id of current branch uint256 branchData_ = branchData[branchId_]; int256 baseBranchMinimaTick_; if ((branchData_ >> 196) & 1 == 1) { baseBranchMinimaTick_ = int((branchData_ >> 197) & X19); } else { unchecked { baseBranchMinimaTick_ = -int((branchData_ >> 197) & X19); } if (baseBranchMinimaTick_ == 0) { // meaning the current branch is the master branch baseBranchMinimaTick_ = type(int).min; } } // Returns type(int).min if no top tick exist int nextTopTickNotLiquidated_ = _fetchNextTopTick(topTick_); newTopTick_ = baseBranchMinimaTick_ > nextTopTickNotLiquidated_ ? baseBranchMinimaTick_ : nextTopTickNotLiquidated_; if (newTopTick_ == type(int).min) { // if this happens that means this was the last user of the vault :( vaultVariables_ = vaultVariables_ & 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc00001; } else if (newTopTick_ == nextTopTickNotLiquidated_) { // New top tick exist in current non liquidated branch if (newTopTick_ < 0) { unchecked { vaultVariables_ = (vaultVariables_ & 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc00001) | (uint(-newTopTick_) << 3); } } else { vaultVariables_ = (vaultVariables_ & 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc00001) | 4 | // setting top tick as positive (uint(newTopTick_) << 3); } } else { // if this happens that means base branch exists & is the next top tick // Remove current non liquidated branch as active. // Not deleting here as it's going to get initialize again whenever a new top tick comes branchData[branchId_] = 0; // Inserting liquidated branch's minima tick unchecked { vaultVariables_ = (vaultVariables_ & 0xfffffffffffffffffffffffffffffffffffffffffffc00000000000000000001) | 2 | // Setting top tick as liquidated (((branchData_ >> 196) & X20) << 2) | // new current top tick = base branch minima tick (((branchData_ >> 166) & X30) << 22) | // new current branch id = base branch id ((branchId_ - 1) << 52); // reduce total branch id by 1 } } newVaultVariables_ = vaultVariables_; } constructor(ConstantViews memory constants_) Helpers(constants_) {} }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; import { IFluidOracle } from "../../../../oracle/fluidOracle.sol"; import { TickMath } from "../../../../libraries/tickMath.sol"; import { BigMathMinified } from "../../../../libraries/bigMathMinified.sol"; import { BigMathVault } from "../../../../libraries/bigMathVault.sol"; import { LiquidityCalcs } from "../../../../libraries/liquidityCalcs.sol"; import { SafeTransfer } from "../../../../libraries/safeTransfer.sol"; import { HelpersOperate } from "./helpersOperate.sol"; import { LiquiditySlotsLink } from "../../../../libraries/liquiditySlotsLink.sol"; import { ErrorTypes } from "../../errorTypes.sol"; import { AddressCalcs } from "../../../../libraries/addressCalcs.sol"; import { FluidProtocolTypes } from "../../../../libraries/fluidProtocolTypes.sol"; /// @dev Fluid vault protocol main operate contract base. abstract contract FluidVaultOperate is HelpersOperate { using BigMathMinified for uint256; using BigMathVault for uint256; modifier _delegateCallCheck() { if (address(this) == OPERATE_IMPLEMENTATION) { revert FluidVaultError(ErrorTypes.Vault__OnlyDelegateCallAllowed); } _; } /// @dev Single function which handles supply, withdraw, borrow & payback /// @param nftId_ NFT ID for interaction. If 0 then create new NFT/position. /// @param newCol_ new collateral. If positive then deposit, if negative then withdraw, if 0 then do nohing /// @param newDebt_ new debt. If positive then borrow, if negative then payback, if 0 then do nohing /// @param to_ address where withdraw or borrow should go. If address(0) then msg.sender /// @param vaultVariables_ the current state of the vaultVariables from storage /// @return nftId_ if 0 then this returns the newly created NFT Id else returns the same NFT ID /// @return newCol_ final supply amount. Mainly if max withdraw using type(int).min then this is useful to get perfect amount else remain same as newCol_ /// @return newDebt_ final borrow amount. Mainly if max payback using type(int).min then this is useful to get perfect amount else remain same as newDebt_ /// @return vaultVariables_ the updated state of the vaultVariables function _operate( uint256 nftId_, // if 0 then new position int256 newCol_, // if negative then withdraw int256 newDebt_, // if negative then payback address to_, // address at which the borrow & withdraw amount should go to. If address(0) then it'll go to msg.sender uint256 vaultVariables_ ) internal returns ( uint256, // nftId_ int256, // final supply amount. if - then withdraw int256, // final borrow amount. if - then payback uint256 // vaultVariables_ ) { if ( (newCol_ == 0 && newDebt_ == 0) || // withdrawal or deposit cannot be too small ((newCol_ != 0) && (newCol_ > -10000 && newCol_ < 10000)) || // borrow or payback cannot be too small ((newDebt_ != 0) && (newDebt_ > -10000 && newDebt_ < 10000)) ) { revert FluidVaultError(ErrorTypes.Vault__InvalidOperateAmount); } OperateMemoryVars memory o_; // Temporary variables used as helpers at many places uint256 temp_; uint256 temp2_; int256 temp3_; o_.vaultVariables2 = vaultVariables2; temp_ = (vaultVariables_ >> 2) & X20; unchecked { o_.topTick = (temp_ == 0) ? type(int).min : ((temp_ & 1) == 1) ? int((temp_ >> 1) & X19) : -int((temp_ >> 1) & X19); } { // Fetching user's position if (nftId_ == 0) { // creating new position. o_.tick = type(int).min; // minting new NFT vault for user. nftId_ = VAULT_FACTORY.mint(VAULT_ID, msg.sender); // Adding 1 in total positions. Total positions cannot exceed 32bits as NFT minting checks for that unchecked { vaultVariables_ = vaultVariables_ + (1 << 210); } } else { // Updating existing position // checking owner only in case of withdraw or borrow temp_ = nftId_; if ((newCol_ < 0 || newDebt_ > 0) && (VAULT_FACTORY.ownerOf(temp_) != msg.sender)) { revert FluidVaultError(ErrorTypes.Vault__NotAnOwner); } // temp_ => user's position data temp_ = positionData[nftId_]; if (temp_ == 0) { revert FluidVaultError(ErrorTypes.Vault__NftNotOfThisVault); } // temp2_ => user's supply amount temp2_ = (temp_ >> 45) & X64; // Converting big number into normal number o_.colRaw = (temp2_ >> 8) << (temp2_ & X8); // temp2_ => user's dust debt amount temp2_ = (temp_ >> 109) & X64; // Converting big number into normal number o_.dustDebtRaw = (temp2_ >> 8) << (temp2_ & X8); // 1 is supply & 0 is borrow if (temp_ & 1 == 1) { // only supply position (has no debt) o_.tick = type(int).min; } else { // borrow position (has collateral & debt) unchecked { o_.tick = temp_ & 2 == 2 ? int((temp_ >> 2) & X19) : -int((temp_ >> 2) & X19); } o_.tickId = (temp_ >> 21) & X24; } } } // Get latest updated Position's debt & supply (if position is with debt -> not new / supply position) if (o_.tick > type(int).min) { // if entering this if statement then temp_ here will always be user's position data // extracting collateral exponent temp_ = (temp_ >> 45) & X8; // if exponent is > 0 then rounding up the collateral just for calculating debt unchecked { temp_ = temp_ == 0 ? (o_.colRaw + 1) : o_.colRaw + (1 << temp_); } // fetch current debt o_.debtRaw = ((TickMath.getRatioAtTick(int24(o_.tick)) * temp_) >> 96) + 1; // Tick data from user's tick temp_ = tickData[o_.tick]; // Checking if tick is liquidated (first bit 1) OR if the total IDs of tick is greater than user's tick ID if (((temp_ & 1) == 1) || (((temp_ >> 1) & X24) > o_.tickId)) { // User got liquidated ( // returns the position of the user if the user got liquidated. o_.tick, o_.debtRaw, o_.colRaw, temp2_, // final branchId from liquidation where position exist right now o_.branchData ) = fetchLatestPosition(o_.tick, o_.tickId, o_.debtRaw, temp_); if (o_.debtRaw > o_.dustDebtRaw) { // temp_ => branch's Debt temp_ = (o_.branchData >> 52) & X64; temp_ = (temp_ >> 8) << (temp_ & X8); // o_.debtRaw should always be < branch's Debt (temp_). // Taking margin (0.01%) in fetchLatestPosition to make sure it's always less temp_ -= o_.debtRaw; if (temp_ < 100) { // explicitly making sure that branch debt/liquidity doesn't get super low. temp_ = 100; } // Inserting updated branch's debt branchData[temp2_] = (o_.branchData & 0xfffffffffffffffffffffffffffffffffff0000000000000000fffffffffffff) | (temp_.toBigNumber(56, 8, BigMathMinified.ROUND_UP) << 52); unchecked { // Converted positionRawDebt_ in net position debt o_.debtRaw -= o_.dustDebtRaw; } } else { // Liquidated 100% or almost 100% // absorbing dust debt absorbedDustDebt = absorbedDustDebt + o_.dustDebtRaw - o_.debtRaw; o_.debtRaw = 0; o_.colRaw = 0; } } else { // User didn't got liquidated // Removing user's debt from tick data // temp2_ => debt in tick temp2_ = (temp_ >> 25) & X64; // below require can fail when a user liquidity is extremely low (talking about way less than even $1) // adding require meaning this vault user won't be able to interact unless someone makes the liquidity in tick as non 0. // reason of adding is the tick has already removed from everywhere. Can removing it again break something? Better to simply remove that case entirely if (temp2_ == 0) { revert FluidVaultError(ErrorTypes.Vault__TickIsEmpty); } // Converting big number into normal number temp2_ = (temp2_ >> 8) << (temp2_ & X8); // debtInTick (temp2_) < debtToRemove (o_.debtRaw) that means minor precision error. Hence make the debtInTick as 0. // The precision error can be caused with Bigmath library limiting the precision to 2**56. unchecked { temp2_ = o_.debtRaw < temp2_ ? temp2_ - o_.debtRaw : 0; } if (temp2_ < 10000) { temp2_ = 0; // if debt becomes 0 then remove from tick has debt if (o_.tick == o_.topTick) { // if tick is top tick then current top tick is perfect tick -> fetch & set new top tick // Updating new top tick in vaultVariables_ and topTick_ (vaultVariables_, o_.topTick) = _setNewTopTick(o_.topTick, vaultVariables_); } // Removing from tickHasDebt _updateTickHasDebt(o_.tick, false); } tickData[o_.tick] = (temp_ & X25) | (temp2_.toBigNumber(56, 8, BigMathMinified.ROUND_DOWN) << 25); // Converted positionRawDebt_ in net position debt o_.debtRaw -= o_.dustDebtRaw; } o_.dustDebtRaw = 0; } // Setting the current tick into old tick as the position tick is going to change now. o_.oldTick = o_.tick; o_.oldColRaw = o_.colRaw; o_.oldNetDebtRaw = o_.debtRaw; { (o_.liquidityExPrice, , o_.supplyExPrice, o_.borrowExPrice) = updateExchangePrices(o_.vaultVariables2); { // supply or withdraw if (newCol_ > 0) { // supply new col, rounding down o_.colRaw += (uint256(newCol_) * EXCHANGE_PRICES_PRECISION) / o_.supplyExPrice; // final user's collateral should not be above 2**128 bits if (o_.colRaw > X128) { revert FluidVaultError(ErrorTypes.Vault__UserCollateralDebtExceed); } } else if (newCol_ < 0) { // if withdraw equals type(int).min then max withdraw if (newCol_ > type(int128).min) { // partial withdraw, rounding up removing extra wei from collateral temp3_ = ((newCol_ * int(EXCHANGE_PRICES_PRECISION)) / int256(o_.supplyExPrice)) - 1; unchecked { if (uint256(-temp3_) > o_.colRaw) { revert FluidVaultError(ErrorTypes.Vault__ExcessCollateralWithdrawal); } o_.colRaw -= uint256(-temp3_); } } else if (newCol_ == type(int).min) { // max withdraw, rounding up: // adding +1 to negative withdrawAmount newCol_ for safe rounding (reducing withdraw) newCol_ = -(int256((o_.colRaw * o_.supplyExPrice) / EXCHANGE_PRICES_PRECISION)) + 1; o_.colRaw = 0; } else { revert FluidVaultError(ErrorTypes.Vault__UserCollateralDebtExceed); } } } { // borrow or payback if (newDebt_ > 0) { // borrow new debt, rounding up adding extra wei in debt temp_ = ((uint(newDebt_) * EXCHANGE_PRICES_PRECISION) / o_.borrowExPrice) + 1; // if borrow fee is 0 then it'll become temp_ + 0. // Only adding fee in o_.debtRaw and not in newDebt_ as newDebt_ is debt that needs to be borrowed from Liquidity // as we have added fee in debtRaw hence it will get added in user's position & vault's total borrow. // It can be collected with rebalance function. o_.debtRaw += temp_ + (temp_ * ((o_.vaultVariables2 >> 82) & X10)) / 10000; // final user's debt should not be above 2**128 bits if (o_.debtRaw > X128) { revert FluidVaultError(ErrorTypes.Vault__UserCollateralDebtExceed); } } else if (newDebt_ < 0) { // if payback equals type(int).min then max payback if (newDebt_ > type(int128).min) { // partial payback. // temp3_ => newDebt_ in raw terms, safe rounding up negative amount to rounding reduce payback temp3_ = (newDebt_ * int256(EXCHANGE_PRICES_PRECISION)) / int256(o_.borrowExPrice) + 1; unchecked { temp3_ = -temp3_; if (uint256(temp3_) > o_.debtRaw) { revert FluidVaultError(ErrorTypes.Vault__ExcessDebtPayback); } o_.debtRaw -= uint256(temp3_); } } else if (newDebt_ == type(int).min) { // max payback, rounding up amount that will be transferred in to pay back full debt: // subtracting -1 of negative debtAmount newDebt_ for safe rounding (increasing payback) newDebt_ = -(int256((o_.debtRaw * o_.borrowExPrice) / EXCHANGE_PRICES_PRECISION)) - 1; o_.debtRaw = 0; } else { revert FluidVaultError(ErrorTypes.Vault__UserCollateralDebtExceed); } } } } // if position has no collateral or debt and user sends type(int).min for withdraw and payback then this results in 0 // there's is no issue if it stays 0 but better to throw here to avoid checking for potential issues if there could be if (newCol_ == 0 && newDebt_ == 0) { revert FluidVaultError(ErrorTypes.Vault__InvalidOperateAmount); } // Assign new tick if (o_.debtRaw > 0) { // updating tickHasDebt in the below function if required // o_.debtRaw here is updated to new debt raw incl. dust debt (not net debt) unchecked { (o_.tick, o_.tickId, o_.debtRaw, o_.dustDebtRaw) = _addDebtToTickWrite( o_.colRaw, ((o_.debtRaw * 1000000001) / 1000000000) + 1 ); } if (newDebt_ < 0) { // anyone can payback debt of any position // hence, explicitly checking the debt should decrease if ((o_.debtRaw - o_.dustDebtRaw) > o_.oldNetDebtRaw) { revert FluidVaultError(ErrorTypes.Vault__InvalidPaybackOrDeposit); } } if ((newCol_ > 0) && (newDebt_ == 0)) { // anyone can deposit collateral in any position // Hence, explicitly checking that new ratio should be less than old ratio if ( (((o_.debtRaw - o_.dustDebtRaw) * TickMath.ZERO_TICK_SCALED_RATIO) / o_.colRaw) > ((o_.oldNetDebtRaw * TickMath.ZERO_TICK_SCALED_RATIO) / o_.oldColRaw) ) { revert FluidVaultError(ErrorTypes.Vault__InvalidPaybackOrDeposit); } } if (o_.tick >= o_.topTick) { // Updating topTick in storage // temp_ => tick to insert in vault variables unchecked { temp_ = o_.tick < 0 ? uint(-o_.tick) << 1 : (uint(o_.tick) << 1) | 1; } if (vaultVariables_ & 2 == 0) { // Current branch not liquidated. Hence, just update top tick vaultVariables_ = (vaultVariables_ & 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc00000) | (temp_ << 2); } else { // Current branch liquidated // Initialize a new branch // temp2_ => totalBranchId_ unchecked { temp2_ = ((vaultVariables_ >> 52) & X30) + 1; // would take 34 years to overflow if a new branch is created every second } // Connecting new active branch with current active branch which is now base branch // Current top tick is now base branch's minima tick branchData[temp2_] = (((vaultVariables_ >> 22) & X30) << 166) | // current branch id set as base branch id (((vaultVariables_ >> 2) & X20) << 196); // current top tick set as base branch minima tick // Updating new vault variables in memory with new branch vaultVariables_ = (vaultVariables_ & 0xfffffffffffffffffffffffffffffffffffffffffffc00000000000000000000) | (temp_ << 2) | // new top tick (temp2_ << 22) | // new branch id (temp2_ << 52); // total branch ids } } } else { // debtRaw_ remains 0 in this situation // This kind of position will not have any tick. Meaning it'll be a supply position. o_.tick = type(int).min; } { if (newCol_ < 0 || newDebt_ > 0) { // withdraw or borrow if (to_ == address(0)) { to_ = msg.sender; } unchecked { // if debt is greater than 0 & transaction includes borrow or withdraw (incl. combinations such as deposit + borrow etc.) // -> check collateral factor // calc for net debt can be unchecked as o_.dustDebtRaw can not be > o_.debtRaw: // o_.dustDebtRaw is the result of o_.debtRaw - x where x > 0 see _addDebtToTickWrite() // Only fetch oracle if position is getting riskier or if borrowing is involved // if user is withdrawing and paying back in the same transaction such that the final ratio // is lower than initial then as well no need to check oracle aka user is doing payback & withdraw or deleverage if ( o_.debtRaw > 0 && (o_.oldTick <= o_.tick || (o_.debtRaw - o_.dustDebtRaw) > (((o_.oldNetDebtRaw * 1000000001) / 1000000000) + 1)) ) { // Oracle returns price at 100% ratio. // converting oracle 160 bits into oracle address // temp_ => debt price w.r.t to col in 1e27 temp_ = IFluidOracle( AddressCalcs.addressCalc(DEPLOYER_CONTRACT, ((o_.vaultVariables2 >> 92) & X30)) ).getExchangeRateOperate(); // Note if price would come back as 0 `getTickAtRatio` will fail // reverting if oracle price is too high or lower than 1e9 to avoid precision issues if (temp_ > 1e54 || temp_ < 1e9) { revert FluidVaultError(ErrorTypes.Vault__InvalidOraclePrice); } // Converting price in terms of raw amounts temp_ = (temp_ * o_.supplyExPrice) / o_.borrowExPrice; // capping oracle pricing to 1e45 (#487RGF783GF: id reference for other similar cases in codebase) // This means we are restricting collateral price to never go above 1e45 // Above 1e45 precisions gets too low for calculations // This can will never happen for all good token pairs (for example, WBTC/DAI pair when WBTC price is $1M, oracle price will come as 1e43) // Restricting oracle price doesn't pose any risk to protocol as we are capping collateral price, meaning if price is above 1e45 // user is simply not able to borrow more if (temp_ > 1e45) { temp_ = 1e45; } // temp2_ => ratio at CF. CF is in 3 decimals. 900 = 90% temp2_ = ((temp_ * ((o_.vaultVariables2 >> 32) & X10)) / 1000); // Price from oracle is in 1e27 decimals. Converting it into (1 << 96) decimals temp2_ = ((temp2_ * TickMath.ZERO_TICK_SCALED_RATIO) / 1e27); // temp3_ => tickAtCF_ (temp3_, ) = TickMath.getTickAtRatio(temp2_); if (o_.tick > temp3_) { // Above CF, user should only be allowed to reduce ratio either by paying debt or by depositing more collateral // Not comparing collateral as user can potentially use safe/deleverage to reduce tick & debt. // On use of safe/deleverage, collateral will decrease but debt will decrease as well making the overall position safer. revert FluidVaultError(ErrorTypes.Vault__PositionAboveCF); } } } } } { // Updating user's new position on storage // temp_ => tick to insert as user position tick if (o_.tick > type(int).min) { unchecked { temp_ = o_.tick < 0 ? (uint(-o_.tick) << 1) : ((uint(o_.tick) << 1) | 1); } } else { // if positionTick_ = type(int).min OR positionRawDebt_ == 0 then that means it's only supply position // (for case of positionRawDebt_ == 0, tick is set to type(int).min further up) temp_ = 0; } positionData[nftId_] = ((temp_ == 0) ? 1 : 0) | // setting if supply only position (1) or not (first bit) (temp_ << 1) | (o_.tickId << 21) | (o_.colRaw.toBigNumber(56, 8, BigMathMinified.ROUND_DOWN) << 45) | // dust debt is rounded down because user debt = debt - dustDebt. rounding up would mean we reduce user debt (o_.dustDebtRaw.toBigNumber(56, 8, BigMathMinified.ROUND_DOWN) << 109); } // Withdrawal gap to make sure there's always liquidity for liquidation // For example if withdrawal allowance is 15% on liquidity then we can limit operate's withdrawal allowance to 10% // this will allow liquidate function to get extra 5% buffer for potential liquidations. if (newCol_ < 0) { // extracting withdrawal gap which is in 0.1% precision. temp_ = (o_.vaultVariables2 >> 62) & X10; if (temp_ > 0) { // fetching user's supply slot data o_.userSupplyLiquidityData = SUPPLY.readFromStorage(USER_SUPPLY_SLOT); // converting current user's supply from big number to normal temp2_ = (o_.userSupplyLiquidityData >> LiquiditySlotsLink.BITS_USER_SUPPLY_AMOUNT) & X64; temp2_ = (temp2_ >> 8) << (temp2_ & X8); // fetching liquidity's withdrawal limit temp3_ = int(LiquidityCalcs.calcWithdrawalLimitBeforeOperate(o_.userSupplyLiquidityData, temp2_)); unchecked { // max the number could go is vault's supply * 1000. Overflowing is almost impossible. if ( TYPE == FluidProtocolTypes.VAULT_T2_SMART_COL_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE ) { // withdrawal already happened in smart col so checking according to that if ( (temp3_ > 0) && // userSupply * (100% - withdrawalGap) < withdrawalLimit // i.e. if limit for next tx is not below userSupply - withdrawalGap -> revert (((int(temp2_ * (1000 - temp_)) / 1000)) < temp3_) ) { revert FluidVaultError(ErrorTypes.Vault__WithdrawMoreThanOperateLimit); } } else { // (liquidityUserSupply - withdrawalGap - liquidityWithdrawaLimit) should be less than user's withdrawal if ( (temp3_ > 0) && // userSupply * (100% - withdrawalGap) - withdrawalLimit < withdrawColRaw // i.e. if withdrawableRaw < withdrawColRaw -> revert (((int(temp2_ * (1000 - temp_)) / 1000)) - temp3_) < (((-newCol_) * int(EXCHANGE_PRICES_PRECISION)) / int(o_.liquidityExPrice)) ) { revert FluidVaultError(ErrorTypes.Vault__WithdrawMoreThanOperateLimit); } } } } } { // with TYPE we are checking if we should interact with Liquidity Layer or interaction will happen with DEX // execute actions at Liquidity: deposit & payback is first and then withdraw & borrow if ( newCol_ > 0 && !(TYPE == FluidProtocolTypes.VAULT_T2_SMART_COL_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE) ) { // deposit LIQUIDITY.operate{ value: SUPPLY_TOKEN == NATIVE_TOKEN ? uint256(newCol_) : 0 }( SUPPLY_TOKEN, newCol_, 0, address(0), address(0), abi.encode(msg.sender) ); } if ( newDebt_ < 0 && !(TYPE == FluidProtocolTypes.VAULT_T3_SMART_DEBT_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE) ) { if (BORROW_TOKEN == NATIVE_TOKEN) { unchecked { temp_ = uint(-newDebt_); } } else { temp_ = 0; } // payback LIQUIDITY.operate{ value: temp_ }( BORROW_TOKEN, 0, newDebt_, address(0), address(0), abi.encode(msg.sender) ); } if ( newCol_ < 0 && !(TYPE == FluidProtocolTypes.VAULT_T2_SMART_COL_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE) ) { // withdraw LIQUIDITY.operate(SUPPLY_TOKEN, newCol_, 0, to_, address(0), new bytes(0)); } if ( newDebt_ > 0 && !(TYPE == FluidProtocolTypes.VAULT_T3_SMART_DEBT_TYPE || TYPE == FluidProtocolTypes.VAULT_T4_SMART_COL_SMART_DEBT_TYPE) ) { // borrow LIQUIDITY.operate(BORROW_TOKEN, 0, newDebt_, address(0), to_, new bytes(0)); } } { // Updating vault variables on storage // Calculating new total collateral & total debt. temp_ = (vaultVariables_ >> 82) & X64; temp_ = ((temp_ >> 8) << (temp_ & X8)) + o_.colRaw - o_.oldColRaw; temp2_ = (vaultVariables_ >> 146) & X64; temp2_ = ((temp2_ >> 8) << (temp2_ & X8)) + (o_.debtRaw - o_.dustDebtRaw) - o_.oldNetDebtRaw; // Updating vault variables on storage. This will also reentrancy 0 back again // Converting total supply & total borrow in 64 bits (56 | 8) bignumber vaultVariables_ = (vaultVariables_ & 0xfffffffffffc00000000000000000000000000000003ffffffffffffffffffff) | (temp_.toBigNumber(56, 8, BigMathMinified.ROUND_DOWN) << 82) | // total supply (temp2_.toBigNumber(56, 8, BigMathMinified.ROUND_UP) << 146); // total borrow } emit LogOperate(msg.sender, nftId_, newCol_, newDebt_, to_); return (nftId_, newCol_, newDebt_, vaultVariables_); } constructor(ConstantViews memory constants_) HelpersOperate(constants_) {} }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.21; abstract contract Structs { // structs are used to mitigate Stack too deep errors struct OperateMemoryVars { // ## User's position before update ## uint oldColRaw; uint oldNetDebtRaw; // total debt - dust debt int oldTick; // ## User's position after update ## uint colRaw; uint debtRaw; uint dustDebtRaw; int tick; uint tickId; // others uint256 vaultVariables2; uint256 branchId; int256 topTick; uint liquidityExPrice; uint supplyExPrice; uint borrowExPrice; uint branchData; // user's supply slot data in liquidity uint userSupplyLiquidityData; } struct BranchData { uint id; uint data; uint ratio; uint debtFactor; int minimaTick; uint baseBranchData; } struct TickData { int tick; uint data; uint ratio; uint ratioOneLess; uint length; uint currentRatio; // current tick is ratio with partials. uint partials; } // note: All the below token amounts are in raw form. struct CurrentLiquidity { uint256 debtRemaining; // Debt remaining to liquidate uint256 debt; // Current liquidatable debt before reaching next check point uint256 col; // Calculate using debt & ratioCurrent uint256 colPerDebt; // How much collateral to liquidate per unit of Debt uint256 totalDebtLiq; // Total debt liquidated till now uint256 totalColLiq; // Total collateral liquidated till now int tick; // Current tick to liquidate uint ratio; // Current ratio to liquidate uint tickStatus; // if 1 then it's a perfect tick, if 2 that means it's a liquidated tick int refTick; // ref tick to liquidate uint refRatio; // ratio at ref tick uint refTickStatus; // if 1 then it's a perfect tick, if 2 that means it's a liquidated tick, if 3 that means it's a liquidation threshold } struct TickHasDebt { int tick; // current tick int nextTick; // next tick with liquidity int mapId; // mapping ID of tickHasDebt uint bitsToRemove; // liquidity to remove till tick_ so we can search for next tick uint tickHasDebt; // getting tickHasDebt_ from tickHasDebt[mapId_] uint mostSigBit; // most significant bit in tickHasDebt_ to get the next tick } struct LiquidateMemoryVars { uint256 vaultVariables2; int liquidationTick; int maxTick; uint256 supplyExPrice; uint256 borrowExPrice; uint256 actualDebtAmt; uint256 actualColAmt; } struct AbsorbMemoryVariables { uint256 debtAbsorbed; uint256 colAbsorbed; int256 startingTick; uint256 mostSigBit; } struct Tokens { address token0; address token1; } struct ConstantViews { address liquidity; address factory; address operateImplementation; address adminImplementation; address secondaryImplementation; address deployer; // address which deploys oracle address supply; // either liquidity layer or DEX protocol address borrow; // either liquidity layer or DEX protocol Tokens supplyToken; // if smart collateral then address of token0 & token1 else just supply token address at token0 and token1 as empty Tokens borrowToken; // if smart debt then address of token0 & token1 else just borrow token address at token0 and token1 as empty uint256 vaultId; uint256 vaultType; bytes32 supplyExchangePriceSlot; // if smart collateral then slot is from DEX protocol else from liquidity layer bytes32 borrowExchangePriceSlot; // if smart debt then slot is from DEX protocol else from liquidity layer bytes32 userSupplySlot; // if smart collateral then slot is from DEX protocol else from liquidity layer bytes32 userBorrowSlot; // if smart debt then slot is from DEX protocol else from liquidity layer } struct RebalanceMemoryVariables { uint256 liqSupplyExPrice; uint256 liqBorrowExPrice; uint256 vaultSupplyExPrice; uint256 vaultBorrowExPrice; uint256 totalSupply; uint256 totalBorrow; uint256 totalSupplyVault; uint256 totalBorrowVault; uint256 initialEth; } }
{ "optimizer": { "enabled": true, "runs": 10000000 }, "evmVersion": "paris", "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "metadata": { "useLiteralContent": true }, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"components":[{"internalType":"address","name":"liquidity","type":"address"},{"internalType":"address","name":"factory","type":"address"},{"internalType":"address","name":"operateImplementation","type":"address"},{"internalType":"address","name":"adminImplementation","type":"address"},{"internalType":"address","name":"secondaryImplementation","type":"address"},{"internalType":"address","name":"deployer","type":"address"},{"internalType":"address","name":"supply","type":"address"},{"internalType":"address","name":"borrow","type":"address"},{"components":[{"internalType":"address","name":"token0","type":"address"},{"internalType":"address","name":"token1","type":"address"}],"internalType":"struct Structs.Tokens","name":"supplyToken","type":"tuple"},{"components":[{"internalType":"address","name":"token0","type":"address"},{"internalType":"address","name":"token1","type":"address"}],"internalType":"struct Structs.Tokens","name":"borrowToken","type":"tuple"},{"internalType":"uint256","name":"vaultId","type":"uint256"},{"internalType":"uint256","name":"vaultType","type":"uint256"},{"internalType":"bytes32","name":"supplyExchangePriceSlot","type":"bytes32"},{"internalType":"bytes32","name":"borrowExchangePriceSlot","type":"bytes32"},{"internalType":"bytes32","name":"userSupplySlot","type":"bytes32"},{"internalType":"bytes32","name":"userBorrowSlot","type":"bytes32"}],"internalType":"struct Structs.ConstantViews","name":"constants_","type":"tuple"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"uint256","name":"colLiquidated","type":"uint256"},{"internalType":"uint256","name":"debtLiquidated","type":"uint256"}],"name":"FluidLiquidateResult","type":"error"},{"inputs":[{"internalType":"uint256","name":"errorId_","type":"uint256"}],"name":"FluidLiquidityCalcsError","type":"error"},{"inputs":[{"internalType":"uint256","name":"errorId_","type":"uint256"}],"name":"FluidSafeTransferError","type":"error"},{"inputs":[{"internalType":"uint256","name":"errorId_","type":"uint256"}],"name":"FluidVaultError","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"colAbsorbedRaw_","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"debtAbsorbedRaw_","type":"uint256"}],"name":"LogAbsorb","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"liquidator_","type":"address"},{"indexed":false,"internalType":"uint256","name":"colAmt_","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"debtAmt_","type":"uint256"},{"indexed":false,"internalType":"address","name":"to_","type":"address"}],"name":"LogLiquidate","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"user_","type":"address"},{"indexed":false,"internalType":"uint256","name":"nftId_","type":"uint256"},{"indexed":false,"internalType":"int256","name":"colAmt_","type":"int256"},{"indexed":false,"internalType":"int256","name":"debtAmt_","type":"int256"},{"indexed":false,"internalType":"address","name":"to_","type":"address"}],"name":"LogOperate","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"int256","name":"colAmt_","type":"int256"},{"indexed":false,"internalType":"int256","name":"debtAmt_","type":"int256"}],"name":"LogRebalance","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"supplyExPrice_","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"borrowExPrice_","type":"uint256"}],"name":"LogUpdateExchangePrice","type":"event"},{"inputs":[],"name":"LIQUIDITY","outputs":[{"internalType":"contract IFluidLiquidity","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TYPE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"VAULT_FACTORY","outputs":[{"internalType":"contract IFluidVaultFactory","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"VAULT_ID","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"int256","name":"positionTick_","type":"int256"},{"internalType":"uint256","name":"positionTickId_","type":"uint256"},{"internalType":"uint256","name":"positionRawDebt_","type":"uint256"},{"internalType":"uint256","name":"tickData_","type":"uint256"}],"name":"fetchLatestPosition","outputs":[{"internalType":"int256","name":"","type":"int256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"positionRawCol_","type":"uint256"},{"internalType":"uint256","name":"branchId_","type":"uint256"},{"internalType":"uint256","name":"branchData_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"nftId_","type":"uint256"},{"internalType":"int256","name":"newCol_","type":"int256"},{"internalType":"int256","name":"newDebtToken0_","type":"int256"},{"internalType":"int256","name":"newDebtToken1_","type":"int256"},{"internalType":"int256","name":"debtSharesMinMax_","type":"int256"},{"internalType":"address","name":"to_","type":"address"}],"name":"operate","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"int256","name":"","type":"int256"},{"internalType":"int256","name":"","type":"int256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"nftId_","type":"uint256"},{"internalType":"int256","name":"newCol_","type":"int256"},{"internalType":"int256","name":"perfectDebtShares_","type":"int256"},{"internalType":"int256","name":"debtToken0MinMax_","type":"int256"},{"internalType":"int256","name":"debtToken1MinMax_","type":"int256"},{"internalType":"address","name":"to_","type":"address"}],"name":"operatePerfect","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"int256[]","name":"r_","type":"int256[]"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"slot_","type":"bytes32"}],"name":"readFromStorage","outputs":[{"internalType":"uint256","name":"result_","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"vaultVariables2_","type":"uint256"}],"name":"updateExchangePrices","outputs":[{"internalType":"uint256","name":"liqSupplyExPrice_","type":"uint256"},{"internalType":"uint256","name":"liqBorrowExPrice_","type":"uint256"},{"internalType":"uint256","name":"vaultSupplyExPrice_","type":"uint256"},{"internalType":"uint256","name":"vaultBorrowExPrice_","type":"uint256"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
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
-----Decoded View---------------
Arg [0] : constants_ (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]
-----Encoded View---------------
18 Constructor Arguments found :
Arg [0] : 00000000000000000000000052aa899454998be5b000ad077a46bbe360f4e497
Arg [1] : 000000000000000000000000324c5dc1fc42c7a4d43d92df1eba58a54d13bf2d
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [3] : 000000000000000000000000076a9fe6051d66b6281e8ac26a8278330274c004
Arg [4] : 000000000000000000000000f38478d055020bbc173734dc62d88b749eb99b59
Arg [5] : 0000000000000000000000004ec7b668baf70d4a4b0fc7941a7708a07b6d45be
Arg [6] : 00000000000000000000000052aa899454998be5b000ad077a46bbe360f4e497
Arg [7] : 000000000000000000000000085b07a30381f3cc5a4250e10e4379d465b770ac
Arg [8] : 000000000000000000000000eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [10] : 000000000000000000000000a0b86991c6218b36c1d19d4a2e9eb0ce3606eb48
Arg [11] : 000000000000000000000000dac17f958d2ee523a2206206994597c13d831ec7
Arg [12] : 0000000000000000000000000000000000000000000000000000000000000023
Arg [13] : 0000000000000000000000000000000000000000000000000000000000007530
Arg [14] : a1829a9003092132f585b6ccdd167c19fe9774dbdea4260287e8a8e8ca8185d7
Arg [15] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [16] : 2cfb98f0dfaa5c2d3702042305faa3cfccc6414fc3c059b88776ad46c2104cc0
Arg [17] : c5ca8da0a6a8a93cfa3ead9f6c36b5bcac9f4566c1c2b490df5e23d09870dc7f
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.