Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
Latest 1 from a total of 1 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
0x60a06040 | 16680855 | 619 days ago | IN | 0 ETH | 0.04786498 |
View more zero value Internal Transactions in Advanced View mode
Advanced mode:
Loading...
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.
Contract Name:
BrokerP1
Compiler Version
v0.8.17+commit.8df45f5f
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol"; import "@openzeppelin/contracts/utils/structs/EnumerableSet.sol"; import "@openzeppelin/contracts/proxy/Clones.sol"; import "../interfaces/IBroker.sol"; import "../interfaces/IMain.sol"; import "../interfaces/ITrade.sol"; import "../libraries/Fixed.sol"; import "./mixins/Component.sol"; import "../plugins/trading/GnosisTrade.sol"; // Gnosis: uint96 ~= 7e28 uint256 constant GNOSIS_MAX_TOKENS = 7e28; /// A simple core contract that deploys disposable trading contracts for Traders contract BrokerP1 is ComponentP1, IBroker { using EnumerableSet for EnumerableSet.AddressSet; using FixLib for uint192; using SafeERC20Upgradeable for IERC20Upgradeable; using Clones for address; uint48 public constant MAX_AUCTION_LENGTH = 604800; // {s} max valid duration - 1 week IBackingManager private backingManager; IRevenueTrader private rsrTrader; IRevenueTrader private rTokenTrader; // The trade contract to clone on openTrade(). Immutable after init. ITrade public tradeImplementation; // The Gnosis contract to init each trade with. Immutable after init. IGnosis public gnosis; // {s} the length of an auction. Governance parameter. uint48 public auctionLength; // Whether trading is disabled. // Initially false. Settable by OWNER. A trade clone can set it to true via reportViolation() bool public disabled; // The set of ITrade (clone) addresses this contract has created mapping(address => bool) private trades; // ==== Invariant ==== // (trades[addr] == true) iff this contract has created an ITrade clone at addr // checks: gnosis_ and tradeImplementation_ are nonzero // effects: initial parameters are set function init( IMain main_, IGnosis gnosis_, ITrade tradeImplementation_, uint48 auctionLength_ ) external initializer { require(address(gnosis_) != address(0), "invalid Gnosis address"); require( address(tradeImplementation_) != address(0), "invalid Trade Implementation address" ); __Component_init(main_); backingManager = main_.backingManager(); rsrTrader = main_.rsrTrader(); rTokenTrader = main_.rTokenTrader(); gnosis = gnosis_; tradeImplementation = tradeImplementation_; setAuctionLength(auctionLength_); } /// Handle a trade request by deploying a customized disposable trading contract /// @dev Requires setting an allowance in advance /// @custom:interaction CEI // checks: // not disabled, paused, or frozen // caller is a system Trader // effects: // Deploys a new trade clone, `trade` // trades'[trade] = true // actions: // Transfers req.sellAmount of req.sell.erc20 from caller to `trade` // Calls trade.init() with appropriate parameters function openTrade(TradeRequest memory req) external notPausedOrFrozen returns (ITrade) { require(!disabled, "broker disabled"); address caller = _msgSender(); require( caller == address(backingManager) || caller == address(rsrTrader) || caller == address(rTokenTrader), "only traders" ); // In the future we'll have more sophisticated choice logic here, probably by trade size GnosisTrade trade = GnosisTrade(address(tradeImplementation).clone()); trades[address(trade)] = true; // Apply Gnosis EasyAuction-specific resizing of req, if needed: Ensure that // max(sellAmount, minBuyAmount) <= maxTokensAllowed, while maintaining their proportion uint256 maxQty = (req.minBuyAmount > req.sellAmount) ? req.minBuyAmount : req.sellAmount; if (maxQty > GNOSIS_MAX_TOKENS) { req.sellAmount = mulDiv256(req.sellAmount, GNOSIS_MAX_TOKENS, maxQty, CEIL); req.minBuyAmount = mulDiv256(req.minBuyAmount, GNOSIS_MAX_TOKENS, maxQty, FLOOR); } // == Interactions == IERC20Upgradeable(address(req.sell.erc20())).safeTransferFrom( caller, address(trade), req.sellAmount ); trade.init(this, caller, gnosis, auctionLength, req); return trade; } /// Disable the broker until re-enabled by governance /// @custom:protected // checks: not paused, not frozen, caller is a Trade this contract cloned // effects: disabled' = true function reportViolation() external notPausedOrFrozen { require(trades[_msgSender()], "unrecognized trade contract"); emit DisabledSet(disabled, true); disabled = true; } // === Setters === /// @custom:governance function setAuctionLength(uint48 newAuctionLength) public governance { require( newAuctionLength > 0 && newAuctionLength <= MAX_AUCTION_LENGTH, "invalid auctionLength" ); emit AuctionLengthSet(auctionLength, newAuctionLength); auctionLength = newAuctionLength; } /// @custom:governance function setDisabled(bool disabled_) external governance { emit DisabledSet(disabled, disabled_); disabled = disabled_; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[44] private __gap; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface AggregatorV3Interface { function decimals() external view returns (uint8); function description() external view returns (string memory); function version() external view returns (uint256); // getRoundData and latestRoundData should both raise "No data present" // if they do not have data to report, instead of returning unset values // which could be misinterpreted as actual reported values. function getRoundData(uint80 _roundId) external view returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ); function latestRoundData() external view returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControlUpgradeable { /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. * * _Available since v3.1._ */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol) pragma solidity ^0.8.0; /** * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified * proxy whose upgrades are fully controlled by the current implementation. */ interface IERC1822ProxiableUpgradeable { /** * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation * address. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. */ function proxiableUUID() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol) pragma solidity ^0.8.0; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeaconUpgradeable { /** * @dev Must return an address that can be used as a delegate call target. * * {BeaconProxy} will check that this address is a contract. */ function implementation() external view returns (address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol) pragma solidity ^0.8.2; import "../beacon/IBeaconUpgradeable.sol"; import "../../interfaces/draft-IERC1822Upgradeable.sol"; import "../../utils/AddressUpgradeable.sol"; import "../../utils/StorageSlotUpgradeable.sol"; import "../utils/Initializable.sol"; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. * * _Available since v4.1._ * * @custom:oz-upgrades-unsafe-allow delegatecall */ abstract contract ERC1967UpgradeUpgradeable is Initializable { function __ERC1967Upgrade_init() internal onlyInitializing { } function __ERC1967Upgrade_init_unchained() internal onlyInitializing { } // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1 bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143; /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Returns the current implementation address. */ function _getImplementation() internal view returns (address) { return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract"); StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Perform implementation upgrade * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Perform implementation upgrade with additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCall( address newImplementation, bytes memory data, bool forceCall ) internal { _upgradeTo(newImplementation); if (data.length > 0 || forceCall) { _functionDelegateCall(newImplementation, data); } } /** * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCallUUPS( address newImplementation, bytes memory data, bool forceCall ) internal { // Upgrades from old implementations will perform a rollback test. This test requires the new // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing // this special case will break upgrade paths from old UUPS implementation to new ones. if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) { _setImplementation(newImplementation); } else { try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) { require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID"); } catch { revert("ERC1967Upgrade: new implementation is not UUPS"); } _upgradeToAndCall(newImplementation, data, forceCall); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Returns the current admin. */ function _getAdmin() internal view returns (address) { return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { require(newAdmin != address(0), "ERC1967: new admin is the zero address"); StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {AdminChanged} event. */ function _changeAdmin(address newAdmin) internal { emit AdminChanged(_getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor. */ bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Emitted when the beacon is upgraded. */ event BeaconUpgraded(address indexed beacon); /** * @dev Returns the current beacon. */ function _getBeacon() internal view returns (address) { return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract"); require( AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()), "ERC1967: beacon implementation is not a contract" ); StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon; } /** * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that). * * Emits a {BeaconUpgraded} event. */ function _upgradeBeaconToAndCall( address newBeacon, bytes memory data, bool forceCall ) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0 || forceCall) { _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data); } } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) { require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.delegatecall(data); return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed"); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.2; import "../../utils/AddressUpgradeable.sol"; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ``` * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Indicates that the contract has been initialized. * @custom:oz-retyped-from bool */ uint8 private _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool private _initializing; /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint8 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`. */ modifier initializer() { bool isTopLevelCall = !_initializing; require( (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1), "Initializable: contract is already initialized" ); _initialized = 1; if (isTopLevelCall) { _initializing = true; } _; if (isTopLevelCall) { _initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original * initialization step. This is essential to configure modules that are added through upgrades and that require * initialization. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. */ modifier reinitializer(uint8 version) { require(!_initializing && _initialized < version, "Initializable: contract is already initialized"); _initialized = version; _initializing = true; _; _initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { require(_initializing, "Initializable: contract is not initializing"); _; } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. */ function _disableInitializers() internal virtual { require(!_initializing, "Initializable: contract is initializing"); if (_initialized < type(uint8).max) { _initialized = type(uint8).max; emit Initialized(type(uint8).max); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/UUPSUpgradeable.sol) pragma solidity ^0.8.0; import "../../interfaces/draft-IERC1822Upgradeable.sol"; import "../ERC1967/ERC1967UpgradeUpgradeable.sol"; import "./Initializable.sol"; /** * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. * * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing * `UUPSUpgradeable` with a custom implementation of upgrades. * * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. * * _Available since v4.1._ */ abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable { function __UUPSUpgradeable_init() internal onlyInitializing { } function __UUPSUpgradeable_init_unchained() internal onlyInitializing { } /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment address private immutable __self = address(this); /** * @dev Check that the execution is being performed through a delegatecall call and that the execution context is * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to * fail. */ modifier onlyProxy() { require(address(this) != __self, "Function must be called through delegatecall"); require(_getImplementation() == __self, "Function must be called through active proxy"); _; } /** * @dev Check that the execution is not being performed through a delegate call. This allows a function to be * callable on the implementing contract but not through proxies. */ modifier notDelegated() { require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall"); _; } /** * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the * implementation. It is used to validate that the this implementation remains valid after an upgrade. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. */ function proxiableUUID() external view virtual override notDelegated returns (bytes32) { return _IMPLEMENTATION_SLOT; } /** * @dev Upgrade the implementation of the proxy to `newImplementation`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. */ function upgradeTo(address newImplementation) external virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, new bytes(0), false); } /** * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call * encoded in `data`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. */ function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, data, true); } /** * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by * {upgradeTo} and {upgradeToAndCall}. * * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. * * ```solidity * function _authorizeUpgrade(address) internal override onlyOwner {} * ``` */ function _authorizeUpgrade(address newImplementation) internal virtual; /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20PermitUpgradeable { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.0; import "../IERC20Upgradeable.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20MetadataUpgradeable is IERC20Upgradeable { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20Upgradeable { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20Upgradeable.sol"; import "../extensions/draft-IERC20PermitUpgradeable.sol"; import "../../../utils/AddressUpgradeable.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20Upgradeable { using AddressUpgradeable for address; function safeTransfer( IERC20Upgradeable token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20Upgradeable token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20Upgradeable token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20Upgradeable token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20Upgradeable token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } function safePermit( IERC20PermitUpgradeable token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library AddressUpgradeable { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; import "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol) pragma solidity ^0.8.0; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ``` * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._ */ library StorageSlotUpgradeable { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (proxy/Clones.sol) pragma solidity ^0.8.0; /** * @dev https://eips.ethereum.org/EIPS/eip-1167[EIP 1167] is a standard for * deploying minimal proxy contracts, also known as "clones". * * > To simply and cheaply clone contract functionality in an immutable way, this standard specifies * > a minimal bytecode implementation that delegates all calls to a known, fixed address. * * The library includes functions to deploy a proxy using either `create` (traditional deployment) or `create2` * (salted deterministic deployment). It also includes functions to predict the addresses of clones deployed using the * deterministic method. * * _Available since v3.4._ */ library Clones { /** * @dev Deploys and returns the address of a clone that mimics the behaviour of `implementation`. * * This function uses the create opcode, which should never revert. */ function clone(address implementation) internal returns (address instance) { /// @solidity memory-safe-assembly assembly { let ptr := mload(0x40) mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000) mstore(add(ptr, 0x14), shl(0x60, implementation)) mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000) instance := create(0, ptr, 0x37) } require(instance != address(0), "ERC1167: create failed"); } /** * @dev Deploys and returns the address of a clone that mimics the behaviour of `implementation`. * * This function uses the create2 opcode and a `salt` to deterministically deploy * the clone. Using the same `implementation` and `salt` multiple time will revert, since * the clones cannot be deployed twice at the same address. */ function cloneDeterministic(address implementation, bytes32 salt) internal returns (address instance) { /// @solidity memory-safe-assembly assembly { let ptr := mload(0x40) mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000) mstore(add(ptr, 0x14), shl(0x60, implementation)) mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000) instance := create2(0, ptr, 0x37, salt) } require(instance != address(0), "ERC1167: create2 failed"); } /** * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}. */ function predictDeterministicAddress( address implementation, bytes32 salt, address deployer ) internal pure returns (address predicted) { /// @solidity memory-safe-assembly assembly { let ptr := mload(0x40) mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000) mstore(add(ptr, 0x14), shl(0x60, implementation)) mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf3ff00000000000000000000000000000000) mstore(add(ptr, 0x38), shl(0x60, deployer)) mstore(add(ptr, 0x4c), salt) mstore(add(ptr, 0x6c), keccak256(ptr, 0x37)) predicted := keccak256(add(ptr, 0x37), 0x55) } } /** * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}. */ function predictDeterministicAddress(address implementation, bytes32 salt) internal view returns (address predicted) { return predictDeterministicAddress(implementation, salt, address(this)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a >= b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. It the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. // We also know that `k`, the position of the most significant bit, is such that `msb(a) = 2**k`. // This gives `2**k < a <= 2**(k+1)` → `2**(k/2) <= sqrt(a) < 2 ** (k/2+1)`. // Using an algorithm similar to the msb conmputation, we are able to compute `result = 2**(k/2)` which is a // good first aproximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1; uint256 x = a; if (x >> 128 > 0) { x >>= 128; result <<= 64; } if (x >> 64 > 0) { x >>= 64; result <<= 32; } if (x >> 32 > 0) { x >>= 32; result <<= 16; } if (x >> 16 > 0) { x >>= 16; result <<= 8; } if (x >> 8 > 0) { x >>= 8; result <<= 4; } if (x >> 4 > 0) { x >>= 4; result <<= 2; } if (x >> 2 > 0) { result <<= 1; } // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { uint256 result = sqrt(a); if (rounding == Rounding.Up && result * result < a) { result += 1; } return result; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol) pragma solidity ^0.8.0; /** * @dev Library for managing * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive * types. * * Sets have the following properties: * * - Elements are added, removed, and checked for existence in constant time * (O(1)). * - Elements are enumerated in O(n). No guarantees are made on the ordering. * * ``` * contract Example { * // Add the library methods * using EnumerableSet for EnumerableSet.AddressSet; * * // Declare a set state variable * EnumerableSet.AddressSet private mySet; * } * ``` * * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`) * and `uint256` (`UintSet`) are supported. * * [WARNING] * ==== * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable. * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info. * * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet. * ==== */ library EnumerableSet { // To implement this library for multiple types with as little code // repetition as possible, we write it in terms of a generic Set type with // bytes32 values. // The Set implementation uses private functions, and user-facing // implementations (such as AddressSet) are just wrappers around the // underlying Set. // This means that we can only create new EnumerableSets for types that fit // in bytes32. struct Set { // Storage of set values bytes32[] _values; // Position of the value in the `values` array, plus 1 because index 0 // means a value is not in the set. mapping(bytes32 => uint256) _indexes; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function _add(Set storage set, bytes32 value) private returns (bool) { if (!_contains(set, value)) { set._values.push(value); // The value is stored at length-1, but we add 1 to all indexes // and use 0 as a sentinel value set._indexes[value] = set._values.length; return true; } else { return false; } } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function _remove(Set storage set, bytes32 value) private returns (bool) { // We read and store the value's index to prevent multiple reads from the same storage slot uint256 valueIndex = set._indexes[value]; if (valueIndex != 0) { // Equivalent to contains(set, value) // To delete an element from the _values array in O(1), we swap the element to delete with the last one in // the array, and then remove the last element (sometimes called as 'swap and pop'). // This modifies the order of the array, as noted in {at}. uint256 toDeleteIndex = valueIndex - 1; uint256 lastIndex = set._values.length - 1; if (lastIndex != toDeleteIndex) { bytes32 lastValue = set._values[lastIndex]; // Move the last value to the index where the value to delete is set._values[toDeleteIndex] = lastValue; // Update the index for the moved value set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex } // Delete the slot where the moved value was stored set._values.pop(); // Delete the index for the deleted slot delete set._indexes[value]; return true; } else { return false; } } /** * @dev Returns true if the value is in the set. O(1). */ function _contains(Set storage set, bytes32 value) private view returns (bool) { return set._indexes[value] != 0; } /** * @dev Returns the number of values on the set. O(1). */ function _length(Set storage set) private view returns (uint256) { return set._values.length; } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function _at(Set storage set, uint256 index) private view returns (bytes32) { return set._values[index]; } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function _values(Set storage set) private view returns (bytes32[] memory) { return set._values; } // Bytes32Set struct Bytes32Set { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _add(set._inner, value); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _remove(set._inner, value); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) { return _contains(set._inner, value); } /** * @dev Returns the number of values in the set. O(1). */ function length(Bytes32Set storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) { return _at(set._inner, index); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(Bytes32Set storage set) internal view returns (bytes32[] memory) { return _values(set._inner); } // AddressSet struct AddressSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(AddressSet storage set, address value) internal returns (bool) { return _add(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(AddressSet storage set, address value) internal returns (bool) { return _remove(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(AddressSet storage set, address value) internal view returns (bool) { return _contains(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns the number of values in the set. O(1). */ function length(AddressSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressSet storage set, uint256 index) internal view returns (address) { return address(uint160(uint256(_at(set._inner, index)))); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(AddressSet storage set) internal view returns (address[] memory) { bytes32[] memory store = _values(set._inner); address[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // UintSet struct UintSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(UintSet storage set, uint256 value) internal returns (bool) { return _add(set._inner, bytes32(value)); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(UintSet storage set, uint256 value) internal returns (bool) { return _remove(set._inner, bytes32(value)); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(UintSet storage set, uint256 value) internal view returns (bool) { return _contains(set._inner, bytes32(value)); } /** * @dev Returns the number of values on the set. O(1). */ function length(UintSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintSet storage set, uint256 index) internal view returns (uint256) { return uint256(_at(set._inner, index)); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(UintSet storage set) internal view returns (uint256[] memory) { bytes32[] memory store = _values(set._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@chainlink/contracts/src/v0.8/interfaces/AggregatorV3Interface.sol"; import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import "../libraries/Fixed.sol"; import "./IMain.sol"; import "./IRewardable.sol"; /** * @title IAsset * @notice Supertype. Any token that interacts with our system must be wrapped in an asset, * whether it is used as RToken backing or not. Any token that can report a price in the UoA * is eligible to be an asset. */ interface IAsset is IRewardable { /// Refresh saved price /// The Reserve protocol calls this at least once per transaction, before relying on /// the Asset's other functions. /// @dev Called immediately after deployment, before use function refresh() external; /// Should not revert /// @return low {UoA/tok} The lower end of the price estimate /// @return high {UoA/tok} The upper end of the price estimate function price() external view returns (uint192 low, uint192 high); /// Should not revert /// lotLow should be nonzero when the asset might be worth selling /// @return lotLow {UoA/tok} The lower end of the lot price estimate /// @return lotHigh {UoA/tok} The upper end of the lot price estimate function lotPrice() external view returns (uint192 lotLow, uint192 lotHigh); /// @return {tok} The balance of the ERC20 in whole tokens function bal(address account) external view returns (uint192); /// @return The ERC20 contract of the token with decimals() available function erc20() external view returns (IERC20Metadata); /// @return The number of decimals in the ERC20; just for gas optimization function erc20Decimals() external view returns (uint8); /// @return If the asset is an instance of ICollateral or not function isCollateral() external view returns (bool); /// @param {UoA} The max trade volume, in UoA function maxTradeVolume() external view returns (uint192); } interface TestIAsset is IAsset { function chainlinkFeed() external view returns (AggregatorV3Interface); } /// CollateralStatus must obey a linear ordering. That is: /// - being DISABLED is worse than being IFFY, or SOUND /// - being IFFY is worse than being SOUND. enum CollateralStatus { SOUND, IFFY, // When a peg is not holding or a chainlink feed is stale DISABLED // When the collateral has completely defaulted } /// Upgrade-safe maximum operator for CollateralStatus library CollateralStatusComparator { /// @return Whether a is worse than b function worseThan(CollateralStatus a, CollateralStatus b) internal pure returns (bool) { return uint256(a) > uint256(b); } } /** * @title ICollateral * @notice A subtype of Asset that consists of the tokens eligible to back the RToken. */ interface ICollateral is IAsset { /// Emitted whenever the collateral status is changed /// @param newStatus The old CollateralStatus /// @param newStatus The updated CollateralStatus event CollateralStatusChanged( CollateralStatus indexed oldStatus, CollateralStatus indexed newStatus ); /// @dev refresh() /// Refresh exchange rates and update default status. /// VERY IMPORTANT: In any valid implemntation, status() MUST become DISABLED in refresh() if /// refPerTok() has ever decreased since last call. /// @return The canonical name of this collateral's target unit. function targetName() external view returns (bytes32); /// @return The status of this collateral asset. (Is it defaulting? Might it soon?) function status() external view returns (CollateralStatus); // ==== Exchange Rates ==== /// @return {ref/tok} Quantity of whole reference units per whole collateral tokens function refPerTok() external view returns (uint192); /// @return {target/ref} Quantity of whole target units per whole reference unit in the peg function targetPerRef() external view returns (uint192); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "./IAsset.sol"; import "./IComponent.sol"; /// A serialization of the AssetRegistry to be passed around in the P1 impl for gas optimization struct Registry { IERC20[] erc20s; IAsset[] assets; } /** * @title IAssetRegistry * @notice The AssetRegistry is in charge of maintaining the ERC20 tokens eligible * to be handled by the rest of the system. If an asset is in the registry, this means: * 1. Its ERC20 contract has been vetted * 2. The asset is the only asset for that ERC20 * 3. The asset can be priced in the UoA, usually via an oracle */ interface IAssetRegistry is IComponent { /// Emitted when an asset is added to the registry /// @param erc20 The ERC20 contract for the asset /// @param asset The asset contract added to the registry event AssetRegistered(IERC20 indexed erc20, IAsset indexed asset); /// Emitted when an asset is removed from the registry /// @param erc20 The ERC20 contract for the asset /// @param asset The asset contract removed from the registry event AssetUnregistered(IERC20 indexed erc20, IAsset indexed asset); // Initialization function init(IMain main_, IAsset[] memory assets_) external; /// Fully refresh all asset state /// @custom:interaction function refresh() external; /// @return The corresponding asset for ERC20, or reverts if not registered function toAsset(IERC20 erc20) external view returns (IAsset); /// @return The corresponding collateral, or reverts if unregistered or not collateral function toColl(IERC20 erc20) external view returns (ICollateral); /// @return If the ERC20 is registered function isRegistered(IERC20 erc20) external view returns (bool); /// @return A list of all registered ERC20s function erc20s() external view returns (IERC20[] memory); /// @return reg The list of registered ERC20s and Assets, in the same order function getRegistry() external view returns (Registry memory reg); function register(IAsset asset) external returns (bool); function swapRegistered(IAsset asset) external returns (bool swapped); function unregister(IAsset asset) external; }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "./IComponent.sol"; import "./ITrading.sol"; /** * @title IBackingManager * @notice The BackingManager handles changes in the ERC20 balances that back an RToken. * - It computes which trades to perform, if any, and initiates these trades with the Broker. * - If already collateralized, excess assets are transferred to RevenueTraders. * * `manageTokens(erc20s)` and `manageTokensSortedOrder(erc20s)` are handles for getting at the * same underlying functionality. The former allows an ERC20 list in any order, while the * latter requires a sorted array, and executes in O(n) rather than O(n^2) time. In the * vast majority of cases we expect the the O(n^2) function to be acceptable. */ interface IBackingManager is IComponent, ITrading { event TradingDelaySet(uint48 indexed oldVal, uint48 indexed newVal); event BackingBufferSet(uint192 indexed oldVal, uint192 indexed newVal); // Initialization function init( IMain main_, uint48 tradingDelay_, uint192 backingBuffer_, uint192 maxTradeSlippage_, uint192 minTradeVolume_ ) external; // Give RToken max allowance over a registered token /// @custom:refresher /// @custom:interaction function grantRTokenAllowance(IERC20) external; /// Maintain the overall backing policy; handout assets otherwise /// @dev Performs a uniqueness check on the erc20s list in O(n^2) /// @custom:interaction function manageTokens(IERC20[] memory erc20s) external; /// Maintain the overall backing policy; handout assets otherwise /// @dev Tokens must be in sorted order! /// @dev Performs a uniqueness check on the erc20s list in O(n) /// @custom:interaction function manageTokensSortedOrder(IERC20[] memory erc20s) external; } interface TestIBackingManager is IBackingManager, TestITrading { function tradingDelay() external view returns (uint48); function backingBuffer() external view returns (uint192); function setTradingDelay(uint48 val) external; function setBackingBuffer(uint192 val) external; }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "../libraries/Fixed.sol"; import "./IAsset.sol"; import "./IComponent.sol"; struct BasketRange { uint192 bottom; // {BU} uint192 top; // {BU} } /** * @title IBasketHandler * @notice The BasketHandler aims to maintain a reference basket of constant target unit amounts. * When a collateral token defaults, a new reference basket of equal target units is set. * When _all_ collateral tokens default for a target unit, only then is the basket allowed to fall * in terms of target unit amounts. The basket is considered defaulted in this case. */ interface IBasketHandler is IComponent { /// Emitted when the prime basket is set /// @param erc20s The collateral tokens for the prime basket /// @param targetAmts {target/BU} A list of quantities of target unit per basket unit /// @param targetNames Each collateral token's targetName event PrimeBasketSet(IERC20[] erc20s, uint192[] targetAmts, bytes32[] targetNames); /// Emitted when the reference basket is set /// @param nonce The basket nonce /// @param erc20s The list of collateral tokens in the reference basket /// @param refAmts {ref/BU} The reference amounts of the basket collateral tokens /// @param disabled True when the list of erc20s + refAmts may not be correct event BasketSet(uint256 indexed nonce, IERC20[] erc20s, uint192[] refAmts, bool disabled); /// Emitted when a backup config is set for a target unit /// @param targetName The name of the target unit as a bytes32 /// @param max The max number to use from `erc20s` /// @param erc20s The set of backup collateral tokens event BackupConfigSet(bytes32 indexed targetName, uint256 indexed max, IERC20[] erc20s); // Initialization function init(IMain main_) external; /// Set the prime basket /// @param erc20s The collateral tokens for the new prime basket /// @param targetAmts The target amounts (in) {target/BU} for the new prime basket /// required range: 1e9 values; absolute range irrelevant. /// @custom:governance function setPrimeBasket(IERC20[] memory erc20s, uint192[] memory targetAmts) external; /// Set the backup configuration for a given target /// @param targetName The name of the target as a bytes32 /// @param max The maximum number of collateral tokens to use from this target /// Required range: 1-255 /// @param erc20s A list of ordered backup collateral tokens /// @custom:governance function setBackupConfig( bytes32 targetName, uint256 max, IERC20[] calldata erc20s ) external; /// Default the basket in order to schedule a basket refresh /// @custom:protected function disableBasket() external; /// Governance-controlled setter to cause a basket switch explicitly /// @custom:governance /// @custom:interaction function refreshBasket() external; /// @return If the BackingManager has sufficient collateral to redeem the entire RToken supply function fullyCollateralized() external view returns (bool); /// @return status The worst CollateralStatus of all collateral in the basket function status() external view returns (CollateralStatus status); /// @param erc20 The ERC20 token contract for the asset /// @return {tok/BU} The whole token quantity of token in the reference basket /// Returns 0 if erc20 is not registered or not in the basket /// Returns FIX_MAX (in lieu of +infinity) if Collateral.refPerTok() is 0. /// Otherwise, returns (token's basket.refAmts / token's Collateral.refPerTok()) function quantity(IERC20 erc20) external view returns (uint192); /// Like quantity(), but unsafe because it DOES NOT CONFIRM THAT THE ASSET IS CORRECT /// @param erc20 The ERC20 token contract for the asset /// @param asset The registered asset plugin contract for the erc20 /// @return {tok/BU} The whole token quantity of token in the reference basket /// Returns 0 if erc20 is not registered or not in the basket /// Returns FIX_MAX (in lieu of +infinity) if Collateral.refPerTok() is 0. /// Otherwise, returns (token's basket.refAmts / token's Collateral.refPerTok()) function quantityUnsafe(IERC20 erc20, IAsset asset) external view returns (uint192); /// @param amount {BU} /// @return erc20s The addresses of the ERC20 tokens in the reference basket /// @return quantities {qTok} The quantity of each ERC20 token to issue `amount` baskets function quote(uint192 amount, RoundingMode rounding) external view returns (address[] memory erc20s, uint256[] memory quantities); /// @return top {BU} The number of partial basket units: e.g max(coll.map((c) => c.balAsBUs()) /// bottom {BU} The number of whole basket units held by the account function basketsHeldBy(address account) external view returns (BasketRange memory); /// Should not revert /// @return low {UoA/BU} The lower end of the price estimate /// @return high {UoA/BU} The upper end of the price estimate function price() external view returns (uint192 low, uint192 high); /// Should not revert /// lotLow should be nonzero if a BU could be worth selling /// @return lotLow {UoA/tok} The lower end of the lot price estimate /// @return lotHigh {UoA/tok} The upper end of the lot price estimate function lotPrice() external view returns (uint192 lotLow, uint192 lotHigh); /// @return timestamp The timestamp at which the basket was last set function timestamp() external view returns (uint48); /// @return The current basket nonce, regardless of status function nonce() external view returns (uint48); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "./IAsset.sol"; import "./IComponent.sol"; import "./IGnosis.sol"; import "./ITrade.sol"; /// The data format that describes a request for trade with the Broker struct TradeRequest { IAsset sell; IAsset buy; uint256 sellAmount; // {qSellTok} uint256 minBuyAmount; // {qBuyTok} } /** * @title IBroker * @notice The Broker deploys oneshot Trade contracts for Traders and monitors * the continued proper functioning of trading platforms. */ interface IBroker is IComponent { event AuctionLengthSet(uint48 indexed oldVal, uint48 indexed newVal); event DisabledSet(bool indexed prevVal, bool indexed newVal); // Initialization function init( IMain main_, IGnosis gnosis_, ITrade tradeImplementation_, uint48 auctionLength_ ) external; /// Request a trade from the broker /// @dev Requires setting an allowance in advance /// @custom:interaction function openTrade(TradeRequest memory req) external returns (ITrade); /// Only callable by one of the trading contracts the broker deploys function reportViolation() external; function disabled() external view returns (bool); } interface TestIBroker is IBroker { function gnosis() external view returns (IGnosis); function auctionLength() external view returns (uint48); function setAuctionLength(uint48 newAuctionLength) external; function setDisabled(bool disabled_) external; }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "./IMain.sol"; import "./IVersioned.sol"; /** * @title IComponent * @notice A Component is the central building block of all our system contracts. Components * contain important state that must be migrated during upgrades, and they delegate * their ownership to Main's owner. */ interface IComponent is IVersioned { function main() external view returns (IMain); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "./IComponent.sol"; struct RevenueShare { uint16 rTokenDist; // {revShare} A value between [0, 10,000] uint16 rsrDist; // {revShare} A value between [0, 10,000] } /// Assumes no more than 1024 independent distributions. struct RevenueTotals { uint24 rTokenTotal; // {revShare} uint24 rsrTotal; // {revShare} } /** * @title IDistributor * @notice The Distributor Component maintains a revenue distribution table that dictates * how to divide revenue across the Furnace, StRSR, and any other destinations. */ interface IDistributor is IComponent { /// Emitted when a distribution is set /// @param dest The address set to receive the distribution /// @param rTokenDist The distribution of RToken that should go to `dest` /// @param rsrDist The distribution of RSR that should go to `dest` event DistributionSet(address dest, uint16 rTokenDist, uint16 rsrDist); /// Emitted when revenue is distributed /// @param erc20 The token being distributed, either RSR or the RToken itself /// @param source The address providing the revenue /// @param amount The amount of the revenue event RevenueDistributed(IERC20 indexed erc20, address indexed source, uint256 indexed amount); // Initialization function init(IMain main_, RevenueShare memory dist) external; /// @custom:governance function setDistribution(address dest, RevenueShare memory share) external; /// Distribute the `erc20` token across all revenue destinations /// @custom:interaction function distribute(IERC20 erc20, uint256 amount) external; /// @return revTotals The total of all destinations function totals() external view returns (RevenueTotals memory revTotals); } interface TestIDistributor is IDistributor { // solhint-disable-next-line func-name-mixedcase function FURNACE() external view returns (address); // solhint-disable-next-line func-name-mixedcase function ST_RSR() external view returns (address); /// @return rTokenDist The RToken distribution for the address /// @return rsrDist The RSR distribution for the address function distribution(address) external view returns (uint16 rTokenDist, uint16 rsrDist); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "../libraries/Fixed.sol"; import "./IComponent.sol"; /** * @title IFurnace * @notice A helper contract to burn RTokens slowly and permisionlessly. */ interface IFurnace is IComponent { // Initialization function init(IMain main_, uint192 ratio_) external; /// Emitted when the melting ratio is changed /// @param oldRatio The old ratio /// @param newRatio The new ratio event RatioSet(uint192 indexed oldRatio, uint192 indexed newRatio); function ratio() external view returns (uint192); /// Needed value range: [0, 1], granularity 1e-9 /// @custom:governance function setRatio(uint192) external; /// Performs any RToken melting that has vested since the last payout. /// @custom:refresher function melt() external; } interface TestIFurnace is IFurnace { function lastPayout() external view returns (uint256); function lastPayoutBal() external view returns (uint256); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; struct GnosisAuctionData { IERC20 auctioningToken; IERC20 biddingToken; uint256 orderCancellationEndDate; uint256 auctionEndDate; bytes32 initialAuctionOrder; uint256 minimumBiddingAmountPerOrder; uint256 interimSumBidAmount; bytes32 interimOrder; bytes32 clearingPriceOrder; uint96 volumeClearingPriceOrder; bool minFundingThresholdNotReached; bool isAtomicClosureAllowed; uint256 feeNumerator; uint256 minFundingThreshold; } /// The relevant portion of the interface of the live Gnosis EasyAuction contract /// https://github.com/gnosis/ido-contracts/blob/main/contracts/EasyAuction.sol interface IGnosis { function initiateAuction( IERC20 auctioningToken, IERC20 biddingToken, uint256 orderCancellationEndDate, uint256 auctionEndDate, uint96 auctionedSellAmount, uint96 minBuyAmount, uint256 minimumBiddingAmountPerOrder, uint256 minFundingThreshold, bool isAtomicClosureAllowed, address accessManagerContract, bytes memory accessManagerContractData ) external returns (uint256 auctionId); function auctionData(uint256 auctionId) external view returns (GnosisAuctionData memory); /// @param auctionId The external auction id /// @dev See here for decoding: https://git.io/JMang /// @return encodedOrder The order, encoded in a bytes 32 function settleAuction(uint256 auctionId) external returns (bytes32 encodedOrder); /// @return The numerator over a 1000-valued denominator function feeNumerator() external returns (uint256); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts-upgradeable/access/IAccessControlUpgradeable.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "./IAssetRegistry.sol"; import "./IBasketHandler.sol"; import "./IBackingManager.sol"; import "./IBroker.sol"; import "./IGnosis.sol"; import "./IFurnace.sol"; import "./IDistributor.sol"; import "./IRToken.sol"; import "./IRevenueTrader.sol"; import "./IStRSR.sol"; import "./ITrading.sol"; import "./IVersioned.sol"; // === Auth roles === bytes32 constant OWNER = bytes32(bytes("OWNER")); bytes32 constant SHORT_FREEZER = bytes32(bytes("SHORT_FREEZER")); bytes32 constant LONG_FREEZER = bytes32(bytes("LONG_FREEZER")); bytes32 constant PAUSER = bytes32(bytes("PAUSER")); /** * Main is a central hub that maintains a list of Component contracts. * * Components: * - perform a specific function * - defer auth to Main * - usually (but not always) contain sizeable state that require a proxy */ struct Components { // Definitely need proxy IRToken rToken; IStRSR stRSR; IAssetRegistry assetRegistry; IBasketHandler basketHandler; IBackingManager backingManager; IDistributor distributor; IFurnace furnace; IBroker broker; IRevenueTrader rsrTrader; IRevenueTrader rTokenTrader; } interface IAuth is IAccessControlUpgradeable { /// Emitted when `unfreezeAt` is changed /// @param oldVal The old value of `unfreezeAt` /// @param newVal The new value of `unfreezeAt` event UnfreezeAtSet(uint48 indexed oldVal, uint48 indexed newVal); /// Emitted when the short freeze duration governance param is changed /// @param oldDuration The old short freeze duration /// @param newDuration The new short freeze duration event ShortFreezeDurationSet(uint48 indexed oldDuration, uint48 indexed newDuration); /// Emitted when the long freeze duration governance param is changed /// @param oldDuration The old long freeze duration /// @param newDuration The new long freeze duration event LongFreezeDurationSet(uint48 indexed oldDuration, uint48 indexed newDuration); /// Emitted when the system is paused or unpaused /// @param oldVal The old value of `paused` /// @param newVal The new value of `paused` event PausedSet(bool indexed oldVal, bool indexed newVal); /** * Paused: Disable everything except for OWNER actions, RToken.redeem, StRSR.stake, * and StRSR.payoutRewards * Frozen: Disable everything except for OWNER actions + StRSR.stake (for governance) */ function pausedOrFrozen() external view returns (bool); function frozen() external view returns (bool); function shortFreeze() external view returns (uint48); function longFreeze() external view returns (uint48); // ==== // onlyRole(OWNER) function freezeForever() external; // onlyRole(SHORT_FREEZER) function freezeShort() external; // onlyRole(LONG_FREEZER) function freezeLong() external; // onlyRole(OWNER) function unfreeze() external; function pause() external; function unpause() external; } interface IComponentRegistry { // === Component setters/getters === event RTokenSet(IRToken indexed oldVal, IRToken indexed newVal); function rToken() external view returns (IRToken); event StRSRSet(IStRSR indexed oldVal, IStRSR indexed newVal); function stRSR() external view returns (IStRSR); event AssetRegistrySet(IAssetRegistry indexed oldVal, IAssetRegistry indexed newVal); function assetRegistry() external view returns (IAssetRegistry); event BasketHandlerSet(IBasketHandler indexed oldVal, IBasketHandler indexed newVal); function basketHandler() external view returns (IBasketHandler); event BackingManagerSet(IBackingManager indexed oldVal, IBackingManager indexed newVal); function backingManager() external view returns (IBackingManager); event DistributorSet(IDistributor indexed oldVal, IDistributor indexed newVal); function distributor() external view returns (IDistributor); event RSRTraderSet(IRevenueTrader indexed oldVal, IRevenueTrader indexed newVal); function rsrTrader() external view returns (IRevenueTrader); event RTokenTraderSet(IRevenueTrader indexed oldVal, IRevenueTrader indexed newVal); function rTokenTrader() external view returns (IRevenueTrader); event FurnaceSet(IFurnace indexed oldVal, IFurnace indexed newVal); function furnace() external view returns (IFurnace); event BrokerSet(IBroker indexed oldVal, IBroker indexed newVal); function broker() external view returns (IBroker); } /** * @title IMain * @notice The central hub for the entire system. Maintains components and an owner singleton role */ interface IMain is IVersioned, IAuth, IComponentRegistry { function poke() external; // not used in p1 // === Initialization === event MainInitialized(); function init( Components memory components, IERC20 rsr_, uint48 shortFreeze_, uint48 longFreeze_ ) external; function rsr() external view returns (IERC20); } interface TestIMain is IMain { /// @custom:governance function setShortFreeze(uint48) external; /// @custom:governance function setLongFreeze(uint48) external; function shortFreeze() external view returns (uint48); function longFreeze() external view returns (uint48); function longFreezes(address account) external view returns (uint256); function paused() external view returns (bool); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "./IComponent.sol"; import "./ITrading.sol"; /** * @title IRevenueTrader * @notice The RevenueTrader is an extension of the trading mixin that trades all * assets at its address for a single target asset. There are two runtime instances * of the RevenueTrader, 1 for RToken and 1 for RSR. */ interface IRevenueTrader is IComponent, ITrading { // Initialization function init( IMain main_, IERC20 tokenToBuy_, uint192 maxTradeSlippage_, uint192 minTradeVolume_ ) external; /// Processes a single token; unpermissioned /// @dev Intended to be used with multicall /// @custom:interaction function manageToken(IERC20 sell) external; } // solhint-disable-next-line no-empty-blocks interface TestIRevenueTrader is IRevenueTrader, TestITrading { function tokenToBuy() external view returns (IERC20); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "./IComponent.sol"; import "./IMain.sol"; /** * @title IRewardable * @notice A simple interface mixin to support claiming of rewards. */ interface IRewardable { /// Emitted whenever a reward token balance is claimed event RewardsClaimed(IERC20 indexed erc20, uint256 indexed amount); /// Claim rewards earned by holding a balance of the ERC20 token /// Must emit `RewardsClaimed` for each token rewards are claimed for /// @dev delegatecall: there be dragons here! /// @custom:interaction function claimRewards() external; } /** * @title IRewardableComponent * @notice A simple interface mixin to support claiming of rewards. */ interface IRewardableComponent is IRewardable { /// Claim rewards for a single ERC20 /// Must emit `RewardsClaimed` for each token rewards are claimed for /// @dev delegatecall: there be dragons here! /// @custom:interaction function claimRewardsSingle(IERC20 erc20) external; }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol"; // solhint-disable-next-line max-line-length import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/draft-IERC20PermitUpgradeable.sol"; import "../libraries/Fixed.sol"; import "../libraries/Throttle.sol"; import "./IAsset.sol"; import "./IComponent.sol"; import "./IMain.sol"; import "./IRewardable.sol"; /** * @title IRToken * @notice An RToken is an ERC20 that is permissionlessly issuable/redeemable and tracks an * exchange rate against a single unit: baskets, or {BU} in our type notation. */ interface IRToken is IComponent, IERC20MetadataUpgradeable, IERC20PermitUpgradeable { /// Emitted when an issuance of RToken occurs, whether it occurs via slow minting or not /// @param issuer The address holding collateral tokens /// @param recipient The address of the recipient of the RTokens /// @param amount The quantity of RToken being issued /// @param baskets The corresponding number of baskets event Issuance( address indexed issuer, address indexed recipient, uint256 indexed amount, uint192 baskets ); /// Emitted when a redemption of RToken occurs /// @param redeemer The address holding RToken /// @param recipient The address of the account receiving the backing collateral tokens /// @param amount The quantity of RToken being redeemed /// @param baskets The corresponding number of baskets /// @param amount {qRTok} The amount of RTokens canceled event Redemption( address indexed redeemer, address indexed recipient, uint256 indexed amount, uint192 baskets ); /// Emitted when the number of baskets needed changes /// @param oldBasketsNeeded Previous number of baskets units needed /// @param newBasketsNeeded New number of basket units needed event BasketsNeededChanged(uint192 oldBasketsNeeded, uint192 newBasketsNeeded); /// Emitted when RToken is melted, i.e the RToken supply is decreased but basketsNeeded is not /// @param amount {qRTok} event Melted(uint256 amount); /// Emitted when issuance SupplyThrottle params are set event IssuanceThrottleSet(ThrottleLib.Params oldVal, ThrottleLib.Params newVal); /// Emitted when redemption SupplyThrottle params are set event RedemptionThrottleSet(ThrottleLib.Params oldVal, ThrottleLib.Params newVal); // Initialization function init( IMain main_, string memory name_, string memory symbol_, string memory mandate_, ThrottleLib.Params calldata issuanceThrottleParams, ThrottleLib.Params calldata redemptionThrottleParams ) external; /// Issue an RToken with basket collateral /// @param amount {qRTok} The quantity of RToken to issue /// @custom:interaction function issue(uint256 amount) external; /// Issue an RToken with basket collateral, to a particular recipient /// @param recipient The address to receive the issued RTokens /// @param amount {qRTok} The quantity of RToken to issue /// @custom:interaction function issueTo(address recipient, uint256 amount) external; /// Redeem RToken for basket collateral /// @param amount {qRTok} The quantity {qRToken} of RToken to redeem /// @param basketNonce The nonce of the basket the redemption should be from; else reverts /// @custom:interaction function redeem(uint256 amount, uint48 basketNonce) external; /// Redeem RToken for basket collateral to a particular recipient /// @param recipient The address to receive the backing collateral tokens /// @param amount {qRTok} The quantity {qRToken} of RToken to redeem /// @param basketNonce The nonce of the basket the redemption should be from; else reverts /// @custom:interaction function redeemTo( address recipient, uint256 amount, uint48 basketNonce ) external; /// Mints a quantity of RToken to the `recipient`, callable only by the BackingManager /// @param recipient The recipient of the newly minted RToken /// @param amount {qRTok} The amount to be minted /// @custom:protected function mint(address recipient, uint256 amount) external; /// Melt a quantity of RToken from the caller's account /// @param amount {qRTok} The amount to be melted function melt(uint256 amount) external; /// Set the number of baskets needed directly, callable only by the BackingManager /// @param basketsNeeded {BU} The number of baskets to target /// needed range: pretty interesting /// @custom:protected function setBasketsNeeded(uint192 basketsNeeded) external; /// @return {BU} How many baskets are being targeted function basketsNeeded() external view returns (uint192); /// @return {qRTok} The maximum issuance that can be performed in the current block function issuanceAvailable() external view returns (uint256); /// @return {qRTok} The maximum redemption that can be performed in the current block function redemptionAvailable() external view returns (uint256); } interface TestIRToken is IRToken { function setIssuanceThrottleParams(ThrottleLib.Params calldata) external; function setRedemptionThrottleParams(ThrottleLib.Params calldata) external; function issuanceThrottleParams() external view returns (ThrottleLib.Params memory); function redemptionThrottleParams() external view returns (ThrottleLib.Params memory); function increaseAllowance(address, uint256) external returns (bool); function decreaseAllowance(address, uint256) external returns (bool); function monetizeDonations(IERC20) external; }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol"; // solhint-disable-next-line max-line-length import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/draft-IERC20PermitUpgradeable.sol"; import "../libraries/Fixed.sol"; import "./IComponent.sol"; import "./IMain.sol"; /** * @title IStRSR * @notice An ERC20 token representing shares of the RSR over-collateralization pool. * * StRSR permits the BackingManager to take RSR in times of need. In return, the BackingManager * benefits the StRSR pool with RSR rewards purchased with a portion of its revenue. * * In the absence of collateral default or losses due to slippage, StRSR should have a * monotonically increasing exchange rate with respect to RSR, meaning that over time * StRSR is redeemable for more RSR. It is non-rebasing. */ interface IStRSR is IERC20MetadataUpgradeable, IERC20PermitUpgradeable, IComponent { /// Emitted when RSR is staked /// @param era The era at time of staking /// @param staker The address of the staker /// @param rsrAmount {qRSR} How much RSR was staked /// @param stRSRAmount {qStRSR} How much stRSR was minted by this staking event Staked( uint256 indexed era, address indexed staker, uint256 rsrAmount, uint256 indexed stRSRAmount ); /// Emitted when an unstaking is started /// @param draftId The id of the draft. /// @param draftEra The era of the draft. /// @param staker The address of the unstaker /// The triple (staker, draftEra, draftId) is a unique ID /// @param rsrAmount {qRSR} How much RSR this unstaking will be worth, absent seizures /// @param stRSRAmount {qStRSR} How much stRSR was burned by this unstaking event UnstakingStarted( uint256 indexed draftId, uint256 indexed draftEra, address indexed staker, uint256 rsrAmount, uint256 stRSRAmount, uint256 availableAt ); /// Emitted when RSR is unstaked /// @param firstId The beginning of the range of draft IDs withdrawn in this transaction /// @param endId The end of range of draft IDs withdrawn in this transaction /// (ID i was withdrawn if firstId <= i < endId) /// @param draftEra The era of the draft. /// The triple (staker, draftEra, id) is a unique ID among drafts /// @param staker The address of the unstaker /// @param rsrAmount {qRSR} How much RSR this unstaking was worth event UnstakingCompleted( uint256 indexed firstId, uint256 indexed endId, uint256 draftEra, address indexed staker, uint256 rsrAmount ); /// Emitted whenever the exchange rate changes event ExchangeRateSet(uint192 indexed oldVal, uint192 indexed newVal); /// Emitted whenever RSR are paids out event RewardsPaid(uint256 indexed rsrAmt); /// Emitted if all the RSR in the staking pool is seized and all balances are reset to zero. event AllBalancesReset(uint256 indexed newEra); /// Emitted if all the RSR in the unstakin pool is seized, and all ongoing unstaking is voided. event AllUnstakingReset(uint256 indexed newEra); event UnstakingDelaySet(uint48 indexed oldVal, uint48 indexed newVal); event RewardRatioSet(uint192 indexed oldVal, uint192 indexed newVal); // Initialization function init( IMain main_, string memory name_, string memory symbol_, uint48 unstakingDelay_, uint192 rewardRatio_ ) external; /// Gather and payout rewards from rsrTrader /// @custom:interaction function payoutRewards() external; /// Stakes an RSR `amount` on the corresponding RToken to earn yield and over-collateralized /// the system /// @param amount {qRSR} /// @custom:interaction function stake(uint256 amount) external; /// Begins a delayed unstaking for `amount` stRSR /// @param amount {qStRSR} /// @custom:interaction function unstake(uint256 amount) external; /// Complete delayed unstaking for the account, up to (but not including!) `endId` /// @custom:interaction function withdraw(address account, uint256 endId) external; /// Seize RSR, only callable by main.backingManager() /// @custom:protected function seizeRSR(uint256 amount) external; /// Return the maximum valid value of endId such that withdraw(endId) should immediately work function endIdForWithdraw(address account) external view returns (uint256 endId); /// @return {qRSR/qStRSR} The exchange rate between RSR and StRSR function exchangeRate() external view returns (uint192); } interface TestIStRSR is IStRSR { function rewardRatio() external view returns (uint192); function setRewardRatio(uint192) external; function unstakingDelay() external view returns (uint48); function setUnstakingDelay(uint48) external; function increaseAllowance(address, uint256) external returns (bool); function decreaseAllowance(address, uint256) external returns (bool); /// @return {qStRSR/qRSR} The exchange rate between StRSR and RSR function exchangeRate() external view returns (uint192); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; /** * Simple generalized trading interface for all Trade contracts to obey * * Usage: if (canSettle()) settle() */ interface ITrade { function sell() external view returns (IERC20Metadata); function buy() external view returns (IERC20Metadata); /// @return The timestamp at which the trade is projected to become settle-able function endTime() external view returns (uint48); /// @return True if the trade can be settled /// @dev Should be guaranteed to be true eventually as an invariant function canSettle() external view returns (bool); /// Complete the trade and transfer tokens back to the origin trader /// @return soldAmt {qSellTok} The quantity of tokens sold /// @return boughtAmt {qBuyTok} The quantity of tokens bought function settle() external returns (uint256 soldAmt, uint256 boughtAmt); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "../libraries/Fixed.sol"; import "./IAsset.sol"; import "./IComponent.sol"; import "./ITrade.sol"; import "./IRewardable.sol"; /** * @title ITrading * @notice Common events and refresher function for all Trading contracts */ interface ITrading is IComponent, IRewardableComponent { event MaxTradeSlippageSet(uint192 indexed oldVal, uint192 indexed newVal); event MinTradeVolumeSet(uint192 indexed oldVal, uint192 indexed newVal); /// Emitted when a trade is started /// @param trade The one-time-use trade contract that was just deployed /// @param sell The token to sell /// @param buy The token to buy /// @param sellAmount {qSellTok} The quantity of the selling token /// @param minBuyAmount {qBuyTok} The minimum quantity of the buying token to accept event TradeStarted( ITrade indexed trade, IERC20 indexed sell, IERC20 indexed buy, uint256 sellAmount, uint256 minBuyAmount ); /// Emitted after a trade ends /// @param trade The one-time-use trade contract /// @param sell The token to sell /// @param buy The token to buy /// @param sellAmount {qSellTok} The quantity of the token sold /// @param buyAmount {qBuyTok} The quantity of the token bought event TradeSettled( ITrade indexed trade, IERC20 indexed sell, IERC20 indexed buy, uint256 sellAmount, uint256 buyAmount ); /// Settle a single trade, expected to be used with multicall for efficient mass settlement /// @custom:refresher function settleTrade(IERC20 sell) external; /// @return {%} The maximum trade slippage acceptable function maxTradeSlippage() external view returns (uint192); /// @return {UoA} The minimum trade volume in UoA, applies to all assets function minTradeVolume() external view returns (uint192); /// @return The ongoing trade for a sell token, or the zero address function trades(IERC20 sell) external view returns (ITrade); /// Light wrapper around FixLib.mulDiv to support try-catch function mulDivCeil( uint192 x, uint192 y, uint192 z ) external pure returns (uint192); } interface TestITrading is ITrading { /// @custom:governance function setMaxTradeSlippage(uint192 val) external; /// @custom:governance function setMinTradeVolume(uint192 val) external; /// @return The number of ongoing trades open function tradesOpen() external view returns (uint48); }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; interface IVersioned { function version() external view returns (string memory); }
// SPDX-License-Identifier: BlueOak-1.0.0 // solhint-disable func-name-mixedcase func-visibility pragma solidity ^0.8.17; /// @title FixedPoint, a fixed-point arithmetic library defining the custom type uint192 /// @author Matt Elder <[email protected]> and the Reserve Team <https://reserve.org> /** The logical type `uint192 ` is a 192 bit value, representing an 18-decimal Fixed-point fractional value. This is what's described in the Solidity documentation as "fixed192x18" -- a value represented by 192 bits, that makes 18 digits available to the right of the decimal point. The range of values that uint192 can represent is about [-1.7e20, 1.7e20]. Unless a function explicitly says otherwise, it will fail on overflow. To be clear, the following should hold: toFix(0) == 0 toFix(1) == 1e18 */ // Analysis notes: // Every function should revert iff its result is out of bounds. // Unless otherwise noted, when a rounding mode is given, that mode is applied to // a single division that may happen as the last step in the computation. // Unless otherwise noted, when a rounding mode is *not* given but is needed, it's FLOOR. // For each, we comment: // - @return is the value expressed in "value space", where uint192(1e18) "is" 1.0 // - as-ints: is the value expressed in "implementation space", where uint192(1e18) "is" 1e18 // The "@return" expression is suitable for actually using the library // The "as-ints" expression is suitable for testing // A uint value passed to this library was out of bounds for uint192 operations error UIntOutOfBounds(); bytes32 constant UIntOutofBoundsHash = keccak256(abi.encodeWithSignature("UIntOutOfBounds()")); // Used by P1 implementation for easier casting uint256 constant FIX_ONE_256 = 1e18; uint8 constant FIX_DECIMALS = 18; // If a particular uint192 is represented by the uint192 n, then the uint192 represents the // value n/FIX_SCALE. uint64 constant FIX_SCALE = 1e18; // FIX_SCALE Squared: uint128 constant FIX_SCALE_SQ = 1e36; // The largest integer that can be converted to uint192 . // This is a bit bigger than 3.1e39 uint192 constant FIX_MAX_INT = type(uint192).max / FIX_SCALE; uint192 constant FIX_ZERO = 0; // The uint192 representation of zero. uint192 constant FIX_ONE = FIX_SCALE; // The uint192 representation of one. uint192 constant FIX_MAX = type(uint192).max; // The largest uint192. (Not an integer!) uint192 constant FIX_MIN = 0; // The smallest uint192. /// An enum that describes a rounding approach for converting to ints enum RoundingMode { FLOOR, // Round towards zero ROUND, // Round to the nearest int CEIL // Round away from zero } RoundingMode constant FLOOR = RoundingMode.FLOOR; RoundingMode constant ROUND = RoundingMode.ROUND; RoundingMode constant CEIL = RoundingMode.CEIL; /* @dev Solidity 0.8.x only allows you to change one of type or size per type conversion. Thus, all the tedious-looking double conversions like uint256(uint256 (foo)) See: https://docs.soliditylang.org/en/v0.8.17/080-breaking-changes.html#new-restrictions */ /// Explicitly convert a uint256 to a uint192. Revert if the input is out of bounds. function _safeWrap(uint256 x) pure returns (uint192) { if (FIX_MAX < x) revert UIntOutOfBounds(); return uint192(x); } /// Convert a uint to its Fix representation. /// @return x // as-ints: x * 1e18 function toFix(uint256 x) pure returns (uint192) { return _safeWrap(x * FIX_SCALE); } /// Convert a uint to its fixed-point representation, and left-shift its value `shiftLeft` /// decimal digits. /// @return x * 10**shiftLeft // as-ints: x * 10**(shiftLeft + 18) function shiftl_toFix(uint256 x, int8 shiftLeft) pure returns (uint192) { return shiftl_toFix(x, shiftLeft, FLOOR); } /// @return x * 10**shiftLeft // as-ints: x * 10**(shiftLeft + 18) function shiftl_toFix( uint256 x, int8 shiftLeft, RoundingMode rounding ) pure returns (uint192) { // conditions for avoiding overflow if (x == 0) return 0; if (shiftLeft <= -96) return (rounding == CEIL ? 1 : 0); // 0 < uint.max / 10**77 < 0.5 if (40 <= shiftLeft) revert UIntOutOfBounds(); // 10**56 < FIX_MAX < 10**57 shiftLeft += 18; uint256 coeff = 10**abs(shiftLeft); uint256 shifted = (shiftLeft >= 0) ? x * coeff : _divrnd(x, coeff, rounding); return _safeWrap(shifted); } /// Divide a uint by a uint192, yielding a uint192 /// This may also fail if the result is MIN_uint192! not fixing this for optimization's sake. /// @return x / y // as-ints: x * 1e36 / y function divFix(uint256 x, uint192 y) pure returns (uint192) { // If we didn't have to worry about overflow, we'd just do `return x * 1e36 / _y` // If it's safe to do this operation the easy way, do it: if (x < uint256(type(uint256).max / FIX_SCALE_SQ)) { return _safeWrap(uint256(x * FIX_SCALE_SQ) / y); } else { return _safeWrap(mulDiv256(x, FIX_SCALE_SQ, y)); } } /// Divide a uint by a uint, yielding a uint192 /// @return x / y // as-ints: x * 1e18 / y function divuu(uint256 x, uint256 y) pure returns (uint192) { return _safeWrap(mulDiv256(FIX_SCALE, x, y)); } /// @return min(x,y) // as-ints: min(x,y) function fixMin(uint192 x, uint192 y) pure returns (uint192) { return x < y ? x : y; } /// @return max(x,y) // as-ints: max(x,y) function fixMax(uint192 x, uint192 y) pure returns (uint192) { return x > y ? x : y; } /// @return absoluteValue(x,y) // as-ints: absoluteValue(x,y) function abs(int256 x) pure returns (uint256) { return x < 0 ? uint256(-x) : uint256(x); } /// Divide two uints, returning a uint, using rounding mode `rounding`. /// @return numerator / divisor // as-ints: numerator / divisor function _divrnd( uint256 numerator, uint256 divisor, RoundingMode rounding ) pure returns (uint256) { uint256 result = numerator / divisor; if (rounding == FLOOR) return result; if (rounding == ROUND) { if (numerator % divisor > (divisor - 1) / 2) { result++; } } else { if (numerator % divisor > 0) { result++; } } return result; } library FixLib { /// Again, all arithmetic functions fail if and only if the result is out of bounds. /// Convert this fixed-point value to a uint. Round towards zero if needed. /// @return x // as-ints: x / 1e18 function toUint(uint192 x) internal pure returns (uint136) { return toUint(x, FLOOR); } /// Convert this uint192 to a uint /// @return x // as-ints: x / 1e18 with rounding function toUint(uint192 x, RoundingMode rounding) internal pure returns (uint136) { return uint136(_divrnd(uint256(x), FIX_SCALE, rounding)); } /// Return the uint192 shifted to the left by `decimal` digits /// (Similar to a bitshift but in base 10) /// @return x * 10**decimals // as-ints: x * 10**decimals function shiftl(uint192 x, int8 decimals) internal pure returns (uint192) { return shiftl(x, decimals, FLOOR); } /// Return the uint192 shifted to the left by `decimal` digits /// (Similar to a bitshift but in base 10) /// @return x * 10**decimals // as-ints: x * 10**decimals function shiftl( uint192 x, int8 decimals, RoundingMode rounding ) internal pure returns (uint192) { // Handle overflow cases if (x == 0) return 0; if (decimals <= -59) return (rounding == CEIL ? 1 : 0); // 59, because 1e58 > 2**192 if (58 <= decimals) revert UIntOutOfBounds(); // 58, because x * 1e58 > 2 ** 192 if x != 0 uint256 coeff = uint256(10**abs(decimals)); return _safeWrap(decimals >= 0 ? x * coeff : _divrnd(x, coeff, rounding)); } /// Add a uint192 to this uint192 /// @return x + y // as-ints: x + y function plus(uint192 x, uint192 y) internal pure returns (uint192) { return x + y; } /// Add a uint to this uint192 /// @return x + y // as-ints: x + y*1e18 function plusu(uint192 x, uint256 y) internal pure returns (uint192) { return _safeWrap(x + y * FIX_SCALE); } /// Subtract a uint192 from this uint192 /// @return x - y // as-ints: x - y function minus(uint192 x, uint192 y) internal pure returns (uint192) { return x - y; } /// Subtract a uint from this uint192 /// @return x - y // as-ints: x - y*1e18 function minusu(uint192 x, uint256 y) internal pure returns (uint192) { return _safeWrap(uint256(x) - uint256(y * FIX_SCALE)); } /// Multiply this uint192 by a uint192 /// Round truncated values to the nearest available value. 5e-19 rounds away from zero. /// @return x * y // as-ints: x * y/1e18 [division using ROUND, not FLOOR] function mul(uint192 x, uint192 y) internal pure returns (uint192) { return mul(x, y, ROUND); } /// Multiply this uint192 by a uint192 /// @return x * y // as-ints: x * y/1e18 function mul( uint192 x, uint192 y, RoundingMode rounding ) internal pure returns (uint192) { return _safeWrap(_divrnd(uint256(x) * uint256(y), FIX_SCALE, rounding)); } /// Multiply this uint192 by a uint /// @return x * y // as-ints: x * y function mulu(uint192 x, uint256 y) internal pure returns (uint192) { return _safeWrap(x * y); } /// Divide this uint192 by a uint192 /// @return x / y // as-ints: x * 1e18 / y function div(uint192 x, uint192 y) internal pure returns (uint192) { return div(x, y, FLOOR); } /// Divide this uint192 by a uint192 /// @return x / y // as-ints: x * 1e18 / y function div( uint192 x, uint192 y, RoundingMode rounding ) internal pure returns (uint192) { // Multiply-in FIX_SCALE before dividing by y to preserve precision. return _safeWrap(_divrnd(uint256(x) * FIX_SCALE, y, rounding)); } /// Divide this uint192 by a uint /// @return x / y // as-ints: x / y function divu(uint192 x, uint256 y) internal pure returns (uint192) { return divu(x, y, FLOOR); } /// Divide this uint192 by a uint /// @return x / y // as-ints: x / y function divu( uint192 x, uint256 y, RoundingMode rounding ) internal pure returns (uint192) { return _safeWrap(_divrnd(x, y, rounding)); } uint64 constant FIX_HALF = uint64(FIX_SCALE) / 2; /// Raise this uint192 to a nonnegative integer power. Requires that x_ <= FIX_ONE /// Gas cost is O(lg(y)), precision is +- 1e-18. /// @return x_ ** y // as-ints: x_ ** y / 1e18**(y-1) <- technically correct for y = 0. :D function powu(uint192 x_, uint48 y) internal pure returns (uint192) { require(x_ <= FIX_ONE); if (y == 1) return x_; if (x_ == FIX_ONE || y == 0) return FIX_ONE; uint256 x = uint256(x_) * FIX_SCALE; // x is D36 uint256 result = FIX_SCALE_SQ; // result is D36 while (true) { if (y & 1 == 1) result = (result * x + FIX_SCALE_SQ / 2) / FIX_SCALE_SQ; if (y <= 1) break; y = (y >> 1); x = (x * x + FIX_SCALE_SQ / 2) / FIX_SCALE_SQ; } return _safeWrap(result / FIX_SCALE); } /// Comparison operators... function lt(uint192 x, uint192 y) internal pure returns (bool) { return x < y; } function lte(uint192 x, uint192 y) internal pure returns (bool) { return x <= y; } function gt(uint192 x, uint192 y) internal pure returns (bool) { return x > y; } function gte(uint192 x, uint192 y) internal pure returns (bool) { return x >= y; } function eq(uint192 x, uint192 y) internal pure returns (bool) { return x == y; } function neq(uint192 x, uint192 y) internal pure returns (bool) { return x != y; } /// Return whether or not this uint192 is less than epsilon away from y. /// @return |x - y| < epsilon // as-ints: |x - y| < epsilon function near( uint192 x, uint192 y, uint192 epsilon ) internal pure returns (bool) { uint192 diff = x <= y ? y - x : x - y; return diff < epsilon; } // ================ Chained Operations ================ // The operation foo_bar() always means: // Do foo() followed by bar(), and overflow only if the _end_ result doesn't fit in an uint192 /// Shift this uint192 left by `decimals` digits, and convert to a uint /// @return x * 10**decimals // as-ints: x * 10**(decimals - 18) function shiftl_toUint(uint192 x, int8 decimals) internal pure returns (uint256) { return shiftl_toUint(x, decimals, FLOOR); } /// Shift this uint192 left by `decimals` digits, and convert to a uint. /// @return x * 10**decimals // as-ints: x * 10**(decimals - 18) function shiftl_toUint( uint192 x, int8 decimals, RoundingMode rounding ) internal pure returns (uint256) { // Handle overflow cases if (x == 0) return 0; // always computable, no matter what decimals is if (decimals <= -42) return (rounding == CEIL ? 1 : 0); if (96 <= decimals) revert UIntOutOfBounds(); decimals -= 18; // shift so that toUint happens at the same time. uint256 coeff = uint256(10**abs(decimals)); return decimals >= 0 ? uint256(x * coeff) : uint256(_divrnd(x, coeff, rounding)); } /// Multiply this uint192 by a uint, and output the result as a uint /// @return x * y // as-ints: x * y / 1e18 function mulu_toUint(uint192 x, uint256 y) internal pure returns (uint256) { return mulDiv256(uint256(x), y, FIX_SCALE); } /// Multiply this uint192 by a uint, and output the result as a uint /// @return x * y // as-ints: x * y / 1e18 function mulu_toUint( uint192 x, uint256 y, RoundingMode rounding ) internal pure returns (uint256) { return mulDiv256(uint256(x), y, FIX_SCALE, rounding); } /// Multiply this uint192 by a uint192 and output the result as a uint /// @return x * y // as-ints: x * y / 1e36 function mul_toUint(uint192 x, uint192 y) internal pure returns (uint256) { return mulDiv256(uint256(x), uint256(y), FIX_SCALE_SQ); } /// Multiply this uint192 by a uint192 and output the result as a uint /// @return x * y // as-ints: x * y / 1e36 function mul_toUint( uint192 x, uint192 y, RoundingMode rounding ) internal pure returns (uint256) { return mulDiv256(uint256(x), uint256(y), FIX_SCALE_SQ, rounding); } /// Compute x * y / z avoiding intermediate overflow /// @dev Only use if you need to avoid overflow; costlier than x * y / z /// @return x * y / z // as-ints: x * y / z function muluDivu( uint192 x, uint256 y, uint256 z ) internal pure returns (uint192) { return muluDivu(x, y, z, FLOOR); } /// Compute x * y / z, avoiding intermediate overflow /// @dev Only use if you need to avoid overflow; costlier than x * y / z /// @return x * y / z // as-ints: x * y / z function muluDivu( uint192 x, uint256 y, uint256 z, RoundingMode rounding ) internal pure returns (uint192) { return _safeWrap(mulDiv256(x, y, z, rounding)); } /// Compute x * y / z on Fixes, avoiding intermediate overflow /// @dev Only use if you need to avoid overflow; costlier than x * y / z /// @return x * y / z // as-ints: x * y / z function mulDiv( uint192 x, uint192 y, uint192 z ) internal pure returns (uint192) { return mulDiv(x, y, z, FLOOR); } /// Compute x * y / z on Fixes, avoiding intermediate overflow /// @dev Only use if you need to avoid overflow; costlier than x * y / z /// @return x * y / z // as-ints: x * y / z function mulDiv( uint192 x, uint192 y, uint192 z, RoundingMode rounding ) internal pure returns (uint192) { return _safeWrap(mulDiv256(x, y, z, rounding)); } } // ================ a couple pure-uint helpers================ // as-ints comments are omitted here, because they're the same as @return statements, because // these are all pure uint functions /// Return (x*y/z), avoiding intermediate overflow. // Adapted from sources: // https://medium.com/coinmonks/4db014e080b1, https://medium.com/wicketh/afa55870a65 // and quite a few of the other excellent "Mathemagic" posts from https://medium.com/wicketh /// @dev Only use if you need to avoid overflow; costlier than x * y / z /// @return result x * y / z function mulDiv256( uint256 x, uint256 y, uint256 z ) pure returns (uint256 result) { unchecked { (uint256 hi, uint256 lo) = fullMul(x, y); if (hi >= z) revert UIntOutOfBounds(); uint256 mm = mulmod(x, y, z); if (mm > lo) hi -= 1; lo -= mm; uint256 pow2 = z & (0 - z); z /= pow2; lo /= pow2; lo += hi * ((0 - pow2) / pow2 + 1); uint256 r = 1; r *= 2 - z * r; r *= 2 - z * r; r *= 2 - z * r; r *= 2 - z * r; r *= 2 - z * r; r *= 2 - z * r; r *= 2 - z * r; r *= 2 - z * r; result = lo * r; } } /// Return (x*y/z), avoiding intermediate overflow. /// @dev Only use if you need to avoid overflow; costlier than x * y / z /// @return x * y / z function mulDiv256( uint256 x, uint256 y, uint256 z, RoundingMode rounding ) pure returns (uint256) { uint256 result = mulDiv256(x, y, z); if (rounding == FLOOR) return result; uint256 mm = mulmod(x, y, z); if (rounding == CEIL) { if (mm > 0) result += 1; } else { if (mm > ((z - 1) / 2)) result += 1; // z should be z-1 } return result; } /// Return (x*y) as a "virtual uint512" (lo, hi), representing (hi*2**256 + lo) /// Adapted from sources: /// https://medium.com/wicketh/27650fec525d, https://medium.com/coinmonks/4db014e080b1 /// @dev Intended to be internal to this library /// @return hi (hi, lo) satisfies hi*(2**256) + lo == x * y /// @return lo (paired with `hi`) function fullMul(uint256 x, uint256 y) pure returns (uint256 hi, uint256 lo) { unchecked { uint256 mm = mulmod(x, y, uint256(0) - uint256(1)); lo = x * y; hi = mm - lo; if (mm < lo) hi -= 1; } }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "./Fixed.sol"; uint48 constant ONE_HOUR = 3600; // {seconds/hour} /** * @title ThrottleLib * A library that implements a usage throttle that can be used to ensure net issuance * or net redemption for an RToken never exceeds some bounds per unit time (hour). * * It is expected for the RToken to use this library with two instances, one for issuance * and one for redemption. Issuance causes the available redemption amount to increase, and * visa versa. */ library ThrottleLib { using FixLib for uint192; struct Params { uint256 amtRate; // {qRTok/hour} a quantity of RToken hourly; cannot be 0 uint192 pctRate; // {1/hour} a fraction of RToken hourly; can be 0 } struct Throttle { // === Gov params === Params params; // === Cache === uint48 lastTimestamp; // {seconds} uint256 lastAvailable; // {qRTok} } /// Reverts if usage amount exceeds available amount /// @param supply {qRTok} Total RToken supply beforehand /// @param amount {qRTok} Amount of RToken to use. Should be negative for the issuance /// throttle during redemption and for the redemption throttle during issuance. function useAvailable( Throttle storage throttle, uint256 supply, int256 amount ) internal { // untestable: amtRate will always be greater > 0 due to previous validations if (throttle.params.amtRate == 0 && throttle.params.pctRate == 0) return; // Calculate hourly limit uint256 limit = hourlyLimit(throttle, supply); // {qRTok} // Calculate available amount before supply change uint256 available = currentlyAvailable(throttle, limit); // Calculate available amount after supply change if (amount > 0) { require(uint256(amount) <= available, "supply change throttled"); available -= uint256(amount); // untestable: the final else statement, amount will never be 0 } else if (amount < 0) { available += uint256(-amount); } // Update cached values throttle.lastAvailable = available; throttle.lastTimestamp = uint48(block.timestamp); } /// @param limit {qRTok/hour} The hourly limit /// @return available {qRTok} Amount currently available for consumption function currentlyAvailable(Throttle storage throttle, uint256 limit) internal view returns (uint256 available) { uint48 delta = uint48(block.timestamp) - throttle.lastTimestamp; // {seconds} available = throttle.lastAvailable + (limit * delta) / ONE_HOUR; if (available > limit) available = limit; } /// @return limit {qRTok} The hourly limit function hourlyLimit(Throttle storage throttle, uint256 supply) internal view returns (uint256 limit) { Params storage params = throttle.params; // Calculate hourly limit as: max(params.amtRate, supply.mul(params.pctRate)) limit = (supply * params.pctRate) / FIX_ONE_256; // {qRTok} if (params.amtRate > limit) limit = params.amtRate; } }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "../interfaces/IVersioned.sol"; // This value should be updated on each release string constant VERSION = "2.0.0"; /** * @title Versioned * @notice A mix-in to track semantic versioning uniformly across contracts. */ abstract contract Versioned is IVersioned { function version() public pure virtual override returns (string memory) { return VERSION; } }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol"; import "../../interfaces/IComponent.sol"; import "../../interfaces/IMain.sol"; import "../../mixins/Versioned.sol"; /** * Abstract superclass for system contracts registered in Main */ abstract contract ComponentP1 is Versioned, Initializable, ContextUpgradeable, UUPSUpgradeable, IComponent { IMain public main; /// @custom:oz-upgrades-unsafe-allow constructor // solhint-disable-next-line no-empty-blocks constructor() initializer {} // Sets main for the component - Can only be called during initialization // untestable: // `else` branch of `onlyInitializing` (ie. revert) is currently untestable. // This function is only called inside other `init` functions, each of which is wrapped // in an `initializer` modifier, which would fail first. // solhint-disable-next-line func-name-mixedcase function __Component_init(IMain main_) internal onlyInitializing { require(address(main_) != address(0), "main is zero address"); __UUPSUpgradeable_init(); main = main_; } // === See docs/security.md === modifier notPausedOrFrozen() { require(!main.pausedOrFrozen(), "paused or frozen"); _; } modifier notFrozen() { require(!main.frozen(), "frozen"); _; } modifier governance() { require(main.hasRole(OWNER, _msgSender()), "governance only"); _; } // solhint-disable-next-line no-empty-blocks function _authorizeUpgrade(address newImplementation) internal view override governance {} /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import "@openzeppelin/contracts/utils/math/Math.sol"; import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol"; import "../../libraries/Fixed.sol"; import "../../interfaces/IBroker.sol"; import "../../interfaces/IGnosis.sol"; import "../../interfaces/ITrade.sol"; enum TradeStatus { NOT_STARTED, // before init() OPEN, // after init() and before settle() CLOSED, // after settle() PENDING // during init() or settle() (reentrancy protection) } // Modifications to this contract's state must only ever be made when status=PENDING! /// Trade contract against the Gnosis EasyAuction mechanism contract GnosisTrade is ITrade { using FixLib for uint192; using SafeERC20Upgradeable for IERC20Upgradeable; // ==== Constants uint256 public constant FEE_DENOMINATOR = 1000; // Upper bound for the max number of orders we're happy to have the auction clear in; // When we have good price information, this determines the minimum buy amount per order. uint96 public constant MAX_ORDERS = 1e5; // raw "/" for compile-time const uint192 public constant DEFAULT_MIN_BID = FIX_ONE / 100; // {tok} // ==== status: This contract's state-machine state. See TradeStatus enum, above TradeStatus public status; // ==== The rest of contract state is all parameters that are immutable after init() // == Metadata IGnosis public gnosis; // Gnosis Auction contract uint256 public auctionId; // The Gnosis Auction ID returned by gnosis.initiateAuction() IBroker public broker; // The Broker that cloned this contract into existence // == Economic parameters // This trade is on behalf of origin. Only origin may call settle(), and the `buy` tokens // from this trade's acution will all eventually go to origin. address public origin; IERC20Metadata public sell; // address of token this trade is selling IERC20Metadata public buy; // address of token this trade is buying uint256 public initBal; // {qTok}, this trade's balance of `sell` when init() was called uint48 public endTime; // timestamp after which this trade's auction can be settled uint192 public worstCasePrice; // {buyTok/sellTok}, the worst price we expect to get at Auction // We expect Gnosis Auction either to meet or beat worstCasePrice, or to return the `sell` // tokens. If we actually *get* a worse clearing that worstCasePrice, we consider it an error in // our trading scheme and call broker.reportViolation() // This modifier both enforces the state-machine pattern and guards against reentrancy. modifier stateTransition(TradeStatus begin, TradeStatus end) { require(status == begin, "Invalid trade state"); status = TradeStatus.PENDING; _; assert(status == TradeStatus.PENDING); status = end; } /// Constructor function, can only be called once /// @dev Expects sell tokens to already be present /// @custom:interaction reentrancy-safe b/c state-locking // checks: // state is NOT_STARTED // req.sellAmount <= our balance of sell tokens < 2**96 // req.minBuyAmount < 2**96 // effects: // state' is OPEN // correctly sets all Metadata and Economic parameters of this contract // // actions: // increases the `req.sell` allowance for `gnosis` by the amount needed to fund the auction // calls gnosis.initiateAuction(...) to launch the requested auction. function init( IBroker broker_, address origin_, IGnosis gnosis_, uint48 auctionLength, TradeRequest calldata req ) external stateTransition(TradeStatus.NOT_STARTED, TradeStatus.OPEN) { require(req.sellAmount <= type(uint96).max, "sellAmount too large"); require(req.minBuyAmount <= type(uint96).max, "minBuyAmount too large"); sell = req.sell.erc20(); buy = req.buy.erc20(); initBal = sell.balanceOf(address(this)); require(initBal <= type(uint96).max, "initBal too large"); require(initBal >= req.sellAmount, "unfunded trade"); assert(origin_ != address(0)); broker = broker_; origin = origin_; gnosis = gnosis_; endTime = uint48(block.timestamp) + auctionLength; // {buyTok/sellTok} worstCasePrice = shiftl_toFix(req.minBuyAmount, -int8(buy.decimals())).div( shiftl_toFix(req.sellAmount, -int8(sell.decimals())) ); // Downsize our sell amount to adjust for fee // {qTok} = {qTok} * {1} / {1} uint96 sellAmount = uint96( _divrnd( req.sellAmount * FEE_DENOMINATOR, FEE_DENOMINATOR + gnosis.feeNumerator(), FLOOR ) ); // Don't decrease minBuyAmount even if fees are in effect. The fee is part of the slippage uint96 minBuyAmount = uint96(Math.max(1, req.minBuyAmount)); // Safe downcast; require'd uint256 minBuyAmtPerOrder = Math.max( minBuyAmount / MAX_ORDERS, DEFAULT_MIN_BID.shiftl_toUint(int8(buy.decimals())) ); // Gnosis EasyAuction requires minBuyAmtPerOrder > 0 // untestable: // Value will always be at least 1. Handled previously in the calling contracts. if (minBuyAmtPerOrder == 0) minBuyAmtPerOrder = 1; // == Interactions == // Set allowance (two safeApprove calls to support USDT) IERC20Upgradeable(address(sell)).safeApprove(address(gnosis), 0); IERC20Upgradeable(address(sell)).safeApprove(address(gnosis), initBal); auctionId = gnosis.initiateAuction( sell, buy, endTime, endTime, sellAmount, minBuyAmount, minBuyAmtPerOrder, 0, false, address(0), new bytes(0) ); } /// Settle trade, transfer tokens to trader, and report bad trade if needed /// @custom:interaction reentrancy-safe b/c state-locking // checks: // state is OPEN // caller is `origin` // now >= endTime // actions: // (if not already called) call gnosis.settleAuction(auctionID), which: // settles the Gnosis Auction // transfers the resulting tokens back to this address // if the auction's clearing price was below what we assert it should be, // then broker.reportViolation() // transfer all balancess of `buy` and `sell` at this address to `origin` // effects: // state' is CLOSED function settle() external stateTransition(TradeStatus.OPEN, TradeStatus.CLOSED) returns (uint256 soldAmt, uint256 boughtAmt) { require(msg.sender == origin, "only origin can settle"); // Optionally process settlement of the auction in Gnosis if (!isAuctionCleared()) { // By design, we don't rely on this return value at all, just the // "cleared" state of the auction, and the token balances this contract owns. // slither-disable-next-line unused-return gnosis.settleAuction(auctionId); assert(isAuctionCleared()); } // At this point we know the auction has cleared // Transfer balances to origin uint256 sellBal = sell.balanceOf(address(this)); boughtAmt = buy.balanceOf(address(this)); if (sellBal > 0) IERC20Upgradeable(address(sell)).safeTransfer(origin, sellBal); if (boughtAmt > 0) IERC20Upgradeable(address(buy)).safeTransfer(origin, boughtAmt); // Check clearing prices if (sellBal < initBal) { soldAmt = initBal - sellBal; // Gnosis rounds defensively, so it's possible to get 1 fewer attoTokens returned uint256 adjustedSoldAmt = Math.max(soldAmt - 1, 1); // {buyTok/sellTok} uint192 clearingPrice = shiftl_toFix(boughtAmt, -int8(buy.decimals())).div( shiftl_toFix(adjustedSoldAmt, -int8(sell.decimals())) ); if (clearingPrice.lt(worstCasePrice)) { broker.reportViolation(); } } } /// Anyone can transfer any ERC20 back to the origin after the trade has been closed /// @dev Escape hatch in case trading partner freezes up, or other unexpected events /// @custom:interaction CEI (and respects the state lock) function transferToOriginAfterTradeComplete(IERC20 erc20) external { require(status == TradeStatus.CLOSED, "only after trade is closed"); IERC20Upgradeable(address(erc20)).safeTransfer(origin, erc20.balanceOf(address(this))); } /// @return True if the trade can be settled. // Guaranteed to be true some time after init(), until settle() is called function canSettle() external view returns (bool) { return status == TradeStatus.OPEN && endTime <= block.timestamp; } // === Private === function isAuctionCleared() private view returns (bool) { GnosisAuctionData memory data = gnosis.auctionData(auctionId); return data.clearingPriceOrder != bytes32(0); } }
{ "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"name":"UIntOutOfBounds","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint48","name":"oldVal","type":"uint48"},{"indexed":true,"internalType":"uint48","name":"newVal","type":"uint48"}],"name":"AuctionLengthSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bool","name":"prevVal","type":"bool"},{"indexed":true,"internalType":"bool","name":"newVal","type":"bool"}],"name":"DisabledSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"MAX_AUCTION_LENGTH","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"auctionLength","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"disabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"gnosis","outputs":[{"internalType":"contract IGnosis","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IMain","name":"main_","type":"address"},{"internalType":"contract IGnosis","name":"gnosis_","type":"address"},{"internalType":"contract ITrade","name":"tradeImplementation_","type":"address"},{"internalType":"uint48","name":"auctionLength_","type":"uint48"}],"name":"init","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"main","outputs":[{"internalType":"contract IMain","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"contract IAsset","name":"sell","type":"address"},{"internalType":"contract IAsset","name":"buy","type":"address"},{"internalType":"uint256","name":"sellAmount","type":"uint256"},{"internalType":"uint256","name":"minBuyAmount","type":"uint256"}],"internalType":"struct TradeRequest","name":"req","type":"tuple"}],"name":"openTrade","outputs":[{"internalType":"contract ITrade","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"reportViolation","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint48","name":"newAuctionLength","type":"uint48"}],"name":"setAuctionLength","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"disabled_","type":"bool"}],"name":"setDisabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"tradeImplementation","outputs":[{"internalType":"contract ITrade","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"version","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.