Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
Latest 1 from a total of 1 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
0x60806040 | 15445072 | 802 days ago | IN | 0 ETH | 0.0385087 |
View more zero value Internal Transactions in Advanced View mode
Advanced mode:
Loading...
Loading
Contract Name:
PriceOracleProxyIB
Compiler Version
v0.5.17+commit.d19bba13
Contract Source Code (Solidity Standard Json-Input format)
pragma solidity ^0.5.16; pragma experimental ABIEncoderV2; import "./Denominations.sol"; import "./PriceOracle.sol"; import "./interfaces/BandReference.sol"; import "./interfaces/FeedRegistryInterface.sol"; import "./interfaces/V1PriceOracleInterface.sol"; import "../CErc20.sol"; import "../CToken.sol"; import "../Exponential.sol"; import "../EIP20Interface.sol"; contract PriceOracleProxyIB is PriceOracle, Exponential, Denominations { /// @notice Admin address address public admin; /// @notice Guardian address address public guardian; struct AggregatorInfo { /// @notice The base address base; /// @notice The quote denomination address quote; /// @notice It's being used or not. bool isUsed; } struct ReferenceInfo { /// @notice The symbol used in reference string symbol; /// @notice It's being used or not. bool isUsed; } /// @notice Chainlink Aggregators mapping(address => AggregatorInfo) public aggregators; /// @notice Band Reference mapping(address => ReferenceInfo) public references; /// @notice The ChainLink registry address FeedRegistryInterface public reg; /// @notice The BAND reference address StdReferenceInterface public ref; /// @notice The v1 price oracle, maintained by Iron Bank /// @dev v1PriceOracle only provides price for deprecated markets (not supported by ChainLink and Band) V1PriceOracleInterface public v1PriceOracle; /// @notice Deprecated markets that use v1 oracle mapping(address => bool) public deprecatedMarkets; /// @notice Quote symbol we used for BAND reference contract string public constant QUOTE_SYMBOL = "USD"; /** * @param admin_ The address of admin to set aggregators * @param v1PriceOracle_ The v1 price oracle * @param registry_ The address of ChainLink registry * @param reference_ The address of Band reference */ constructor( address admin_, address v1PriceOracle_, address registry_, address reference_ ) public { admin = admin_; v1PriceOracle = V1PriceOracleInterface(v1PriceOracle_); reg = FeedRegistryInterface(registry_); ref = StdReferenceInterface(reference_); } /** * @notice Get the underlying price of a listed cToken asset * @param cToken The cToken to get the underlying price of * @return The underlying asset price mantissa (scaled by 1e18) */ function getUnderlyingPrice(CToken cToken) public view returns (uint256) { address underlying = CErc20(address(cToken)).underlying(); // Get price from ChainLink. AggregatorInfo storage aggregatorInfo = aggregators[underlying]; if (aggregatorInfo.isUsed) { uint256 price = getPriceFromChainlink(aggregatorInfo.base, aggregatorInfo.quote); if (aggregatorInfo.quote == Denominations.ETH) { // Convert the price to USD based if it's ETH based. uint256 ethUsdPrice = getPriceFromChainlink(Denominations.ETH, Denominations.USD); price = mul_(price, Exp({mantissa: ethUsdPrice})); } return getNormalizedPrice(price, underlying); } // Get price from Band. ReferenceInfo storage referenceInfo = references[underlying]; if (referenceInfo.isUsed) { uint256 price = getPriceFromBAND(referenceInfo.symbol); return getNormalizedPrice(price, underlying); } // Get price from v1. if (deprecatedMarkets[underlying]) { return getPriceFromV1(underlying); } revert("no price"); } /*** Internal functions ***/ /** * @notice Get price from ChainLink * @param base The base token that ChainLink aggregator gets the price of * @param quote The quote token, currently support ETH and USD * @return The price, scaled by 1e18 */ function getPriceFromChainlink(address base, address quote) internal view returns (uint256) { (, int256 price, , , ) = reg.latestRoundData(base, quote); require(price > 0, "invalid price"); // Extend the decimals to 1e18. return mul_(uint256(price), 10**(18 - uint256(reg.decimals(base, quote)))); } /** * @notice Get price from BAND protocol. * @param symbol The symbol that used to get price of * @return The price, scaled by 1e18 */ function getPriceFromBAND(string memory symbol) internal view returns (uint256) { StdReferenceInterface.ReferenceData memory data = ref.getReferenceData(symbol, QUOTE_SYMBOL); require(data.rate > 0, "invalid price"); // Price from BAND is always 1e18 base. return data.rate; } /** * @notice Normalize the price according to the token decimals. * @param price The original price * @param tokenAddress The token address * @return The normalized price. */ function getNormalizedPrice(uint256 price, address tokenAddress) internal view returns (uint256) { uint256 underlyingDecimals = EIP20Interface(tokenAddress).decimals(); return mul_(price, 10**(18 - underlyingDecimals)); } /** * @notice Get price from v1 price oracle * @param token The token to get the price of * @return The price */ function getPriceFromV1(address token) internal view returns (uint256) { return v1PriceOracle.assetPrices(token); } /*** Admin or guardian functions ***/ event AggregatorUpdated(address tokenAddress, address base, address quote, bool isUsed); event ReferenceUpdated(address tokenAddress, string symbol, bool isUsed); event SetGuardian(address guardian); event SetAdmin(address admin); event DeprecatedMarketUpdated(address tokenAddress, bool isDeprecated); /** * @notice Set guardian for price oracle proxy * @param _guardian The new guardian */ function _setGuardian(address _guardian) external { require(msg.sender == admin, "only the admin may set new guardian"); guardian = _guardian; emit SetGuardian(guardian); } /** * @notice Set admin for price oracle proxy * @param _admin The new admin */ function _setAdmin(address _admin) external { require(msg.sender == admin, "only the admin may set new admin"); require(_admin != address(0), "invalid admin"); admin = _admin; emit SetAdmin(admin); } /** * @notice Set ChainLink aggregators for multiple tokens * @param tokenAddresses The list of underlying tokens * @param bases The list of ChainLink aggregator bases * @param quotes The list of ChainLink aggregator quotes, currently support 'ETH' and 'USD' */ function _setAggregators( address[] calldata tokenAddresses, address[] calldata bases, address[] calldata quotes ) external { require(msg.sender == admin, "only the admin may set the aggregators"); require(tokenAddresses.length == bases.length && tokenAddresses.length == quotes.length, "mismatched data"); for (uint256 i = 0; i < tokenAddresses.length; i++) { bool isUsed; if (bases[i] != address(0)) { require(quotes[i] == Denominations.ETH || quotes[i] == Denominations.USD, "unsupported denomination"); isUsed = true; // Make sure the aggregator works. address aggregator = reg.getFeed(bases[i], quotes[i]); require(reg.isFeedEnabled(aggregator), "aggregator not enabled"); (, int256 price, , , ) = reg.latestRoundData(bases[i], quotes[i]); require(price > 0, "invalid price"); } aggregators[tokenAddresses[i]] = AggregatorInfo({base: bases[i], quote: quotes[i], isUsed: isUsed}); emit AggregatorUpdated(tokenAddresses[i], bases[i], quotes[i], isUsed); } } /** * @notice Disable ChainLink aggregator * @param tokenAddress The underlying token */ function _disableAggregator(address tokenAddress) external { require(msg.sender == admin || msg.sender == guardian, "only the admin or guardian may disable the aggregator"); AggregatorInfo storage aggregatorInfo = aggregators[tokenAddress]; require(aggregatorInfo.isUsed, "aggregator not used"); aggregatorInfo.isUsed = false; emit AggregatorUpdated(tokenAddress, aggregatorInfo.base, aggregatorInfo.quote, aggregatorInfo.isUsed); } /** * @notice Enable ChainLink aggregator * @param tokenAddress The underlying token */ function _enableAggregator(address tokenAddress) external { require(msg.sender == admin || msg.sender == guardian, "only the admin or guardian may enable the aggregator"); AggregatorInfo storage aggregatorInfo = aggregators[tokenAddress]; require(!aggregatorInfo.isUsed, "aggregator is already used"); // Make sure the aggregator works. address aggregator = reg.getFeed(aggregatorInfo.base, aggregatorInfo.quote); require(reg.isFeedEnabled(aggregator), "aggregator not enabled"); (, int256 price, , , ) = reg.latestRoundData(aggregatorInfo.base, aggregatorInfo.quote); require(price > 0, "invalid price"); aggregatorInfo.isUsed = true; emit AggregatorUpdated(tokenAddress, aggregatorInfo.base, aggregatorInfo.quote, aggregatorInfo.isUsed); } /** * @notice Set Band references for multiple tokens * @param tokenAddresses The list of underlying tokens * @param symbols The list of symbols used by Band reference */ function _setReferences(address[] calldata tokenAddresses, string[] calldata symbols) external { require(msg.sender == admin, "only the admin may set the references"); require(tokenAddresses.length == symbols.length, "mismatched data"); for (uint256 i = 0; i < tokenAddresses.length; i++) { bool isUsed; if (bytes(symbols[i]).length != 0) { isUsed = true; // Make sure we could get the price. StdReferenceInterface.ReferenceData memory data = ref.getReferenceData(symbols[i], QUOTE_SYMBOL); require(data.rate > 0, "invalid price"); } references[tokenAddresses[i]] = ReferenceInfo({symbol: symbols[i], isUsed: isUsed}); emit ReferenceUpdated(tokenAddresses[i], symbols[i], isUsed); } } /** * @notice Disable Band reference * @param tokenAddress The underlying token */ function _disableReference(address tokenAddress) external { require(msg.sender == admin || msg.sender == guardian, "only the admin or guardian may disable the reference"); ReferenceInfo storage referenceInfo = references[tokenAddress]; require(referenceInfo.isUsed, "reference not used"); referenceInfo.isUsed = false; emit ReferenceUpdated(tokenAddress, referenceInfo.symbol, referenceInfo.isUsed); } /** * @notice Enable Band reference * @param tokenAddress The underlying token */ function _enableReference(address tokenAddress) external { require(msg.sender == admin || msg.sender == guardian, "only the admin or guardian may enable the reference"); ReferenceInfo storage referenceInfo = references[tokenAddress]; require(!referenceInfo.isUsed, "reference is already used"); // Make sure we could get the price. StdReferenceInterface.ReferenceData memory data = ref.getReferenceData(referenceInfo.symbol, QUOTE_SYMBOL); require(data.rate > 0, "invalid price"); referenceInfo.isUsed = true; emit ReferenceUpdated(tokenAddress, referenceInfo.symbol, referenceInfo.isUsed); } /** * @notice Update deprecated markets for multiple tokens * @param tokenAddresses The list of underlying tokens * @param deprecated The list of tokens are deprecated or not */ function _updateDeprecatedMarkets(address[] calldata tokenAddresses, bool[] calldata deprecated) external { require(msg.sender == admin, "only the admin may update the deprecated markets"); require(tokenAddresses.length == deprecated.length, "mismatched data"); for (uint256 i = 0; i < tokenAddresses.length; i++) { if (deprecatedMarkets[tokenAddresses[i]] != deprecated[i]) { deprecatedMarkets[tokenAddresses[i]] = deprecated[i]; emit DeprecatedMarketUpdated(tokenAddresses[i], deprecated[i]); } } } }
pragma solidity ^0.5.16; import "./CToken.sol"; /** * @title Compound's CErc20 Contract * @notice CTokens which wrap an EIP-20 underlying * @author Compound */ contract CErc20 is CToken, CErc20Interface { /** * @notice Initialize the new money market * @param underlying_ The address of the underlying asset * @param comptroller_ The address of the Comptroller * @param interestRateModel_ The address of the interest rate model * @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18 * @param name_ ERC-20 name of this token * @param symbol_ ERC-20 symbol of this token * @param decimals_ ERC-20 decimal precision of this token */ function initialize( address underlying_, ComptrollerInterface comptroller_, InterestRateModel interestRateModel_, uint256 initialExchangeRateMantissa_, string memory name_, string memory symbol_, uint8 decimals_ ) public { // CToken initialize does the bulk of the work super.initialize(comptroller_, interestRateModel_, initialExchangeRateMantissa_, name_, symbol_, decimals_); // Set underlying and sanity check it underlying = underlying_; EIP20Interface(underlying).totalSupply(); } /*** User Interface ***/ /** * @notice Sender supplies assets into the market and receives cTokens in exchange * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param mintAmount The amount of the underlying asset to supply * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function mint(uint256 mintAmount) external returns (uint256) { (uint256 err, ) = mintInternal(mintAmount, false); require(err == 0, "mint failed"); } /** * @notice Sender redeems cTokens in exchange for the underlying asset * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param redeemTokens The number of cTokens to redeem into underlying * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function redeem(uint256 redeemTokens) external returns (uint256) { require(redeemInternal(redeemTokens, false) == 0, "redeem failed"); } /** * @notice Sender redeems cTokens in exchange for a specified amount of underlying asset * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param redeemAmount The amount of underlying to redeem * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function redeemUnderlying(uint256 redeemAmount) external returns (uint256) { require(redeemUnderlyingInternal(redeemAmount, false) == 0, "redeem underlying failed"); } /** * @notice Sender borrows assets from the protocol to their own address * @param borrowAmount The amount of the underlying asset to borrow * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function borrow(uint256 borrowAmount) external returns (uint256) { require(borrowInternal(borrowAmount, false) == 0, "borrow failed"); } /** * @notice Sender repays their own borrow * @param repayAmount The amount to repay * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function repayBorrow(uint256 repayAmount) external returns (uint256) { (uint256 err, ) = repayBorrowInternal(repayAmount, false); require(err == 0, "repay failed"); } /** * @notice Sender repays a borrow belonging to borrower * @param borrower the account with the debt being payed off * @param repayAmount The amount to repay * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function repayBorrowBehalf(address borrower, uint256 repayAmount) external returns (uint256) { (uint256 err, ) = repayBorrowBehalfInternal(borrower, repayAmount, false); require(err == 0, "repay behalf failed"); } /** * @notice The sender liquidates the borrowers collateral. * The collateral seized is transferred to the liquidator. * @param borrower The borrower of this cToken to be liquidated * @param repayAmount The amount of the underlying borrowed asset to repay * @param cTokenCollateral The market in which to seize collateral from the borrower * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function liquidateBorrow( address borrower, uint256 repayAmount, CTokenInterface cTokenCollateral ) external returns (uint256) { (uint256 err, ) = liquidateBorrowInternal(borrower, repayAmount, cTokenCollateral, false); require(err == 0, "liquidate borrow failed"); } /** * @notice The sender adds to reserves. * @param addAmount The amount fo underlying token to add as reserves * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _addReserves(uint256 addAmount) external returns (uint256) { require(_addReservesInternal(addAmount, false) == 0, "add reserves failed"); } /*** Safe Token ***/ /** * @notice Gets balance of this contract in terms of the underlying * @dev This excludes the value of the current message, if any * @return The quantity of underlying tokens owned by this contract */ function getCashPrior() internal view returns (uint256) { EIP20Interface token = EIP20Interface(underlying); return token.balanceOf(address(this)); } /** * @dev Similar to EIP20 transfer, except it handles a False result from `transferFrom` and reverts in that case. * This will revert due to insufficient balance or insufficient allowance. * This function returns the actual amount received, * which may be less than `amount` if there is a fee attached to the transfer. * * Note: This wrapper safely handles non-standard ERC-20 tokens that do not return a value. * See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca */ function doTransferIn( address from, uint256 amount, bool isNative ) internal returns (uint256) { isNative; // unused EIP20NonStandardInterface token = EIP20NonStandardInterface(underlying); uint256 balanceBefore = EIP20Interface(underlying).balanceOf(address(this)); token.transferFrom(from, address(this), amount); bool success; assembly { switch returndatasize() case 0 { // This is a non-standard ERC-20 success := not(0) // set success to true } case 32 { // This is a compliant ERC-20 returndatacopy(0, 0, 32) success := mload(0) // Set `success = returndata` of external call } default { // This is an excessively non-compliant ERC-20, revert. revert(0, 0) } } require(success, "transfer failed"); // Calculate the amount that was *actually* transferred uint256 balanceAfter = EIP20Interface(underlying).balanceOf(address(this)); return sub_(balanceAfter, balanceBefore); } /** * @dev Similar to EIP20 transfer, except it handles a False success from `transfer` and returns an explanatory * error code rather than reverting. If caller has not called checked protocol's balance, this may revert due to * insufficient cash held in this contract. If caller has checked protocol's balance prior to this call, and verified * it is >= amount, this should not revert in normal conditions. * * Note: This wrapper safely handles non-standard ERC-20 tokens that do not return a value. * See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca */ function doTransferOut( address payable to, uint256 amount, bool isNative ) internal { isNative; // unused EIP20NonStandardInterface token = EIP20NonStandardInterface(underlying); token.transfer(to, amount); bool success; assembly { switch returndatasize() case 0 { // This is a non-standard ERC-20 success := not(0) // set success to true } case 32 { // This is a complaint ERC-20 returndatacopy(0, 0, 32) success := mload(0) // Set `success = returndata` of external call } default { // This is an excessively non-compliant ERC-20, revert. revert(0, 0) } } require(success, "transfer failed"); } /** * @notice Transfer `tokens` tokens from `src` to `dst` by `spender` * @dev Called by both `transfer` and `transferFrom` internally * @param spender The address of the account performing the transfer * @param src The address of the source account * @param dst The address of the destination account * @param tokens The number of tokens to transfer * @return Whether or not the transfer succeeded */ function transferTokens( address spender, address src, address dst, uint256 tokens ) internal returns (uint256) { /* Fail if transfer not allowed */ require(comptroller.transferAllowed(address(this), src, dst, tokens) == 0, "rejected"); /* Do not allow self-transfers */ require(src != dst, "bad input"); /* Get the allowance, infinite for the account owner */ uint256 startingAllowance = 0; if (spender == src) { startingAllowance = uint256(-1); } else { startingAllowance = transferAllowances[src][spender]; } /* Do the calculations, checking for {under,over}flow */ accountTokens[src] = sub_(accountTokens[src], tokens); accountTokens[dst] = add_(accountTokens[dst], tokens); /* Eat some of the allowance (if necessary) */ if (startingAllowance != uint256(-1)) { transferAllowances[src][spender] = sub_(startingAllowance, tokens); } /* We emit a Transfer event */ emit Transfer(src, dst, tokens); comptroller.transferVerify(address(this), src, dst, tokens); return uint256(Error.NO_ERROR); } /** * @notice Get the account's cToken balances * @param account The address of the account */ function getCTokenBalanceInternal(address account) internal view returns (uint256) { return accountTokens[account]; } struct MintLocalVars { uint256 exchangeRateMantissa; uint256 mintTokens; uint256 actualMintAmount; } /** * @notice User supplies assets into the market and receives cTokens in exchange * @dev Assumes interest has already been accrued up to the current block * @param minter The address of the account which is supplying the assets * @param mintAmount The amount of the underlying asset to supply * @param isNative The amount is in native or not * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual mint amount. */ function mintFresh( address minter, uint256 mintAmount, bool isNative ) internal returns (uint256, uint256) { /* Fail if mint not allowed */ require(comptroller.mintAllowed(address(this), minter, mintAmount) == 0, "rejected"); /* * Return if mintAmount is zero. * Put behind `mintAllowed` for accruing potential COMP rewards. */ if (mintAmount == 0) { return (uint256(Error.NO_ERROR), 0); } /* Verify market's block number equals current block number */ require(accrualBlockNumber == getBlockNumber(), "market is stale"); MintLocalVars memory vars; vars.exchangeRateMantissa = exchangeRateStoredInternal(); ///////////////////////// // EFFECTS & INTERACTIONS // (No safe failures beyond this point) /* * We call `doTransferIn` for the minter and the mintAmount. * Note: The cToken must handle variations between ERC-20 and ETH underlying. * `doTransferIn` reverts if anything goes wrong, since we can't be sure if * side-effects occurred. The function returns the amount actually transferred, * in case of a fee. On success, the cToken holds an additional `actualMintAmount` * of cash. */ vars.actualMintAmount = doTransferIn(minter, mintAmount, isNative); /* * We get the current exchange rate and calculate the number of cTokens to be minted: * mintTokens = actualMintAmount / exchangeRate */ vars.mintTokens = div_ScalarByExpTruncate(vars.actualMintAmount, Exp({mantissa: vars.exchangeRateMantissa})); /* * We calculate the new total supply of cTokens and minter token balance, checking for overflow: * totalSupply = totalSupply + mintTokens * accountTokens[minter] = accountTokens[minter] + mintTokens */ totalSupply = add_(totalSupply, vars.mintTokens); accountTokens[minter] = add_(accountTokens[minter], vars.mintTokens); /* We emit a Mint event, and a Transfer event */ emit Mint(minter, vars.actualMintAmount, vars.mintTokens); emit Transfer(address(this), minter, vars.mintTokens); /* We call the defense hook */ comptroller.mintVerify(address(this), minter, vars.actualMintAmount, vars.mintTokens); return (uint256(Error.NO_ERROR), vars.actualMintAmount); } struct RedeemLocalVars { uint256 exchangeRateMantissa; uint256 redeemTokens; uint256 redeemAmount; uint256 totalSupplyNew; uint256 accountTokensNew; } /** * @notice User redeems cTokens in exchange for the underlying asset * @dev Assumes interest has already been accrued up to the current block. Only one of redeemTokensIn or redeemAmountIn may be non-zero and it would do nothing if both are zero. * @param redeemer The address of the account which is redeeming the tokens * @param redeemTokensIn The number of cTokens to redeem into underlying * @param redeemAmountIn The number of underlying tokens to receive from redeeming cTokens * @param isNative The amount is in native or not * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function redeemFresh( address payable redeemer, uint256 redeemTokensIn, uint256 redeemAmountIn, bool isNative ) internal returns (uint256) { require(redeemTokensIn == 0 || redeemAmountIn == 0, "bad input"); RedeemLocalVars memory vars; /* exchangeRate = invoke Exchange Rate Stored() */ vars.exchangeRateMantissa = exchangeRateStoredInternal(); /* If redeemTokensIn > 0: */ if (redeemTokensIn > 0) { /* * We calculate the exchange rate and the amount of underlying to be redeemed: * redeemTokens = redeemTokensIn * redeemAmount = redeemTokensIn x exchangeRateCurrent */ vars.redeemTokens = redeemTokensIn; vars.redeemAmount = mul_ScalarTruncate(Exp({mantissa: vars.exchangeRateMantissa}), redeemTokensIn); } else { /* * We get the current exchange rate and calculate the amount to be redeemed: * redeemTokens = redeemAmountIn / exchangeRate * redeemAmount = redeemAmountIn */ vars.redeemTokens = div_ScalarByExpTruncate(redeemAmountIn, Exp({mantissa: vars.exchangeRateMantissa})); vars.redeemAmount = redeemAmountIn; } /* Fail if redeem not allowed */ require(comptroller.redeemAllowed(address(this), redeemer, vars.redeemTokens) == 0, "rejected"); /* * Return if redeemTokensIn and redeemAmountIn are zero. * Put behind `redeemAllowed` for accruing potential COMP rewards. */ if (redeemTokensIn == 0 && redeemAmountIn == 0) { return uint256(Error.NO_ERROR); } /* Verify market's block number equals current block number */ require(accrualBlockNumber == getBlockNumber(), "market is stale"); /* * We calculate the new total supply and redeemer balance, checking for underflow: * totalSupplyNew = totalSupply - redeemTokens * accountTokensNew = accountTokens[redeemer] - redeemTokens */ vars.totalSupplyNew = sub_(totalSupply, vars.redeemTokens); vars.accountTokensNew = sub_(accountTokens[redeemer], vars.redeemTokens); /* Reverts if protocol has insufficient cash */ require(getCashPrior() >= vars.redeemAmount, "insufficient cash"); ///////////////////////// // EFFECTS & INTERACTIONS // (No safe failures beyond this point) /* We write previously calculated values into storage */ totalSupply = vars.totalSupplyNew; accountTokens[redeemer] = vars.accountTokensNew; /* * We invoke doTransferOut for the redeemer and the redeemAmount. * Note: The cToken must handle variations between ERC-20 and ETH underlying. * On success, the cToken has redeemAmount less of cash. * doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred. */ doTransferOut(redeemer, vars.redeemAmount, isNative); /* We emit a Transfer event, and a Redeem event */ emit Transfer(redeemer, address(this), vars.redeemTokens); emit Redeem(redeemer, vars.redeemAmount, vars.redeemTokens); /* We call the defense hook */ comptroller.redeemVerify(address(this), redeemer, vars.redeemAmount, vars.redeemTokens); return uint256(Error.NO_ERROR); } /** * @notice Transfers collateral tokens (this market) to the liquidator. * @dev Called only during an in-kind liquidation, or by liquidateBorrow during the liquidation of another CToken. * Its absolutely critical to use msg.sender as the seizer cToken and not a parameter. * @param seizerToken The contract seizing the collateral (i.e. borrowed cToken) * @param liquidator The account receiving seized collateral * @param borrower The account having collateral seized * @param seizeTokens The number of cTokens to seize * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function seizeInternal( address seizerToken, address liquidator, address borrower, uint256 seizeTokens ) internal returns (uint256) { /* Fail if seize not allowed */ require( comptroller.seizeAllowed(address(this), seizerToken, liquidator, borrower, seizeTokens) == 0, "rejected" ); /* * Return if seizeTokens is zero. * Put behind `seizeAllowed` for accruing potential COMP rewards. */ if (seizeTokens == 0) { return uint256(Error.NO_ERROR); } /* Fail if borrower = liquidator */ require(borrower != liquidator, "invalid account pair"); /* * We calculate the new borrower and liquidator token balances, failing on underflow/overflow: * borrowerTokensNew = accountTokens[borrower] - seizeTokens * liquidatorTokensNew = accountTokens[liquidator] + seizeTokens */ accountTokens[borrower] = sub_(accountTokens[borrower], seizeTokens); accountTokens[liquidator] = add_(accountTokens[liquidator], seizeTokens); /* Emit a Transfer event */ emit Transfer(borrower, liquidator, seizeTokens); /* We call the defense hook */ comptroller.seizeVerify(address(this), seizerToken, liquidator, borrower, seizeTokens); return uint256(Error.NO_ERROR); } }
pragma solidity ^0.5.16; import "./ComptrollerInterface.sol"; import "./CTokenInterfaces.sol"; import "./ErrorReporter.sol"; import "./Exponential.sol"; import "./EIP20Interface.sol"; import "./EIP20NonStandardInterface.sol"; import "./InterestRateModel.sol"; /** * @title Compound's CToken Contract * @notice Abstract base for CTokens * @author Compound */ contract CToken is CTokenInterface, Exponential, TokenErrorReporter { /** * @notice Initialize the money market * @param comptroller_ The address of the Comptroller * @param interestRateModel_ The address of the interest rate model * @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18 * @param name_ EIP-20 name of this token * @param symbol_ EIP-20 symbol of this token * @param decimals_ EIP-20 decimal precision of this token */ function initialize( ComptrollerInterface comptroller_, InterestRateModel interestRateModel_, uint256 initialExchangeRateMantissa_, string memory name_, string memory symbol_, uint8 decimals_ ) public { require(msg.sender == admin, "admin only"); require(accrualBlockNumber == 0 && borrowIndex == 0, "initialized"); // Set initial exchange rate initialExchangeRateMantissa = initialExchangeRateMantissa_; require(initialExchangeRateMantissa > 0, "invalid exchange rate"); // Set the comptroller uint256 err = _setComptroller(comptroller_); require(err == uint256(Error.NO_ERROR), "set comptroller failed"); // Initialize block number and borrow index (block number mocks depend on comptroller being set) accrualBlockNumber = getBlockNumber(); borrowIndex = mantissaOne; // Set the interest rate model (depends on block number / borrow index) err = _setInterestRateModelFresh(interestRateModel_); require(err == uint256(Error.NO_ERROR), "set IRM failed"); name = name_; symbol = symbol_; decimals = decimals_; // The counter starts true to prevent changing it from zero to non-zero (i.e. smaller cost/refund) _notEntered = true; } /** * @notice Transfer `amount` tokens from `msg.sender` to `dst` * @param dst The address of the destination account * @param amount The number of tokens to transfer * @return Whether or not the transfer succeeded */ function transfer(address dst, uint256 amount) external nonReentrant returns (bool) { return transferTokens(msg.sender, msg.sender, dst, amount) == uint256(Error.NO_ERROR); } /** * @notice Transfer `amount` tokens from `src` to `dst` * @param src The address of the source account * @param dst The address of the destination account * @param amount The number of tokens to transfer * @return Whether or not the transfer succeeded */ function transferFrom( address src, address dst, uint256 amount ) external nonReentrant returns (bool) { return transferTokens(msg.sender, src, dst, amount) == uint256(Error.NO_ERROR); } /** * @notice Approve `spender` to transfer up to `amount` from `src` * @dev This will overwrite the approval amount for `spender` * and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve) * @param spender The address of the account which may transfer tokens * @param amount The number of tokens that are approved (-1 means infinite) * @return Whether or not the approval succeeded */ function approve(address spender, uint256 amount) external returns (bool) { address src = msg.sender; transferAllowances[src][spender] = amount; emit Approval(src, spender, amount); return true; } /** * @notice Get the current allowance from `owner` for `spender` * @param owner The address of the account which owns the tokens to be spent * @param spender The address of the account which may transfer tokens * @return The number of tokens allowed to be spent (-1 means infinite) */ function allowance(address owner, address spender) external view returns (uint256) { return transferAllowances[owner][spender]; } /** * @notice Get the token balance of the `owner` * @param owner The address of the account to query * @return The number of tokens owned by `owner` */ function balanceOf(address owner) external view returns (uint256) { return accountTokens[owner]; } /** * @notice Get the underlying balance of the `owner` * @dev This also accrues interest in a transaction * @param owner The address of the account to query * @return The amount of underlying owned by `owner` */ function balanceOfUnderlying(address owner) external returns (uint256) { Exp memory exchangeRate = Exp({mantissa: exchangeRateCurrent()}); return mul_ScalarTruncate(exchangeRate, accountTokens[owner]); } /** * @notice Get a snapshot of the account's balances, and the cached exchange rate * @dev This is used by comptroller to more efficiently perform liquidity checks. * @param account Address of the account to snapshot * @return (possible error, token balance, borrow balance, exchange rate mantissa) */ function getAccountSnapshot(address account) external view returns ( uint256, uint256, uint256, uint256 ) { uint256 cTokenBalance = getCTokenBalanceInternal(account); uint256 borrowBalance = borrowBalanceStoredInternal(account); uint256 exchangeRateMantissa = exchangeRateStoredInternal(); return (uint256(Error.NO_ERROR), cTokenBalance, borrowBalance, exchangeRateMantissa); } /** * @dev Function to simply retrieve block number * This exists mainly for inheriting test contracts to stub this result. */ function getBlockNumber() internal view returns (uint256) { return block.number; } /** * @notice Returns the current per-block borrow interest rate for this cToken * @return The borrow interest rate per block, scaled by 1e18 */ function borrowRatePerBlock() external view returns (uint256) { return interestRateModel.getBorrowRate(getCashPrior(), totalBorrows, totalReserves); } /** * @notice Returns the current per-block supply interest rate for this cToken * @return The supply interest rate per block, scaled by 1e18 */ function supplyRatePerBlock() external view returns (uint256) { return interestRateModel.getSupplyRate(getCashPrior(), totalBorrows, totalReserves, reserveFactorMantissa); } /** * @notice Returns the estimated per-block borrow interest rate for this cToken after some change * @return The borrow interest rate per block, scaled by 1e18 */ function estimateBorrowRatePerBlockAfterChange(uint256 change, bool repay) external view returns (uint256) { uint256 cashPriorNew; uint256 totalBorrowsNew; if (repay) { cashPriorNew = add_(getCashPrior(), change); totalBorrowsNew = sub_(totalBorrows, change); } else { cashPriorNew = sub_(getCashPrior(), change); totalBorrowsNew = add_(totalBorrows, change); } return interestRateModel.getBorrowRate(cashPriorNew, totalBorrowsNew, totalReserves); } /** * @notice Returns the estimated per-block supply interest rate for this cToken after some change * @return The supply interest rate per block, scaled by 1e18 */ function estimateSupplyRatePerBlockAfterChange(uint256 change, bool repay) external view returns (uint256) { uint256 cashPriorNew; uint256 totalBorrowsNew; if (repay) { cashPriorNew = add_(getCashPrior(), change); totalBorrowsNew = sub_(totalBorrows, change); } else { cashPriorNew = sub_(getCashPrior(), change); totalBorrowsNew = add_(totalBorrows, change); } return interestRateModel.getSupplyRate(cashPriorNew, totalBorrowsNew, totalReserves, reserveFactorMantissa); } /** * @notice Returns the current total borrows plus accrued interest * @return The total borrows with interest */ function totalBorrowsCurrent() external nonReentrant returns (uint256) { accrueInterest(); return totalBorrows; } /** * @notice Accrue interest to updated borrowIndex and then calculate account's borrow balance using the updated borrowIndex * @param account The address whose balance should be calculated after updating borrowIndex * @return The calculated balance */ function borrowBalanceCurrent(address account) external nonReentrant returns (uint256) { accrueInterest(); return borrowBalanceStored(account); } /** * @notice Return the borrow balance of account based on stored data * @param account The address whose balance should be calculated * @return The calculated balance */ function borrowBalanceStored(address account) public view returns (uint256) { return borrowBalanceStoredInternal(account); } /** * @notice Return the borrow balance of account based on stored data * @param account The address whose balance should be calculated * @return the calculated balance or 0 if error code is non-zero */ function borrowBalanceStoredInternal(address account) internal view returns (uint256) { /* Get borrowBalance and borrowIndex */ BorrowSnapshot storage borrowSnapshot = accountBorrows[account]; /* If borrowBalance = 0 then borrowIndex is likely also 0. * Rather than failing the calculation with a division by 0, we immediately return 0 in this case. */ if (borrowSnapshot.principal == 0) { return 0; } /* Calculate new borrow balance using the interest index: * recentBorrowBalance = borrower.borrowBalance * market.borrowIndex / borrower.borrowIndex */ uint256 principalTimesIndex = mul_(borrowSnapshot.principal, borrowIndex); uint256 result = div_(principalTimesIndex, borrowSnapshot.interestIndex); return result; } /** * @notice Accrue interest then return the up-to-date exchange rate * @return Calculated exchange rate scaled by 1e18 */ function exchangeRateCurrent() public nonReentrant returns (uint256) { accrueInterest(); return exchangeRateStored(); } /** * @notice Calculates the exchange rate from the underlying to the CToken * @dev This function does not accrue interest before calculating the exchange rate * @return Calculated exchange rate scaled by 1e18 */ function exchangeRateStored() public view returns (uint256) { return exchangeRateStoredInternal(); } /** * @notice Calculates the exchange rate from the underlying to the CToken * @dev This function does not accrue interest before calculating the exchange rate * @return calculated exchange rate scaled by 1e18 */ function exchangeRateStoredInternal() internal view returns (uint256) { uint256 _totalSupply = totalSupply; if (_totalSupply == 0) { /* * If there are no tokens minted: * exchangeRate = initialExchangeRate */ return initialExchangeRateMantissa; } else { /* * Otherwise: * exchangeRate = (totalCash + totalBorrows - totalReserves) / totalSupply */ uint256 totalCash = getCashPrior(); uint256 cashPlusBorrowsMinusReserves = sub_(add_(totalCash, totalBorrows), totalReserves); uint256 exchangeRate = div_(cashPlusBorrowsMinusReserves, Exp({mantissa: _totalSupply})); return exchangeRate; } } /** * @notice Get cash balance of this cToken in the underlying asset * @return The quantity of underlying asset owned by this contract */ function getCash() external view returns (uint256) { return getCashPrior(); } /** * @notice Applies accrued interest to total borrows and reserves * @dev This calculates interest accrued from the last checkpointed block * up to the current block and writes new checkpoint to storage. */ function accrueInterest() public returns (uint256) { /* Remember the initial block number */ uint256 currentBlockNumber = getBlockNumber(); uint256 accrualBlockNumberPrior = accrualBlockNumber; /* Short-circuit accumulating 0 interest */ if (accrualBlockNumberPrior == currentBlockNumber) { return uint256(Error.NO_ERROR); } /* Read the previous values out of storage */ uint256 cashPrior = getCashPrior(); uint256 borrowsPrior = totalBorrows; uint256 reservesPrior = totalReserves; uint256 borrowIndexPrior = borrowIndex; /* Calculate the current borrow interest rate */ uint256 borrowRateMantissa = interestRateModel.getBorrowRate(cashPrior, borrowsPrior, reservesPrior); require(borrowRateMantissa <= borrowRateMaxMantissa, "borrow rate too high"); /* Calculate the number of blocks elapsed since the last accrual */ uint256 blockDelta = sub_(currentBlockNumber, accrualBlockNumberPrior); /* * Calculate the interest accumulated into borrows and reserves and the new index: * simpleInterestFactor = borrowRate * blockDelta * interestAccumulated = simpleInterestFactor * totalBorrows * totalBorrowsNew = interestAccumulated + totalBorrows * totalReservesNew = interestAccumulated * reserveFactor + totalReserves * borrowIndexNew = simpleInterestFactor * borrowIndex + borrowIndex */ Exp memory simpleInterestFactor = mul_(Exp({mantissa: borrowRateMantissa}), blockDelta); uint256 interestAccumulated = mul_ScalarTruncate(simpleInterestFactor, borrowsPrior); uint256 totalBorrowsNew = add_(interestAccumulated, borrowsPrior); uint256 totalReservesNew = mul_ScalarTruncateAddUInt( Exp({mantissa: reserveFactorMantissa}), interestAccumulated, reservesPrior ); uint256 borrowIndexNew = mul_ScalarTruncateAddUInt(simpleInterestFactor, borrowIndexPrior, borrowIndexPrior); ///////////////////////// // EFFECTS & INTERACTIONS // (No safe failures beyond this point) /* We write the previously calculated values into storage */ accrualBlockNumber = currentBlockNumber; borrowIndex = borrowIndexNew; totalBorrows = totalBorrowsNew; totalReserves = totalReservesNew; /* We emit an AccrueInterest event */ emit AccrueInterest(cashPrior, interestAccumulated, borrowIndexNew, totalBorrowsNew); return uint256(Error.NO_ERROR); } /** * @notice Sender supplies assets into the market and receives cTokens in exchange * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param mintAmount The amount of the underlying asset to supply * @param isNative The amount is in native or not * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual mint amount. */ function mintInternal(uint256 mintAmount, bool isNative) internal nonReentrant returns (uint256, uint256) { accrueInterest(); // mintFresh emits the actual Mint event if successful and logs on errors, so we don't need to return mintFresh(msg.sender, mintAmount, isNative); } /** * @notice Sender redeems cTokens in exchange for the underlying asset * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param redeemTokens The number of cTokens to redeem into underlying * @param isNative The amount is in native or not * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function redeemInternal(uint256 redeemTokens, bool isNative) internal nonReentrant returns (uint256) { accrueInterest(); // redeemFresh emits redeem-specific logs on errors, so we don't need to return redeemFresh(msg.sender, redeemTokens, 0, isNative); } /** * @notice Sender redeems cTokens in exchange for a specified amount of underlying asset * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param redeemAmount The amount of underlying to receive from redeeming cTokens * @param isNative The amount is in native or not * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function redeemUnderlyingInternal(uint256 redeemAmount, bool isNative) internal nonReentrant returns (uint256) { accrueInterest(); // redeemFresh emits redeem-specific logs on errors, so we don't need to return redeemFresh(msg.sender, 0, redeemAmount, isNative); } /** * @notice Sender borrows assets from the protocol to their own address * @param borrowAmount The amount of the underlying asset to borrow * @param isNative The amount is in native or not * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function borrowInternal(uint256 borrowAmount, bool isNative) internal nonReentrant returns (uint256) { accrueInterest(); // borrowFresh emits borrow-specific logs on errors, so we don't need to return borrowFresh(msg.sender, borrowAmount, isNative); } struct BorrowLocalVars { MathError mathErr; uint256 accountBorrows; uint256 accountBorrowsNew; uint256 totalBorrowsNew; } /** * @notice Users borrow assets from the protocol to their own address * @param borrowAmount The amount of the underlying asset to borrow * @param isNative The amount is in native or not * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function borrowFresh( address payable borrower, uint256 borrowAmount, bool isNative ) internal returns (uint256) { /* Fail if borrow not allowed */ require(comptroller.borrowAllowed(address(this), borrower, borrowAmount) == 0, "rejected"); /* Verify market's block number equals current block number */ require(accrualBlockNumber == getBlockNumber(), "market is stale"); /* Reverts if protocol has insufficient cash */ require(getCashPrior() >= borrowAmount, "insufficient cash"); BorrowLocalVars memory vars; /* * We calculate the new borrower and total borrow balances, failing on overflow: * accountBorrowsNew = accountBorrows + borrowAmount * totalBorrowsNew = totalBorrows + borrowAmount */ vars.accountBorrows = borrowBalanceStoredInternal(borrower); vars.accountBorrowsNew = add_(vars.accountBorrows, borrowAmount); vars.totalBorrowsNew = add_(totalBorrows, borrowAmount); ///////////////////////// // EFFECTS & INTERACTIONS // (No safe failures beyond this point) /* We write the previously calculated values into storage */ accountBorrows[borrower].principal = vars.accountBorrowsNew; accountBorrows[borrower].interestIndex = borrowIndex; totalBorrows = vars.totalBorrowsNew; /* * We invoke doTransferOut for the borrower and the borrowAmount. * Note: The cToken must handle variations between ERC-20 and ETH underlying. * On success, the cToken borrowAmount less of cash. * doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred. */ doTransferOut(borrower, borrowAmount, isNative); /* We emit a Borrow event */ emit Borrow(borrower, borrowAmount, vars.accountBorrowsNew, vars.totalBorrowsNew); /* We call the defense hook */ comptroller.borrowVerify(address(this), borrower, borrowAmount); return uint256(Error.NO_ERROR); } /** * @notice Sender repays their own borrow * @param repayAmount The amount to repay * @param isNative The amount is in native or not * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount. */ function repayBorrowInternal(uint256 repayAmount, bool isNative) internal nonReentrant returns (uint256, uint256) { accrueInterest(); // repayBorrowFresh emits repay-borrow-specific logs on errors, so we don't need to return repayBorrowFresh(msg.sender, msg.sender, repayAmount, isNative); } /** * @notice Sender repays a borrow belonging to borrower * @param borrower the account with the debt being payed off * @param repayAmount The amount to repay * @param isNative The amount is in native or not * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount. */ function repayBorrowBehalfInternal( address borrower, uint256 repayAmount, bool isNative ) internal nonReentrant returns (uint256, uint256) { accrueInterest(); // repayBorrowFresh emits repay-borrow-specific logs on errors, so we don't need to return repayBorrowFresh(msg.sender, borrower, repayAmount, isNative); } struct RepayBorrowLocalVars { Error err; MathError mathErr; uint256 repayAmount; uint256 borrowerIndex; uint256 accountBorrows; uint256 accountBorrowsNew; uint256 totalBorrowsNew; uint256 actualRepayAmount; } /** * @notice Borrows are repaid by another user (possibly the borrower). * @param payer the account paying off the borrow * @param borrower the account with the debt being payed off * @param repayAmount the amount of underlying tokens being returned * @param isNative The amount is in native or not * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount. */ function repayBorrowFresh( address payer, address borrower, uint256 repayAmount, bool isNative ) internal returns (uint256, uint256) { /* Fail if repayBorrow not allowed */ require(comptroller.repayBorrowAllowed(address(this), payer, borrower, repayAmount) == 0, "rejected"); /* Verify market's block number equals current block number */ require(accrualBlockNumber == getBlockNumber(), "market is stale"); RepayBorrowLocalVars memory vars; /* We remember the original borrowerIndex for verification purposes */ vars.borrowerIndex = accountBorrows[borrower].interestIndex; /* We fetch the amount the borrower owes, with accumulated interest */ vars.accountBorrows = borrowBalanceStoredInternal(borrower); /* If repayAmount == -1, repayAmount = accountBorrows */ if (repayAmount == uint256(-1)) { vars.repayAmount = vars.accountBorrows; } else { vars.repayAmount = repayAmount; } ///////////////////////// // EFFECTS & INTERACTIONS // (No safe failures beyond this point) /* * We call doTransferIn for the payer and the repayAmount * Note: The cToken must handle variations between ERC-20 and ETH underlying. * On success, the cToken holds an additional repayAmount of cash. * doTransferIn reverts if anything goes wrong, since we can't be sure if side effects occurred. * it returns the amount actually transferred, in case of a fee. */ vars.actualRepayAmount = doTransferIn(payer, vars.repayAmount, isNative); /* * We calculate the new borrower and total borrow balances, failing on underflow: * accountBorrowsNew = accountBorrows - actualRepayAmount * totalBorrowsNew = totalBorrows - actualRepayAmount */ vars.accountBorrowsNew = sub_(vars.accountBorrows, vars.actualRepayAmount); vars.totalBorrowsNew = sub_(totalBorrows, vars.actualRepayAmount); /* We write the previously calculated values into storage */ accountBorrows[borrower].principal = vars.accountBorrowsNew; accountBorrows[borrower].interestIndex = borrowIndex; totalBorrows = vars.totalBorrowsNew; /* We emit a RepayBorrow event */ emit RepayBorrow(payer, borrower, vars.actualRepayAmount, vars.accountBorrowsNew, vars.totalBorrowsNew); /* We call the defense hook */ comptroller.repayBorrowVerify(address(this), payer, borrower, vars.actualRepayAmount, vars.borrowerIndex); return (uint256(Error.NO_ERROR), vars.actualRepayAmount); } /** * @notice The sender liquidates the borrowers collateral. * The collateral seized is transferred to the liquidator. * @param borrower The borrower of this cToken to be liquidated * @param repayAmount The amount of the underlying borrowed asset to repay * @param cTokenCollateral The market in which to seize collateral from the borrower * @param isNative The amount is in native or not * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount. */ function liquidateBorrowInternal( address borrower, uint256 repayAmount, CTokenInterface cTokenCollateral, bool isNative ) internal nonReentrant returns (uint256, uint256) { accrueInterest(); require(cTokenCollateral.accrueInterest() == uint256(Error.NO_ERROR), "accrue interest failed"); // liquidateBorrowFresh emits borrow-specific logs on errors, so we don't need to return liquidateBorrowFresh(msg.sender, borrower, repayAmount, cTokenCollateral, isNative); } struct LiquidateBorrowLocalVars { uint256 repayBorrowError; uint256 actualRepayAmount; uint256 amountSeizeError; uint256 seizeTokens; } /** * @notice The liquidator liquidates the borrowers collateral. * The collateral seized is transferred to the liquidator. * @param borrower The borrower of this cToken to be liquidated * @param liquidator The address repaying the borrow and seizing collateral * @param cTokenCollateral The market in which to seize collateral from the borrower * @param repayAmount The amount of the underlying borrowed asset to repay * @param isNative The amount is in native or not * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount. */ function liquidateBorrowFresh( address liquidator, address borrower, uint256 repayAmount, CTokenInterface cTokenCollateral, bool isNative ) internal returns (uint256, uint256) { /* Fail if liquidate not allowed */ require( comptroller.liquidateBorrowAllowed( address(this), address(cTokenCollateral), liquidator, borrower, repayAmount ) == 0, "rejected" ); /* Verify market's block number equals current block number */ require(accrualBlockNumber == getBlockNumber(), "market is stale"); /* Verify cTokenCollateral market's block number equals current block number */ require(cTokenCollateral.accrualBlockNumber() == getBlockNumber(), "market is stale"); /* Fail if borrower = liquidator */ require(borrower != liquidator, "invalid account pair"); /* Fail if repayAmount = 0 or repayAmount = -1 */ require(repayAmount > 0 && repayAmount != uint256(-1), "invalid amount"); LiquidateBorrowLocalVars memory vars; /* Fail if repayBorrow fails */ (vars.repayBorrowError, vars.actualRepayAmount) = repayBorrowFresh(liquidator, borrower, repayAmount, isNative); require(vars.repayBorrowError == uint256(Error.NO_ERROR), "repay borrow failed"); ///////////////////////// // EFFECTS & INTERACTIONS // (No safe failures beyond this point) /* We calculate the number of collateral tokens that will be seized */ (vars.amountSeizeError, vars.seizeTokens) = comptroller.liquidateCalculateSeizeTokens( address(this), address(cTokenCollateral), vars.actualRepayAmount ); require(vars.amountSeizeError == uint256(Error.NO_ERROR), "calculate seize amount failed"); /* Revert if borrower collateral token balance < seizeTokens */ require(cTokenCollateral.balanceOf(borrower) >= vars.seizeTokens, "seize too much"); // If this is also the collateral, run seizeInternal to avoid re-entrancy, otherwise make an external call uint256 seizeError; if (address(cTokenCollateral) == address(this)) { seizeError = seizeInternal(address(this), liquidator, borrower, vars.seizeTokens); } else { seizeError = cTokenCollateral.seize(liquidator, borrower, vars.seizeTokens); } /* Revert if seize tokens fails (since we cannot be sure of side effects) */ require(seizeError == uint256(Error.NO_ERROR), "token seizure failed"); /* We emit a LiquidateBorrow event */ emit LiquidateBorrow(liquidator, borrower, vars.actualRepayAmount, address(cTokenCollateral), vars.seizeTokens); /* We call the defense hook */ comptroller.liquidateBorrowVerify( address(this), address(cTokenCollateral), liquidator, borrower, vars.actualRepayAmount, vars.seizeTokens ); return (uint256(Error.NO_ERROR), vars.actualRepayAmount); } /** * @notice Transfers collateral tokens (this market) to the liquidator. * @dev Will fail unless called by another cToken during the process of liquidation. * Its absolutely critical to use msg.sender as the borrowed cToken and not a parameter. * @param liquidator The account receiving seized collateral * @param borrower The account having collateral seized * @param seizeTokens The number of cTokens to seize * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function seize( address liquidator, address borrower, uint256 seizeTokens ) external nonReentrant returns (uint256) { return seizeInternal(msg.sender, liquidator, borrower, seizeTokens); } /*** Admin Functions ***/ /** * @notice Begins transfer of admin rights. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer. * @dev Admin function to begin change of admin. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer. * @param newPendingAdmin New pending admin. * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _setPendingAdmin(address payable newPendingAdmin) external returns (uint256) { // Check caller = admin if (msg.sender != admin) { return fail(Error.UNAUTHORIZED, FailureInfo.SET_PENDING_ADMIN_OWNER_CHECK); } // Save current value, if any, for inclusion in log address oldPendingAdmin = pendingAdmin; // Store pendingAdmin with value newPendingAdmin pendingAdmin = newPendingAdmin; // Emit NewPendingAdmin(oldPendingAdmin, newPendingAdmin) emit NewPendingAdmin(oldPendingAdmin, newPendingAdmin); return uint256(Error.NO_ERROR); } /** * @notice Accepts transfer of admin rights. msg.sender must be pendingAdmin * @dev Admin function for pending admin to accept role and update admin * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _acceptAdmin() external returns (uint256) { // Check caller is pendingAdmin and pendingAdmin ≠ address(0) if (msg.sender != pendingAdmin || msg.sender == address(0)) { return fail(Error.UNAUTHORIZED, FailureInfo.ACCEPT_ADMIN_PENDING_ADMIN_CHECK); } // Save current values for inclusion in log address oldAdmin = admin; address oldPendingAdmin = pendingAdmin; // Store admin with value pendingAdmin admin = pendingAdmin; // Clear the pending value pendingAdmin = address(0); emit NewAdmin(oldAdmin, admin); emit NewPendingAdmin(oldPendingAdmin, pendingAdmin); return uint256(Error.NO_ERROR); } /** * @notice Sets a new comptroller for the market * @dev Admin function to set a new comptroller * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _setComptroller(ComptrollerInterface newComptroller) public returns (uint256) { // Check caller is admin if (msg.sender != admin) { return fail(Error.UNAUTHORIZED, FailureInfo.SET_COMPTROLLER_OWNER_CHECK); } ComptrollerInterface oldComptroller = comptroller; // Ensure invoke comptroller.isComptroller() returns true require(newComptroller.isComptroller(), "not comptroller"); // Set market's comptroller to newComptroller comptroller = newComptroller; // Emit NewComptroller(oldComptroller, newComptroller) emit NewComptroller(oldComptroller, newComptroller); return uint256(Error.NO_ERROR); } /** * @notice accrues interest and sets a new reserve factor for the protocol using _setReserveFactorFresh * @dev Admin function to accrue interest and set a new reserve factor * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _setReserveFactor(uint256 newReserveFactorMantissa) external nonReentrant returns (uint256) { accrueInterest(); // _setReserveFactorFresh emits reserve-factor-specific logs on errors, so we don't need to. return _setReserveFactorFresh(newReserveFactorMantissa); } /** * @notice Sets a new reserve factor for the protocol (*requires fresh interest accrual) * @dev Admin function to set a new reserve factor * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _setReserveFactorFresh(uint256 newReserveFactorMantissa) internal returns (uint256) { // Check caller is admin if (msg.sender != admin) { return fail(Error.UNAUTHORIZED, FailureInfo.SET_RESERVE_FACTOR_ADMIN_CHECK); } // Verify market's block number equals current block number if (accrualBlockNumber != getBlockNumber()) { return fail(Error.MARKET_NOT_FRESH, FailureInfo.SET_RESERVE_FACTOR_FRESH_CHECK); } // Check newReserveFactor ≤ maxReserveFactor if (newReserveFactorMantissa > reserveFactorMaxMantissa) { return fail(Error.BAD_INPUT, FailureInfo.SET_RESERVE_FACTOR_BOUNDS_CHECK); } uint256 oldReserveFactorMantissa = reserveFactorMantissa; reserveFactorMantissa = newReserveFactorMantissa; emit NewReserveFactor(oldReserveFactorMantissa, newReserveFactorMantissa); return uint256(Error.NO_ERROR); } /** * @notice Accrues interest and reduces reserves by transferring from msg.sender * @param addAmount Amount of addition to reserves * @param isNative The amount is in native or not * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _addReservesInternal(uint256 addAmount, bool isNative) internal nonReentrant returns (uint256) { accrueInterest(); // _addReservesFresh emits reserve-addition-specific logs on errors, so we don't need to. (uint256 error, ) = _addReservesFresh(addAmount, isNative); return error; } /** * @notice Add reserves by transferring from caller * @dev Requires fresh interest accrual * @param addAmount Amount of addition to reserves * @param isNative The amount is in native or not * @return (uint, uint) An error code (0=success, otherwise a failure (see ErrorReporter.sol for details)) and the actual amount added, net token fees */ function _addReservesFresh(uint256 addAmount, bool isNative) internal returns (uint256, uint256) { // totalReserves + actualAddAmount uint256 totalReservesNew; uint256 actualAddAmount; // We fail gracefully unless market's block number equals current block number if (accrualBlockNumber != getBlockNumber()) { return (fail(Error.MARKET_NOT_FRESH, FailureInfo.ADD_RESERVES_FRESH_CHECK), actualAddAmount); } ///////////////////////// // EFFECTS & INTERACTIONS // (No safe failures beyond this point) /* * We call doTransferIn for the caller and the addAmount * Note: The cToken must handle variations between ERC-20 and ETH underlying. * On success, the cToken holds an additional addAmount of cash. * doTransferIn reverts if anything goes wrong, since we can't be sure if side effects occurred. * it returns the amount actually transferred, in case of a fee. */ actualAddAmount = doTransferIn(msg.sender, addAmount, isNative); totalReservesNew = add_(totalReserves, actualAddAmount); // Store reserves[n+1] = reserves[n] + actualAddAmount totalReserves = totalReservesNew; /* Emit NewReserves(admin, actualAddAmount, reserves[n+1]) */ emit ReservesAdded(msg.sender, actualAddAmount, totalReservesNew); /* Return (NO_ERROR, actualAddAmount) */ return (uint256(Error.NO_ERROR), actualAddAmount); } /** * @notice Accrues interest and reduces reserves by transferring to admin * @param reduceAmount Amount of reduction to reserves * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _reduceReserves(uint256 reduceAmount) external nonReentrant returns (uint256) { accrueInterest(); // _reduceReservesFresh emits reserve-reduction-specific logs on errors, so we don't need to. return _reduceReservesFresh(reduceAmount); } /** * @notice Reduces reserves by transferring to admin * @dev Requires fresh interest accrual * @param reduceAmount Amount of reduction to reserves * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _reduceReservesFresh(uint256 reduceAmount) internal returns (uint256) { // totalReserves - reduceAmount uint256 totalReservesNew; // Check caller is admin if (msg.sender != admin) { return fail(Error.UNAUTHORIZED, FailureInfo.REDUCE_RESERVES_ADMIN_CHECK); } // We fail gracefully unless market's block number equals current block number if (accrualBlockNumber != getBlockNumber()) { return fail(Error.MARKET_NOT_FRESH, FailureInfo.REDUCE_RESERVES_FRESH_CHECK); } // Fail gracefully if protocol has insufficient underlying cash if (getCashPrior() < reduceAmount) { return fail(Error.TOKEN_INSUFFICIENT_CASH, FailureInfo.REDUCE_RESERVES_CASH_NOT_AVAILABLE); } // Check reduceAmount ≤ reserves[n] (totalReserves) if (reduceAmount > totalReserves) { return fail(Error.BAD_INPUT, FailureInfo.REDUCE_RESERVES_VALIDATION); } ///////////////////////// // EFFECTS & INTERACTIONS // (No safe failures beyond this point) totalReservesNew = sub_(totalReserves, reduceAmount); // Store reserves[n+1] = reserves[n] - reduceAmount totalReserves = totalReservesNew; // doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred. // Restrict reducing reserves in wrapped token. Implementations except `CWrappedNative` won't use parameter `isNative`. doTransferOut(admin, reduceAmount, false); emit ReservesReduced(admin, reduceAmount, totalReservesNew); return uint256(Error.NO_ERROR); } /** * @notice accrues interest and updates the interest rate model using _setInterestRateModelFresh * @dev Admin function to accrue interest and update the interest rate model * @param newInterestRateModel the new interest rate model to use * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _setInterestRateModel(InterestRateModel newInterestRateModel) public returns (uint256) { accrueInterest(); // _setInterestRateModelFresh emits interest-rate-model-update-specific logs on errors, so we don't need to. return _setInterestRateModelFresh(newInterestRateModel); } /** * @notice updates the interest rate model (*requires fresh interest accrual) * @dev Admin function to update the interest rate model * @param newInterestRateModel the new interest rate model to use * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details) */ function _setInterestRateModelFresh(InterestRateModel newInterestRateModel) internal returns (uint256) { // Used to store old model for use in the event that is emitted on success InterestRateModel oldInterestRateModel; // Check caller is admin if (msg.sender != admin) { return fail(Error.UNAUTHORIZED, FailureInfo.SET_INTEREST_RATE_MODEL_OWNER_CHECK); } // We fail gracefully unless market's block number equals current block number if (accrualBlockNumber != getBlockNumber()) { return fail(Error.MARKET_NOT_FRESH, FailureInfo.SET_INTEREST_RATE_MODEL_FRESH_CHECK); } // Track the market's current interest rate model oldInterestRateModel = interestRateModel; // Ensure invoke newInterestRateModel.isInterestRateModel() returns true require(newInterestRateModel.isInterestRateModel(), "invalid IRM"); // Set the interest rate model to newInterestRateModel interestRateModel = newInterestRateModel; // Emit NewMarketInterestRateModel(oldInterestRateModel, newInterestRateModel) emit NewMarketInterestRateModel(oldInterestRateModel, newInterestRateModel); return uint256(Error.NO_ERROR); } /*** Safe Token ***/ /** * @notice Gets balance of this contract in terms of the underlying * @dev This excludes the value of the current message, if any * @return The quantity of underlying owned by this contract */ function getCashPrior() internal view returns (uint256); /** * @dev Performs a transfer in, reverting upon failure. Returns the amount actually transferred to the protocol, in case of a fee. * This may revert due to insufficient balance or insufficient allowance. */ function doTransferIn( address from, uint256 amount, bool isNative ) internal returns (uint256); /** * @dev Performs a transfer out, ideally returning an explanatory error code upon failure rather than reverting. * If caller has not called checked protocol's balance, may revert due to insufficient cash held in the contract. * If caller has checked protocol's balance, and verified it is >= amount, this should not revert in normal conditions. */ function doTransferOut( address payable to, uint256 amount, bool isNative ) internal; /** * @notice Transfer `tokens` tokens from `src` to `dst` by `spender` * @dev Called by both `transfer` and `transferFrom` internally */ function transferTokens( address spender, address src, address dst, uint256 tokens ) internal returns (uint256); /** * @notice Get the account's cToken balances */ function getCTokenBalanceInternal(address account) internal view returns (uint256); /** * @notice User supplies assets into the market and receives cTokens in exchange * @dev Assumes interest has already been accrued up to the current block */ function mintFresh( address minter, uint256 mintAmount, bool isNative ) internal returns (uint256, uint256); /** * @notice User redeems cTokens in exchange for the underlying asset * @dev Assumes interest has already been accrued up to the current block */ function redeemFresh( address payable redeemer, uint256 redeemTokensIn, uint256 redeemAmountIn, bool isNative ) internal returns (uint256); /** * @notice Transfers collateral tokens (this market) to the liquidator. * @dev Called only during an in-kind liquidation, or by liquidateBorrow during the liquidation of another CToken. * Its absolutely critical to use msg.sender as the seizer cToken and not a parameter. */ function seizeInternal( address seizerToken, address liquidator, address borrower, uint256 seizeTokens ) internal returns (uint256); /*** Reentrancy Guard ***/ /** * @dev Prevents a contract from calling itself, directly or indirectly. */ modifier nonReentrant() { require(_notEntered, "re-entered"); _notEntered = false; _; _notEntered = true; // get a gas-refund post-Istanbul } }
pragma solidity ^0.5.16; import "./ComptrollerInterface.sol"; import "./InterestRateModel.sol"; import "./ERC3156FlashBorrowerInterface.sol"; contract CTokenStorage { /** * @dev Guard variable for re-entrancy checks */ bool internal _notEntered; /** * @notice EIP-20 token name for this token */ string public name; /** * @notice EIP-20 token symbol for this token */ string public symbol; /** * @notice EIP-20 token decimals for this token */ uint8 public decimals; /** * @notice Maximum borrow rate that can ever be applied (.0005% / block) */ uint256 internal constant borrowRateMaxMantissa = 0.0005e16; /** * @notice Maximum fraction of interest that can be set aside for reserves */ uint256 internal constant reserveFactorMaxMantissa = 1e18; /** * @notice Administrator for this contract */ address payable public admin; /** * @notice Pending administrator for this contract */ address payable public pendingAdmin; /** * @notice Contract which oversees inter-cToken operations */ ComptrollerInterface public comptroller; /** * @notice Model which tells what the current interest rate should be */ InterestRateModel public interestRateModel; /** * @notice Initial exchange rate used when minting the first CTokens (used when totalSupply = 0) */ uint256 internal initialExchangeRateMantissa; /** * @notice Fraction of interest currently set aside for reserves */ uint256 public reserveFactorMantissa; /** * @notice Block number that interest was last accrued at */ uint256 public accrualBlockNumber; /** * @notice Accumulator of the total earned interest rate since the opening of the market */ uint256 public borrowIndex; /** * @notice Total amount of outstanding borrows of the underlying in this market */ uint256 public totalBorrows; /** * @notice Total amount of reserves of the underlying held in this market */ uint256 public totalReserves; /** * @notice Total number of tokens in circulation */ uint256 public totalSupply; /** * @notice Official record of token balances for each account */ mapping(address => uint256) internal accountTokens; /** * @notice Approved token transfer amounts on behalf of others */ mapping(address => mapping(address => uint256)) internal transferAllowances; /** * @notice Container for borrow balance information * @member principal Total balance (with accrued interest), after applying the most recent balance-changing action * @member interestIndex Global borrowIndex as of the most recent balance-changing action */ struct BorrowSnapshot { uint256 principal; uint256 interestIndex; } /** * @notice Mapping of account addresses to outstanding borrow balances */ mapping(address => BorrowSnapshot) internal accountBorrows; } contract CErc20Storage { /** * @notice Underlying asset for this CToken */ address public underlying; /** * @notice Implementation address for this contract */ address public implementation; } contract CSupplyCapStorage { /** * @notice Internal cash counter for this CToken. Should equal underlying.balanceOf(address(this)) for CERC20. */ uint256 public internalCash; } contract CCollateralCapStorage { /** * @notice Total number of tokens used as collateral in circulation. */ uint256 public totalCollateralTokens; /** * @notice Record of token balances which could be treated as collateral for each account. * If collateral cap is not set, the value should be equal to accountTokens. */ mapping(address => uint256) public accountCollateralTokens; /** * @notice Check if accountCollateralTokens have been initialized. */ mapping(address => bool) public isCollateralTokenInit; /** * @notice Collateral cap for this CToken, zero for no cap. */ uint256 public collateralCap; } /*** Interface ***/ contract CTokenInterface is CTokenStorage { /** * @notice Indicator that this is a CToken contract (for inspection) */ bool public constant isCToken = true; /*** Market Events ***/ /** * @notice Event emitted when interest is accrued */ event AccrueInterest(uint256 cashPrior, uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows); /** * @notice Event emitted when tokens are minted */ event Mint(address minter, uint256 mintAmount, uint256 mintTokens); /** * @notice Event emitted when tokens are redeemed */ event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens); /** * @notice Event emitted when underlying is borrowed */ event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows); /** * @notice Event emitted when a borrow is repaid */ event RepayBorrow( address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows ); /** * @notice Event emitted when a borrow is liquidated */ event LiquidateBorrow( address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens ); /*** Admin Events ***/ /** * @notice Event emitted when pendingAdmin is changed */ event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin); /** * @notice Event emitted when pendingAdmin is accepted, which means admin is updated */ event NewAdmin(address oldAdmin, address newAdmin); /** * @notice Event emitted when comptroller is changed */ event NewComptroller(ComptrollerInterface oldComptroller, ComptrollerInterface newComptroller); /** * @notice Event emitted when interestRateModel is changed */ event NewMarketInterestRateModel(InterestRateModel oldInterestRateModel, InterestRateModel newInterestRateModel); /** * @notice Event emitted when the reserve factor is changed */ event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa); /** * @notice Event emitted when the reserves are added */ event ReservesAdded(address benefactor, uint256 addAmount, uint256 newTotalReserves); /** * @notice Event emitted when the reserves are reduced */ event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves); /** * @notice EIP20 Transfer event */ event Transfer(address indexed from, address indexed to, uint256 amount); /** * @notice EIP20 Approval event */ event Approval(address indexed owner, address indexed spender, uint256 amount); /** * @notice Failure event */ event Failure(uint256 error, uint256 info, uint256 detail); /*** User Interface ***/ function transfer(address dst, uint256 amount) external returns (bool); function transferFrom( address src, address dst, uint256 amount ) external returns (bool); function approve(address spender, uint256 amount) external returns (bool); function allowance(address owner, address spender) external view returns (uint256); function balanceOf(address owner) external view returns (uint256); function balanceOfUnderlying(address owner) external returns (uint256); function getAccountSnapshot(address account) external view returns ( uint256, uint256, uint256, uint256 ); function borrowRatePerBlock() external view returns (uint256); function supplyRatePerBlock() external view returns (uint256); function totalBorrowsCurrent() external returns (uint256); function borrowBalanceCurrent(address account) external returns (uint256); function borrowBalanceStored(address account) public view returns (uint256); function exchangeRateCurrent() public returns (uint256); function exchangeRateStored() public view returns (uint256); function getCash() external view returns (uint256); function accrueInterest() public returns (uint256); function seize( address liquidator, address borrower, uint256 seizeTokens ) external returns (uint256); /*** Admin Functions ***/ function _setPendingAdmin(address payable newPendingAdmin) external returns (uint256); function _acceptAdmin() external returns (uint256); function _setComptroller(ComptrollerInterface newComptroller) public returns (uint256); function _setReserveFactor(uint256 newReserveFactorMantissa) external returns (uint256); function _reduceReserves(uint256 reduceAmount) external returns (uint256); function _setInterestRateModel(InterestRateModel newInterestRateModel) public returns (uint256); } contract CErc20Interface is CErc20Storage { /*** User Interface ***/ function mint(uint256 mintAmount) external returns (uint256); function redeem(uint256 redeemTokens) external returns (uint256); function redeemUnderlying(uint256 redeemAmount) external returns (uint256); function borrow(uint256 borrowAmount) external returns (uint256); function repayBorrow(uint256 repayAmount) external returns (uint256); function repayBorrowBehalf(address borrower, uint256 repayAmount) external returns (uint256); function liquidateBorrow( address borrower, uint256 repayAmount, CTokenInterface cTokenCollateral ) external returns (uint256); function _addReserves(uint256 addAmount) external returns (uint256); } contract CWrappedNativeInterface is CErc20Interface { /** * @notice Flash loan fee ratio */ uint256 public constant flashFeeBips = 3; /*** Market Events ***/ /** * @notice Event emitted when a flashloan occurred */ event Flashloan(address indexed receiver, uint256 amount, uint256 totalFee, uint256 reservesFee); /*** User Interface ***/ function mintNative() external payable returns (uint256); function redeemNative(uint256 redeemTokens) external returns (uint256); function redeemUnderlyingNative(uint256 redeemAmount) external returns (uint256); function borrowNative(uint256 borrowAmount) external returns (uint256); function repayBorrowNative() external payable returns (uint256); function repayBorrowBehalfNative(address borrower) external payable returns (uint256); function liquidateBorrowNative(address borrower, CTokenInterface cTokenCollateral) external payable returns (uint256); function flashLoan( ERC3156FlashBorrowerInterface receiver, address initiator, uint256 amount, bytes calldata data ) external returns (bool); function _addReservesNative() external payable returns (uint256); function collateralCap() external view returns (uint256); function totalCollateralTokens() external view returns (uint256); } contract CCapableErc20Interface is CErc20Interface, CSupplyCapStorage { /** * @notice Flash loan fee ratio */ uint256 public constant flashFeeBips = 3; /*** Market Events ***/ /** * @notice Event emitted when a flashloan occurred */ event Flashloan(address indexed receiver, uint256 amount, uint256 totalFee, uint256 reservesFee); /*** User Interface ***/ function gulp() external; } contract CCollateralCapErc20Interface is CCapableErc20Interface, CCollateralCapStorage { /*** Admin Events ***/ /** * @notice Event emitted when collateral cap is set */ event NewCollateralCap(address token, uint256 newCap); /** * @notice Event emitted when user collateral is changed */ event UserCollateralChanged(address account, uint256 newCollateralTokens); /*** User Interface ***/ function registerCollateral(address account) external returns (uint256); function unregisterCollateral(address account) external; function flashLoan( ERC3156FlashBorrowerInterface receiver, address initiator, uint256 amount, bytes calldata data ) external returns (bool); /*** Admin Functions ***/ function _setCollateralCap(uint256 newCollateralCap) external; } contract CDelegatorInterface { /** * @notice Emitted when implementation is changed */ event NewImplementation(address oldImplementation, address newImplementation); /** * @notice Called by the admin to update the implementation of the delegator * @param implementation_ The address of the new implementation for delegation * @param allowResign Flag to indicate whether to call _resignImplementation on the old implementation * @param becomeImplementationData The encoded bytes data to be passed to _becomeImplementation */ function _setImplementation( address implementation_, bool allowResign, bytes memory becomeImplementationData ) public; } contract CDelegateInterface { /** * @notice Called by the delegator on a delegate to initialize it for duty * @dev Should revert if any issues arise which make it unfit for delegation * @param data The encoded bytes data for any initialization */ function _becomeImplementation(bytes memory data) public; /** * @notice Called by the delegator on a delegate to forfeit its responsibility */ function _resignImplementation() public; } /*** External interface ***/ /** * @title Flash loan receiver interface */ interface IFlashloanReceiver { function executeOperation( address sender, address underlying, uint256 amount, uint256 fee, bytes calldata params ) external; }
pragma solidity ^0.5.16; /** * @title Careful Math * @author Compound * @notice Derived from OpenZeppelin's SafeMath library * https://github.com/OpenZeppelin/openzeppelin-solidity/blob/master/contracts/math/SafeMath.sol */ contract CarefulMath { /** * @dev Possible error codes that we can return */ enum MathError { NO_ERROR, DIVISION_BY_ZERO, INTEGER_OVERFLOW, INTEGER_UNDERFLOW } /** * @dev Multiplies two numbers, returns an error on overflow. */ function mulUInt(uint256 a, uint256 b) internal pure returns (MathError, uint256) { if (a == 0) { return (MathError.NO_ERROR, 0); } uint256 c = a * b; if (c / a != b) { return (MathError.INTEGER_OVERFLOW, 0); } else { return (MathError.NO_ERROR, c); } } /** * @dev Integer division of two numbers, truncating the quotient. */ function divUInt(uint256 a, uint256 b) internal pure returns (MathError, uint256) { if (b == 0) { return (MathError.DIVISION_BY_ZERO, 0); } return (MathError.NO_ERROR, a / b); } /** * @dev Subtracts two numbers, returns an error on overflow (i.e. if subtrahend is greater than minuend). */ function subUInt(uint256 a, uint256 b) internal pure returns (MathError, uint256) { if (b <= a) { return (MathError.NO_ERROR, a - b); } else { return (MathError.INTEGER_UNDERFLOW, 0); } } /** * @dev Adds two numbers, returns an error on overflow. */ function addUInt(uint256 a, uint256 b) internal pure returns (MathError, uint256) { uint256 c = a + b; if (c >= a) { return (MathError.NO_ERROR, c); } else { return (MathError.INTEGER_OVERFLOW, 0); } } /** * @dev add a and b and then subtract c */ function addThenSubUInt( uint256 a, uint256 b, uint256 c ) internal pure returns (MathError, uint256) { (MathError err0, uint256 sum) = addUInt(a, b); if (err0 != MathError.NO_ERROR) { return (err0, 0); } return subUInt(sum, c); } }
pragma solidity ^0.5.16; import "./CToken.sol"; import "./ComptrollerStorage.sol"; contract ComptrollerInterface { /// @notice Indicator that this is a Comptroller contract (for inspection) bool public constant isComptroller = true; /*** Assets You Are In ***/ function enterMarkets(address[] calldata cTokens) external returns (uint256[] memory); function exitMarket(address cToken) external returns (uint256); /*** Policy Hooks ***/ function mintAllowed( address cToken, address minter, uint256 mintAmount ) external returns (uint256); function mintVerify( address cToken, address minter, uint256 mintAmount, uint256 mintTokens ) external; function redeemAllowed( address cToken, address redeemer, uint256 redeemTokens ) external returns (uint256); function redeemVerify( address cToken, address redeemer, uint256 redeemAmount, uint256 redeemTokens ) external; function borrowAllowed( address cToken, address borrower, uint256 borrowAmount ) external returns (uint256); function borrowVerify( address cToken, address borrower, uint256 borrowAmount ) external; function repayBorrowAllowed( address cToken, address payer, address borrower, uint256 repayAmount ) external returns (uint256); function repayBorrowVerify( address cToken, address payer, address borrower, uint256 repayAmount, uint256 borrowerIndex ) external; function liquidateBorrowAllowed( address cTokenBorrowed, address cTokenCollateral, address liquidator, address borrower, uint256 repayAmount ) external returns (uint256); function liquidateBorrowVerify( address cTokenBorrowed, address cTokenCollateral, address liquidator, address borrower, uint256 repayAmount, uint256 seizeTokens ) external; function seizeAllowed( address cTokenCollateral, address cTokenBorrowed, address liquidator, address borrower, uint256 seizeTokens ) external returns (uint256); function seizeVerify( address cTokenCollateral, address cTokenBorrowed, address liquidator, address borrower, uint256 seizeTokens ) external; function transferAllowed( address cToken, address src, address dst, uint256 transferTokens ) external returns (uint256); function transferVerify( address cToken, address src, address dst, uint256 transferTokens ) external; /*** Liquidity/Liquidation Calculations ***/ function liquidateCalculateSeizeTokens( address cTokenBorrowed, address cTokenCollateral, uint256 repayAmount ) external view returns (uint256, uint256); } interface ComptrollerInterfaceExtension { function checkMembership(address account, CToken cToken) external view returns (bool); function updateCTokenVersion(address cToken, ComptrollerV1Storage.Version version) external; function flashloanAllowed( address cToken, address receiver, uint256 amount, bytes calldata params ) external view returns (bool); function getAccountLiquidity(address account) external view returns ( uint256, uint256, uint256 ); function supplyCaps(address market) external view returns (uint256); }
pragma solidity ^0.5.16; import "./CToken.sol"; import "./PriceOracle/PriceOracle.sol"; contract UnitrollerAdminStorage { /** * @notice Administrator for this contract */ address public admin; /** * @notice Pending administrator for this contract */ address public pendingAdmin; /** * @notice Active brains of Unitroller */ address public comptrollerImplementation; /** * @notice Pending brains of Unitroller */ address public pendingComptrollerImplementation; } contract ComptrollerV1Storage is UnitrollerAdminStorage { /** * @notice Oracle which gives the price of any given asset */ PriceOracle public oracle; /** * @notice Multiplier used to calculate the maximum repayAmount when liquidating a borrow */ uint256 public closeFactorMantissa; /** * @notice Multiplier representing the discount on collateral that a liquidator receives */ uint256 public liquidationIncentiveMantissa; /** * @notice Per-account mapping of "assets you are in" */ mapping(address => CToken[]) public accountAssets; enum Version { VANILLA, COLLATERALCAP, WRAPPEDNATIVE } struct Market { /// @notice Whether or not this market is listed bool isListed; /** * @notice Multiplier representing the most one can borrow against their collateral in this market. * For instance, 0.9 to allow borrowing 90% of collateral value. * Must be between 0 and 1, and stored as a mantissa. */ uint256 collateralFactorMantissa; /// @notice Per-market mapping of "accounts in this asset" mapping(address => bool) accountMembership; /// @notice CToken version Version version; } /** * @notice Official mapping of cTokens -> Market metadata * @dev Used e.g. to determine if a market is supported */ mapping(address => Market) public markets; /** * @notice The Guardian can pause certain actions as a safety mechanism. * Actions which allow users to remove their own assets cannot be paused. * Liquidation / seizing / transfer can only be paused globally, not by market. */ address public guardian; bool public _mintGuardianPaused; bool public _borrowGuardianPaused; bool public transferGuardianPaused; bool public seizeGuardianPaused; mapping(address => bool) public mintGuardianPaused; mapping(address => bool) public borrowGuardianPaused; struct CompMarketState { /// @notice The market's last updated compBorrowIndex or compSupplyIndex uint224 index; /// @notice The block number the index was last updated at uint32 block; } /// @notice A list of all markets CToken[] public allMarkets; /// @notice The portion of compRate that each market currently receives /// @dev This storage is deprecated. mapping(address => uint256) public compSpeeds; /// @notice The COMP market supply state for each market /// @dev This storage is deprecated. mapping(address => CompMarketState) public compSupplyState; /// @notice The COMP market borrow state for each market /// @dev This storage is deprecated. mapping(address => CompMarketState) public compBorrowState; /// @notice The COMP borrow index for each market for each supplier as of the last time they accrued COMP /// @dev This storage is deprecated. mapping(address => mapping(address => uint256)) public compSupplierIndex; /// @notice The COMP borrow index for each market for each borrower as of the last time they accrued COMP /// @dev This storage is deprecated. mapping(address => mapping(address => uint256)) public compBorrowerIndex; /// @notice The COMP accrued but not yet transferred to each user /// @dev This storage is deprecated. mapping(address => uint256) public compAccrued; /// @notice The borrowCapGuardian can set borrowCaps to any number for any market. Lowering the borrow cap could disable borrowing on the given market. address public borrowCapGuardian; /// @notice Borrow caps enforced by borrowAllowed for each cToken address. Defaults to zero which corresponds to unlimited borrowing. mapping(address => uint256) public borrowCaps; /// @notice The supplyCapGuardian can set supplyCaps to any number for any market. Lowering the supply cap could disable supplying to the given market. address public supplyCapGuardian; /// @notice Supply caps enforced by mintAllowed for each cToken address. Defaults to zero which corresponds to unlimited supplying. mapping(address => uint256) public supplyCaps; /// @notice creditLimits allowed specific protocols to borrow and repay without collateral. /// @dev This storage is deprecated. mapping(address => uint256) internal _oldCreditLimits; /// @notice flashloanGuardianPaused can pause flash loan as a safety mechanism. mapping(address => bool) public flashloanGuardianPaused; /// @notice liquidityMining the liquidity mining module that handles the LM rewards distribution. address public liquidityMining; /// @notice creditLimits allowed specific protocols to borrow and repay specific markets without collateral. mapping(address => mapping(address => uint256)) internal _creditLimits; /// @notice isMarketSoftDelisted records the market which has been soft delisted by us. mapping(address => bool) public isMarketSoftDelisted; /// @notice creditLimitManager is the role who is in charge of increasing the credit limit. address public creditLimitManager; /// @notice A list of all soft delisted markets address[] public softDelistedMarkets; }
pragma solidity ^0.5.16; /** * @title ERC 20 Token Standard Interface * https://eips.ethereum.org/EIPS/eip-20 */ interface EIP20Interface { function name() external view returns (string memory); function symbol() external view returns (string memory); function decimals() external view returns (uint8); /** * @notice Get the total number of tokens in circulation * @return The supply of tokens */ function totalSupply() external view returns (uint256); /** * @notice Gets the balance of the specified address * @param owner The address from which the balance will be retrieved * @return The balance */ function balanceOf(address owner) external view returns (uint256 balance); /** * @notice Transfer `amount` tokens from `msg.sender` to `dst` * @param dst The address of the destination account * @param amount The number of tokens to transfer * @return Whether or not the transfer succeeded */ function transfer(address dst, uint256 amount) external returns (bool success); /** * @notice Transfer `amount` tokens from `src` to `dst` * @param src The address of the source account * @param dst The address of the destination account * @param amount The number of tokens to transfer * @return Whether or not the transfer succeeded */ function transferFrom( address src, address dst, uint256 amount ) external returns (bool success); /** * @notice Approve `spender` to transfer up to `amount` from `src` * @dev This will overwrite the approval amount for `spender` * and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve) * @param spender The address of the account which may transfer tokens * @param amount The number of tokens that are approved (-1 means infinite) * @return Whether or not the approval succeeded */ function approve(address spender, uint256 amount) external returns (bool success); /** * @notice Get the current allowance from `owner` for `spender` * @param owner The address of the account which owns the tokens to be spent * @param spender The address of the account which may transfer tokens * @return The number of tokens allowed to be spent (-1 means infinite) */ function allowance(address owner, address spender) external view returns (uint256 remaining); event Transfer(address indexed from, address indexed to, uint256 amount); event Approval(address indexed owner, address indexed spender, uint256 amount); }
pragma solidity ^0.5.16; /** * @title EIP20NonStandardInterface * @dev Version of ERC20 with no return values for `transfer` and `transferFrom` * See https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca */ interface EIP20NonStandardInterface { /** * @notice Get the total number of tokens in circulation * @return The supply of tokens */ function totalSupply() external view returns (uint256); /** * @notice Gets the balance of the specified address * @param owner The address from which the balance will be retrieved * @return The balance */ function balanceOf(address owner) external view returns (uint256 balance); /// /// !!!!!!!!!!!!!! /// !!! NOTICE !!! `transfer` does not return a value, in violation of the ERC-20 specification /// !!!!!!!!!!!!!! /// /** * @notice Transfer `amount` tokens from `msg.sender` to `dst` * @param dst The address of the destination account * @param amount The number of tokens to transfer */ function transfer(address dst, uint256 amount) external; /// /// !!!!!!!!!!!!!! /// !!! NOTICE !!! `transferFrom` does not return a value, in violation of the ERC-20 specification /// !!!!!!!!!!!!!! /// /** * @notice Transfer `amount` tokens from `src` to `dst` * @param src The address of the source account * @param dst The address of the destination account * @param amount The number of tokens to transfer */ function transferFrom( address src, address dst, uint256 amount ) external; /** * @notice Approve `spender` to transfer up to `amount` from `src` * @dev This will overwrite the approval amount for `spender` * and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve) * @param spender The address of the account which may transfer tokens * @param amount The number of tokens that are approved * @return Whether or not the approval succeeded */ function approve(address spender, uint256 amount) external returns (bool success); /** * @notice Get the current allowance from `owner` for `spender` * @param owner The address of the account which owns the tokens to be spent * @param spender The address of the account which may transfer tokens * @return The number of tokens allowed to be spent */ function allowance(address owner, address spender) external view returns (uint256 remaining); event Transfer(address indexed from, address indexed to, uint256 amount); event Approval(address indexed owner, address indexed spender, uint256 amount); }
pragma solidity ^0.5.16; interface ERC3156FlashBorrowerInterface { /** * @dev Receive a flash loan. * @param initiator The initiator of the loan. * @param token The loan currency. * @param amount The amount of tokens lent. * @param fee The additional amount of tokens to repay. * @param data Arbitrary data structure, intended to contain user-defined parameters. * @return The keccak256 hash of "ERC3156FlashBorrower.onFlashLoan" */ function onFlashLoan( address initiator, address token, uint256 amount, uint256 fee, bytes calldata data ) external returns (bytes32); }
pragma solidity ^0.5.16; contract ComptrollerErrorReporter { enum Error { NO_ERROR, UNAUTHORIZED, COMPTROLLER_MISMATCH, INSUFFICIENT_SHORTFALL, INSUFFICIENT_LIQUIDITY, INVALID_CLOSE_FACTOR, INVALID_COLLATERAL_FACTOR, INVALID_LIQUIDATION_INCENTIVE, MARKET_NOT_ENTERED, // no longer possible MARKET_NOT_LISTED, MARKET_ALREADY_LISTED, MATH_ERROR, NONZERO_BORROW_BALANCE, PRICE_ERROR, REJECTION, SNAPSHOT_ERROR, TOO_MANY_ASSETS, TOO_MUCH_REPAY } enum FailureInfo { ACCEPT_ADMIN_PENDING_ADMIN_CHECK, ACCEPT_PENDING_IMPLEMENTATION_ADDRESS_CHECK, EXIT_MARKET_BALANCE_OWED, EXIT_MARKET_REJECTION, SET_CLOSE_FACTOR_OWNER_CHECK, SET_CLOSE_FACTOR_VALIDATION, SET_COLLATERAL_FACTOR_OWNER_CHECK, SET_COLLATERAL_FACTOR_NO_EXISTS, SET_COLLATERAL_FACTOR_VALIDATION, SET_COLLATERAL_FACTOR_WITHOUT_PRICE, SET_IMPLEMENTATION_OWNER_CHECK, SET_LIQUIDATION_INCENTIVE_OWNER_CHECK, SET_LIQUIDATION_INCENTIVE_VALIDATION, SET_MAX_ASSETS_OWNER_CHECK, SET_PENDING_ADMIN_OWNER_CHECK, SET_PENDING_IMPLEMENTATION_OWNER_CHECK, SET_PRICE_ORACLE_OWNER_CHECK, SUPPORT_MARKET_EXISTS, SUPPORT_MARKET_OWNER_CHECK, SET_PAUSE_GUARDIAN_OWNER_CHECK } /** * @dev `error` corresponds to enum Error; `info` corresponds to enum FailureInfo, and `detail` is an arbitrary * contract-specific code that enables us to report opaque error codes from upgradeable contracts. **/ event Failure(uint256 error, uint256 info, uint256 detail); /** * @dev use this when reporting a known error from the money market or a non-upgradeable collaborator */ function fail(Error err, FailureInfo info) internal returns (uint256) { emit Failure(uint256(err), uint256(info), 0); return uint256(err); } /** * @dev use this when reporting an opaque error from an upgradeable collaborator contract */ function failOpaque( Error err, FailureInfo info, uint256 opaqueError ) internal returns (uint256) { emit Failure(uint256(err), uint256(info), opaqueError); return uint256(err); } } contract TokenErrorReporter { enum Error { NO_ERROR, UNAUTHORIZED, BAD_INPUT, COMPTROLLER_REJECTION, COMPTROLLER_CALCULATION_ERROR, INTEREST_RATE_MODEL_ERROR, INVALID_ACCOUNT_PAIR, INVALID_CLOSE_AMOUNT_REQUESTED, INVALID_COLLATERAL_FACTOR, MATH_ERROR, MARKET_NOT_FRESH, MARKET_NOT_LISTED, TOKEN_INSUFFICIENT_ALLOWANCE, TOKEN_INSUFFICIENT_BALANCE, TOKEN_INSUFFICIENT_CASH, TOKEN_TRANSFER_IN_FAILED, TOKEN_TRANSFER_OUT_FAILED } /* * Note: FailureInfo (but not Error) is kept in alphabetical order * This is because FailureInfo grows significantly faster, and * the order of Error has some meaning, while the order of FailureInfo * is entirely arbitrary. */ enum FailureInfo { ACCEPT_ADMIN_PENDING_ADMIN_CHECK, ACCRUE_INTEREST_BORROW_RATE_CALCULATION_FAILED, BORROW_ACCRUE_INTEREST_FAILED, BORROW_CASH_NOT_AVAILABLE, BORROW_FRESHNESS_CHECK, BORROW_MARKET_NOT_LISTED, BORROW_COMPTROLLER_REJECTION, LIQUIDATE_ACCRUE_BORROW_INTEREST_FAILED, LIQUIDATE_ACCRUE_COLLATERAL_INTEREST_FAILED, LIQUIDATE_COLLATERAL_FRESHNESS_CHECK, LIQUIDATE_COMPTROLLER_REJECTION, LIQUIDATE_COMPTROLLER_CALCULATE_AMOUNT_SEIZE_FAILED, LIQUIDATE_CLOSE_AMOUNT_IS_UINT_MAX, LIQUIDATE_CLOSE_AMOUNT_IS_ZERO, LIQUIDATE_FRESHNESS_CHECK, LIQUIDATE_LIQUIDATOR_IS_BORROWER, LIQUIDATE_REPAY_BORROW_FRESH_FAILED, LIQUIDATE_SEIZE_COMPTROLLER_REJECTION, LIQUIDATE_SEIZE_LIQUIDATOR_IS_BORROWER, LIQUIDATE_SEIZE_TOO_MUCH, MINT_ACCRUE_INTEREST_FAILED, MINT_COMPTROLLER_REJECTION, MINT_FRESHNESS_CHECK, MINT_TRANSFER_IN_FAILED, MINT_TRANSFER_IN_NOT_POSSIBLE, REDEEM_ACCRUE_INTEREST_FAILED, REDEEM_COMPTROLLER_REJECTION, REDEEM_FRESHNESS_CHECK, REDEEM_TRANSFER_OUT_NOT_POSSIBLE, REDUCE_RESERVES_ACCRUE_INTEREST_FAILED, REDUCE_RESERVES_ADMIN_CHECK, REDUCE_RESERVES_CASH_NOT_AVAILABLE, REDUCE_RESERVES_FRESH_CHECK, REDUCE_RESERVES_VALIDATION, REPAY_BEHALF_ACCRUE_INTEREST_FAILED, REPAY_BORROW_ACCRUE_INTEREST_FAILED, REPAY_BORROW_COMPTROLLER_REJECTION, REPAY_BORROW_FRESHNESS_CHECK, REPAY_BORROW_TRANSFER_IN_NOT_POSSIBLE, SET_COLLATERAL_FACTOR_OWNER_CHECK, SET_COLLATERAL_FACTOR_VALIDATION, SET_COMPTROLLER_OWNER_CHECK, SET_INTEREST_RATE_MODEL_ACCRUE_INTEREST_FAILED, SET_INTEREST_RATE_MODEL_FRESH_CHECK, SET_INTEREST_RATE_MODEL_OWNER_CHECK, SET_MAX_ASSETS_OWNER_CHECK, SET_ORACLE_MARKET_NOT_LISTED, SET_PENDING_ADMIN_OWNER_CHECK, SET_RESERVE_FACTOR_ACCRUE_INTEREST_FAILED, SET_RESERVE_FACTOR_ADMIN_CHECK, SET_RESERVE_FACTOR_FRESH_CHECK, SET_RESERVE_FACTOR_BOUNDS_CHECK, TRANSFER_COMPTROLLER_REJECTION, TRANSFER_NOT_ALLOWED, ADD_RESERVES_ACCRUE_INTEREST_FAILED, ADD_RESERVES_FRESH_CHECK, ADD_RESERVES_TRANSFER_IN_NOT_POSSIBLE } /** * @dev `error` corresponds to enum Error; `info` corresponds to enum FailureInfo, and `detail` is an arbitrary * contract-specific code that enables us to report opaque error codes from upgradeable contracts. **/ event Failure(uint256 error, uint256 info, uint256 detail); /** * @dev use this when reporting a known error from the money market or a non-upgradeable collaborator */ function fail(Error err, FailureInfo info) internal returns (uint256) { emit Failure(uint256(err), uint256(info), 0); return uint256(err); } /** * @dev use this when reporting an opaque error from an upgradeable collaborator contract */ function failOpaque( Error err, FailureInfo info, uint256 opaqueError ) internal returns (uint256) { emit Failure(uint256(err), uint256(info), opaqueError); return uint256(err); } }
pragma solidity ^0.5.16; import "./CarefulMath.sol"; /** * @title Exponential module for storing fixed-precision decimals * @author Compound * @notice Exp is a struct which stores decimals with a fixed precision of 18 decimal places. * Thus, if we wanted to store the 5.1, mantissa would store 5.1e18. That is: * `Exp({mantissa: 5100000000000000000})`. */ contract Exponential is CarefulMath { uint256 constant expScale = 1e18; uint256 constant doubleScale = 1e36; uint256 constant halfExpScale = expScale / 2; uint256 constant mantissaOne = expScale; struct Exp { uint256 mantissa; } struct Double { uint256 mantissa; } /** * @dev Creates an exponential from numerator and denominator values. * Note: Returns an error if (`num` * 10e18) > MAX_INT, * or if `denom` is zero. */ function getExp(uint256 num, uint256 denom) internal pure returns (MathError, Exp memory) { (MathError err0, uint256 scaledNumerator) = mulUInt(num, expScale); if (err0 != MathError.NO_ERROR) { return (err0, Exp({mantissa: 0})); } (MathError err1, uint256 rational) = divUInt(scaledNumerator, denom); if (err1 != MathError.NO_ERROR) { return (err1, Exp({mantissa: 0})); } return (MathError.NO_ERROR, Exp({mantissa: rational})); } /** * @dev Adds two exponentials, returning a new exponential. */ function addExp(Exp memory a, Exp memory b) internal pure returns (MathError, Exp memory) { (MathError error, uint256 result) = addUInt(a.mantissa, b.mantissa); return (error, Exp({mantissa: result})); } /** * @dev Subtracts two exponentials, returning a new exponential. */ function subExp(Exp memory a, Exp memory b) internal pure returns (MathError, Exp memory) { (MathError error, uint256 result) = subUInt(a.mantissa, b.mantissa); return (error, Exp({mantissa: result})); } /** * @dev Multiply an Exp by a scalar, returning a new Exp. */ function mulScalar(Exp memory a, uint256 scalar) internal pure returns (MathError, Exp memory) { (MathError err0, uint256 scaledMantissa) = mulUInt(a.mantissa, scalar); if (err0 != MathError.NO_ERROR) { return (err0, Exp({mantissa: 0})); } return (MathError.NO_ERROR, Exp({mantissa: scaledMantissa})); } /** * @dev Multiply an Exp by a scalar, then truncate to return an unsigned integer. */ function mulScalarTruncate(Exp memory a, uint256 scalar) internal pure returns (MathError, uint256) { (MathError err, Exp memory product) = mulScalar(a, scalar); if (err != MathError.NO_ERROR) { return (err, 0); } return (MathError.NO_ERROR, truncate(product)); } /** * @dev Multiply an Exp by a scalar, truncate, then add an to an unsigned integer, returning an unsigned integer. */ function mulScalarTruncateAddUInt( Exp memory a, uint256 scalar, uint256 addend ) internal pure returns (MathError, uint256) { (MathError err, Exp memory product) = mulScalar(a, scalar); if (err != MathError.NO_ERROR) { return (err, 0); } return addUInt(truncate(product), addend); } /** * @dev Multiply an Exp by a scalar, then truncate to return an unsigned integer. */ function mul_ScalarTruncate(Exp memory a, uint256 scalar) internal pure returns (uint256) { Exp memory product = mul_(a, scalar); return truncate(product); } /** * @dev Multiply an Exp by a scalar, truncate, then add an to an unsigned integer, returning an unsigned integer. */ function mul_ScalarTruncateAddUInt( Exp memory a, uint256 scalar, uint256 addend ) internal pure returns (uint256) { Exp memory product = mul_(a, scalar); return add_(truncate(product), addend); } /** * @dev Divide an Exp by a scalar, returning a new Exp. */ function divScalar(Exp memory a, uint256 scalar) internal pure returns (MathError, Exp memory) { (MathError err0, uint256 descaledMantissa) = divUInt(a.mantissa, scalar); if (err0 != MathError.NO_ERROR) { return (err0, Exp({mantissa: 0})); } return (MathError.NO_ERROR, Exp({mantissa: descaledMantissa})); } /** * @dev Divide a scalar by an Exp, returning a new Exp. */ function divScalarByExp(uint256 scalar, Exp memory divisor) internal pure returns (MathError, Exp memory) { /* We are doing this as: getExp(mulUInt(expScale, scalar), divisor.mantissa) How it works: Exp = a / b; Scalar = s; `s / (a / b)` = `b * s / a` and since for an Exp `a = mantissa, b = expScale` */ (MathError err0, uint256 numerator) = mulUInt(expScale, scalar); if (err0 != MathError.NO_ERROR) { return (err0, Exp({mantissa: 0})); } return getExp(numerator, divisor.mantissa); } /** * @dev Divide a scalar by an Exp, then truncate to return an unsigned integer. */ function divScalarByExpTruncate(uint256 scalar, Exp memory divisor) internal pure returns (MathError, uint256) { (MathError err, Exp memory fraction) = divScalarByExp(scalar, divisor); if (err != MathError.NO_ERROR) { return (err, 0); } return (MathError.NO_ERROR, truncate(fraction)); } /** * @dev Divide a scalar by an Exp, returning a new Exp. */ function div_ScalarByExp(uint256 scalar, Exp memory divisor) internal pure returns (Exp memory) { /* We are doing this as: getExp(mulUInt(expScale, scalar), divisor.mantissa) How it works: Exp = a / b; Scalar = s; `s / (a / b)` = `b * s / a` and since for an Exp `a = mantissa, b = expScale` */ uint256 numerator = mul_(expScale, scalar); return Exp({mantissa: div_(numerator, divisor)}); } /** * @dev Divide a scalar by an Exp, then truncate to return an unsigned integer. */ function div_ScalarByExpTruncate(uint256 scalar, Exp memory divisor) internal pure returns (uint256) { Exp memory fraction = div_ScalarByExp(scalar, divisor); return truncate(fraction); } /** * @dev Multiplies two exponentials, returning a new exponential. */ function mulExp(Exp memory a, Exp memory b) internal pure returns (MathError, Exp memory) { (MathError err0, uint256 doubleScaledProduct) = mulUInt(a.mantissa, b.mantissa); if (err0 != MathError.NO_ERROR) { return (err0, Exp({mantissa: 0})); } // We add half the scale before dividing so that we get rounding instead of truncation. // See "Listing 6" and text above it at https://accu.org/index.php/journals/1717 // Without this change, a result like 6.6...e-19 will be truncated to 0 instead of being rounded to 1e-18. (MathError err1, uint256 doubleScaledProductWithHalfScale) = addUInt(halfExpScale, doubleScaledProduct); if (err1 != MathError.NO_ERROR) { return (err1, Exp({mantissa: 0})); } (MathError err2, uint256 product) = divUInt(doubleScaledProductWithHalfScale, expScale); // The only error `div` can return is MathError.DIVISION_BY_ZERO but we control `expScale` and it is not zero. assert(err2 == MathError.NO_ERROR); return (MathError.NO_ERROR, Exp({mantissa: product})); } /** * @dev Multiplies two exponentials given their mantissas, returning a new exponential. */ function mulExp(uint256 a, uint256 b) internal pure returns (MathError, Exp memory) { return mulExp(Exp({mantissa: a}), Exp({mantissa: b})); } /** * @dev Multiplies three exponentials, returning a new exponential. */ function mulExp3( Exp memory a, Exp memory b, Exp memory c ) internal pure returns (MathError, Exp memory) { (MathError err, Exp memory ab) = mulExp(a, b); if (err != MathError.NO_ERROR) { return (err, ab); } return mulExp(ab, c); } /** * @dev Divides two exponentials, returning a new exponential. * (a/scale) / (b/scale) = (a/scale) * (scale/b) = a/b, * which we can scale as an Exp by calling getExp(a.mantissa, b.mantissa) */ function divExp(Exp memory a, Exp memory b) internal pure returns (MathError, Exp memory) { return getExp(a.mantissa, b.mantissa); } /** * @dev Truncates the given exp to a whole number value. * For example, truncate(Exp{mantissa: 15 * expScale}) = 15 */ function truncate(Exp memory exp) internal pure returns (uint256) { // Note: We are not using careful math here as we're performing a division that cannot fail return exp.mantissa / expScale; } /** * @dev Checks if first Exp is less than second Exp. */ function lessThanExp(Exp memory left, Exp memory right) internal pure returns (bool) { return left.mantissa < right.mantissa; } /** * @dev Checks if left Exp <= right Exp. */ function lessThanOrEqualExp(Exp memory left, Exp memory right) internal pure returns (bool) { return left.mantissa <= right.mantissa; } /** * @dev returns true if Exp is exactly zero */ function isZeroExp(Exp memory value) internal pure returns (bool) { return value.mantissa == 0; } function safe224(uint256 n, string memory errorMessage) internal pure returns (uint224) { require(n < 2**224, errorMessage); return uint224(n); } function safe32(uint256 n, string memory errorMessage) internal pure returns (uint32) { require(n < 2**32, errorMessage); return uint32(n); } function add_(Exp memory a, Exp memory b) internal pure returns (Exp memory) { return Exp({mantissa: add_(a.mantissa, b.mantissa)}); } function add_(Double memory a, Double memory b) internal pure returns (Double memory) { return Double({mantissa: add_(a.mantissa, b.mantissa)}); } function add_(uint256 a, uint256 b) internal pure returns (uint256) { return add_(a, b, "addition overflow"); } function add_( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { uint256 c = a + b; require(c >= a, errorMessage); return c; } function sub_(Exp memory a, Exp memory b) internal pure returns (Exp memory) { return Exp({mantissa: sub_(a.mantissa, b.mantissa)}); } function sub_(Double memory a, Double memory b) internal pure returns (Double memory) { return Double({mantissa: sub_(a.mantissa, b.mantissa)}); } function sub_(uint256 a, uint256 b) internal pure returns (uint256) { return sub_(a, b, "subtraction underflow"); } function sub_( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { require(b <= a, errorMessage); return a - b; } function mul_(Exp memory a, Exp memory b) internal pure returns (Exp memory) { return Exp({mantissa: mul_(a.mantissa, b.mantissa) / expScale}); } function mul_(Exp memory a, uint256 b) internal pure returns (Exp memory) { return Exp({mantissa: mul_(a.mantissa, b)}); } function mul_(uint256 a, Exp memory b) internal pure returns (uint256) { return mul_(a, b.mantissa) / expScale; } function mul_(Double memory a, Double memory b) internal pure returns (Double memory) { return Double({mantissa: mul_(a.mantissa, b.mantissa) / doubleScale}); } function mul_(Double memory a, uint256 b) internal pure returns (Double memory) { return Double({mantissa: mul_(a.mantissa, b)}); } function mul_(uint256 a, Double memory b) internal pure returns (uint256) { return mul_(a, b.mantissa) / doubleScale; } function mul_(uint256 a, uint256 b) internal pure returns (uint256) { return mul_(a, b, "multiplication overflow"); } function mul_( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { if (a == 0 || b == 0) { return 0; } uint256 c = a * b; require(c / a == b, errorMessage); return c; } function div_(Exp memory a, Exp memory b) internal pure returns (Exp memory) { return Exp({mantissa: div_(mul_(a.mantissa, expScale), b.mantissa)}); } function div_(Exp memory a, uint256 b) internal pure returns (Exp memory) { return Exp({mantissa: div_(a.mantissa, b)}); } function div_(uint256 a, Exp memory b) internal pure returns (uint256) { return div_(mul_(a, expScale), b.mantissa); } function div_(Double memory a, Double memory b) internal pure returns (Double memory) { return Double({mantissa: div_(mul_(a.mantissa, doubleScale), b.mantissa)}); } function div_(Double memory a, uint256 b) internal pure returns (Double memory) { return Double({mantissa: div_(a.mantissa, b)}); } function div_(uint256 a, Double memory b) internal pure returns (uint256) { return div_(mul_(a, doubleScale), b.mantissa); } function div_(uint256 a, uint256 b) internal pure returns (uint256) { return div_(a, b, "divide by zero"); } function div_( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { require(b > 0, errorMessage); return a / b; } function fraction(uint256 a, uint256 b) internal pure returns (Double memory) { return Double({mantissa: div_(mul_(a, doubleScale), b)}); } // implementation from https://github.com/Uniswap/uniswap-lib/commit/99f3f28770640ba1bb1ff460ac7c5292fb8291a0 // original implementation: https://github.com/abdk-consulting/abdk-libraries-solidity/blob/master/ABDKMath64x64.sol#L687 function sqrt(uint256 x) internal pure returns (uint256) { if (x == 0) return 0; uint256 xx = x; uint256 r = 1; if (xx >= 0x100000000000000000000000000000000) { xx >>= 128; r <<= 64; } if (xx >= 0x10000000000000000) { xx >>= 64; r <<= 32; } if (xx >= 0x100000000) { xx >>= 32; r <<= 16; } if (xx >= 0x10000) { xx >>= 16; r <<= 8; } if (xx >= 0x100) { xx >>= 8; r <<= 4; } if (xx >= 0x10) { xx >>= 4; r <<= 2; } if (xx >= 0x8) { r <<= 1; } r = (r + x / r) >> 1; r = (r + x / r) >> 1; r = (r + x / r) >> 1; r = (r + x / r) >> 1; r = (r + x / r) >> 1; r = (r + x / r) >> 1; r = (r + x / r) >> 1; // Seven iterations should be enough uint256 r1 = x / r; return (r < r1 ? r : r1); } }
pragma solidity ^0.5.16; /** * @title Compound's InterestRateModel Interface * @author Compound */ contract InterestRateModel { /// @notice Indicator that this is an InterestRateModel contract (for inspection) bool public constant isInterestRateModel = true; /** * @notice Calculates the current borrow interest rate per block * @param cash The total amount of cash the market has * @param borrows The total amount of borrows the market has outstanding * @param reserves The total amount of reserves the market has * @return The borrow rate per block (as a percentage, and scaled by 1e18) */ function getBorrowRate( uint256 cash, uint256 borrows, uint256 reserves ) external view returns (uint256); /** * @notice Calculates the current supply interest rate per block * @param cash The total amount of cash the market has * @param borrows The total amount of borrows the market has outstanding * @param reserves The total amount of reserves the market has * @param reserveFactorMantissa The current reserve factor the market has * @return The supply rate per block (as a percentage, and scaled by 1e18) */ function getSupplyRate( uint256 cash, uint256 borrows, uint256 reserves, uint256 reserveFactorMantissa ) external view returns (uint256); }
pragma solidity ^0.5.16; contract Denominations { address public constant ETH = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE; address public constant BTC = 0xbBbBBBBbbBBBbbbBbbBbbbbBBbBbbbbBbBbbBBbB; // Fiat currencies follow https://en.wikipedia.org/wiki/ISO_4217 address public constant USD = address(840); address public constant GBP = address(826); address public constant EUR = address(978); address public constant JPY = address(392); address public constant KRW = address(410); address public constant CNY = address(156); address public constant AUD = address(36); address public constant CAD = address(124); address public constant CHF = address(756); address public constant ARS = address(32); address public constant PHP = address(608); address public constant NZD = address(554); address public constant SGD = address(702); address public constant NGN = address(566); address public constant ZAR = address(710); address public constant RUB = address(643); address public constant INR = address(356); address public constant BRL = address(986); }
pragma solidity ^0.5.16; import "../CToken.sol"; contract PriceOracle { /** * @notice Get the underlying price of a cToken asset * @param cToken The cToken to get the underlying price of * @return The underlying asset price mantissa (scaled by 1e18). * Zero means the price is unavailable. */ function getUnderlyingPrice(CToken cToken) external view returns (uint256); }
pragma solidity ^0.5.16; pragma experimental ABIEncoderV2; interface StdReferenceInterface { /// A structure returned whenever someone requests for standard reference data. struct ReferenceData { uint256 rate; // base/quote exchange rate, multiplied by 1e18. uint256 lastUpdatedBase; // UNIX epoch of the last time when base price gets updated. uint256 lastUpdatedQuote; // UNIX epoch of the last time when quote price gets updated. } /// Returns the price data for the given base/quote pair. Revert if not available. function getReferenceData(string calldata _base, string calldata _quote) external view returns (ReferenceData memory); /// Similar to getReferenceData, but with multiple base/quote pairs at once. function getRefenceDataBulk(string[] calldata _bases, string[] calldata _quotes) external view returns (ReferenceData[] memory); }
pragma solidity ^0.5.16; interface FeedRegistryInterface { function decimals(address base, address quote) external view returns (uint8); function description(address base, address quote) external view returns (string memory); function version(address base, address quote) external view returns (uint256); function getRoundData( address base, address quote, uint80 _roundId ) external view returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ); function latestRoundData(address base, address quote) external view returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ); function getFeed(address base, address quote) external view returns (address aggregator); function isFeedEnabled(address aggregator) external view returns (bool); }
pragma solidity ^0.5.16; interface V1PriceOracleInterface { function assetPrices(address asset) external view returns (uint256); }
{ "evmVersion": "istanbul", "libraries": {}, "metadata": { "useLiteralContent": true }, "optimizer": { "enabled": true, "runs": 200 }, "remappings": [], "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"admin_","type":"address"},{"internalType":"address","name":"v1PriceOracle_","type":"address"},{"internalType":"address","name":"registry_","type":"address"},{"internalType":"address","name":"reference_","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"tokenAddress","type":"address"},{"indexed":false,"internalType":"address","name":"base","type":"address"},{"indexed":false,"internalType":"address","name":"quote","type":"address"},{"indexed":false,"internalType":"bool","name":"isUsed","type":"bool"}],"name":"AggregatorUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"tokenAddress","type":"address"},{"indexed":false,"internalType":"bool","name":"isDeprecated","type":"bool"}],"name":"DeprecatedMarketUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"tokenAddress","type":"address"},{"indexed":false,"internalType":"string","name":"symbol","type":"string"},{"indexed":false,"internalType":"bool","name":"isUsed","type":"bool"}],"name":"ReferenceUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"admin","type":"address"}],"name":"SetAdmin","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"guardian","type":"address"}],"name":"SetGuardian","type":"event"},{"constant":true,"inputs":[],"name":"ARS","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"AUD","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"BRL","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"BTC","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"CAD","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"CHF","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"CNY","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"ETH","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"EUR","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"GBP","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"INR","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"JPY","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"KRW","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"NGN","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"NZD","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"PHP","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"QUOTE_SYMBOL","outputs":[{"internalType":"string","name":"","type":"string"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"RUB","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"SGD","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"USD","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"ZAR","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"tokenAddress","type":"address"}],"name":"_disableAggregator","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"tokenAddress","type":"address"}],"name":"_disableReference","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"tokenAddress","type":"address"}],"name":"_enableAggregator","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"tokenAddress","type":"address"}],"name":"_enableReference","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"_admin","type":"address"}],"name":"_setAdmin","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address[]","name":"tokenAddresses","type":"address[]"},{"internalType":"address[]","name":"bases","type":"address[]"},{"internalType":"address[]","name":"quotes","type":"address[]"}],"name":"_setAggregators","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"_guardian","type":"address"}],"name":"_setGuardian","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address[]","name":"tokenAddresses","type":"address[]"},{"internalType":"string[]","name":"symbols","type":"string[]"}],"name":"_setReferences","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address[]","name":"tokenAddresses","type":"address[]"},{"internalType":"bool[]","name":"deprecated","type":"bool[]"}],"name":"_updateDeprecatedMarkets","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"aggregators","outputs":[{"internalType":"address","name":"base","type":"address"},{"internalType":"address","name":"quote","type":"address"},{"internalType":"bool","name":"isUsed","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"deprecatedMarkets","outputs":[{"internalType":"bool","name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"internalType":"contract CToken","name":"cToken","type":"address"}],"name":"getUnderlyingPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"guardian","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"ref","outputs":[{"internalType":"contract StdReferenceInterface","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"references","outputs":[{"internalType":"string","name":"symbol","type":"string"},{"internalType":"bool","name":"isUsed","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"reg","outputs":[{"internalType":"contract FeedRegistryInterface","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"v1PriceOracle","outputs":[{"internalType":"contract V1PriceOracleInterface","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000a5fc0bbfcd05827ed582869b7254b6f141ba84eb0000000000000000000000003abce8f1db258fbc64827b0926e14a0f90525cf700000000000000000000000047fb2585d2c56fe188d0e6ec628a38b74fceeedf000000000000000000000000da7a001b254cd22e46d3eab04d937489c93174c3
-----Decoded View---------------
Arg [0] : admin_ (address): 0xA5fC0BbfcD05827ed582869b7254b6f141BA84Eb
Arg [1] : v1PriceOracle_ (address): 0x3aBce8F1DB258fBc64827b0926e14A0F90525CF7
Arg [2] : registry_ (address): 0x47Fb2585D2C56Fe188D0E6ec628a38b74fCeeeDf
Arg [3] : reference_ (address): 0xDA7a001b254CD22e46d3eAB04d937489c93174C3
-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 000000000000000000000000a5fc0bbfcd05827ed582869b7254b6f141ba84eb
Arg [1] : 0000000000000000000000003abce8f1db258fbc64827b0926e14a0f90525cf7
Arg [2] : 00000000000000000000000047fb2585d2c56fe188d0e6ec628a38b74fceeedf
Arg [3] : 000000000000000000000000da7a001b254cd22e46d3eab04d937489c93174c3
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.