Feature Tip: Add private address tag to any address under My Name Tag !
ERC-20
Overview
Max Total Supply
0.000006746934971749 STATIC__aToken_IMPL
Holders
34
Market
Onchain Market Cap
$0.00
Circulating Supply Market Cap
-
Other Info
Token Contract (WITH 18 Decimals)
Balance
0.000000000083824964 STATIC__aToken_IMPLValue
$0.00Loading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
StaticATokenV3LM
Compiler Version
v0.8.19+commit.7dd6d404
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity ^0.8.10; /* solhint-disable */ import { IPool } from "@aave/core-v3/contracts/interfaces/IPool.sol"; import { DataTypes, ReserveConfiguration } from "@aave/core-v3/contracts/protocol/libraries/configuration/ReserveConfiguration.sol"; import { IScaledBalanceToken } from "@aave/core-v3/contracts/interfaces/IScaledBalanceToken.sol"; import { IRewardsController } from "@aave/periphery-v3/contracts/rewards/interfaces/IRewardsController.sol"; import { WadRayMath } from "@aave/core-v3/contracts/protocol/libraries/math/WadRayMath.sol"; import { MathUtils } from "@aave/core-v3/contracts/protocol/libraries/math/MathUtils.sol"; import { IStaticATokenV3LM } from "./interfaces/IStaticATokenV3LM.sol"; import { IAToken } from "./interfaces/IAToken.sol"; import { IInitializableStaticATokenLM } from "./interfaces/IInitializableStaticATokenLM.sol"; import { StaticATokenErrors } from "./StaticATokenErrors.sol"; import { RayMathExplicitRounding, Rounding } from "./RayMathExplicitRounding.sol"; import { IERC4626 } from "./interfaces/IERC4626.sol"; import { ERC20 } from "./ERC20.sol"; import { IERC20Metadata, IERC20 } from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import { IERC20Permit } from "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol"; import { SafeCast } from "@openzeppelin/contracts/utils/math/SafeCast.sol"; import { Initializable } from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import { IRewardable } from "../../../../interfaces/IRewardable.sol"; /** * @title StaticATokenLM * @notice Wrapper smart contract that allows to deposit tokens on the Aave protocol and receive * a token which balance doesn't increase automatically, but uses an ever-increasing exchange rate. * It supports claiming liquidity mining rewards from the Aave system. * @author BGD Labs * From https://github.com/bgd-labs/static-a-token-v3/blob/b9f6f86b6d89c7407eeb0013af248d3c5f4d09c8/src/StaticATokenLM.sol * Original source was formally verified * https://github.com/bgd-labs/static-a-token-v3/blob/b9f6f86b6d89c7407eeb0013af248d3c5f4d09c8/audits/Formal_Verification_Report_staticAToken.pdf * @dev This contract has been further modified by Reserve to include the claimRewards() function. This is the only change. */ contract StaticATokenV3LM is Initializable, ERC20("STATIC__aToken_IMPL", "STATIC__aToken_IMPL", 18), IStaticATokenV3LM, IERC4626, IRewardable { using SafeERC20 for IERC20; using SafeCast for uint256; using WadRayMath for uint256; using RayMathExplicitRounding for uint256; bytes32 public constant METADEPOSIT_TYPEHASH = keccak256( "Deposit(address depositor,address receiver,uint256 assets,uint16 referralCode,bool depositToAave,uint256 nonce,uint256 deadline,PermitParams permit)" ); bytes32 public constant METAWITHDRAWAL_TYPEHASH = keccak256( "Withdraw(address owner,address receiver,uint256 shares,uint256 assets,bool withdrawFromAave,uint256 nonce,uint256 deadline)" ); uint256 public constant STATIC__ATOKEN_LM_REVISION = 2; IPool public immutable POOL; IRewardsController public immutable INCENTIVES_CONTROLLER; IERC20 internal _aToken; address internal _aTokenUnderlying; address[] internal _rewardTokens; mapping(address => RewardIndexCache) internal _startIndex; mapping(address => mapping(address => UserRewardsData)) internal _userRewardsData; constructor(IPool pool, IRewardsController rewardsController) { POOL = pool; INCENTIVES_CONTROLLER = rewardsController; } ///@inheritdoc IInitializableStaticATokenLM function initialize( address newAToken, string calldata staticATokenName, string calldata staticATokenSymbol ) external initializer { require(IAToken(newAToken).POOL() == address(POOL)); _aToken = IERC20(newAToken); name = staticATokenName; symbol = staticATokenSymbol; decimals = IERC20Metadata(newAToken).decimals(); _aTokenUnderlying = IAToken(newAToken).UNDERLYING_ASSET_ADDRESS(); IERC20(_aTokenUnderlying).safeApprove(address(POOL), type(uint256).max); if (INCENTIVES_CONTROLLER != IRewardsController(address(0))) { refreshRewardTokens(); } emit InitializedStaticATokenLM(newAToken, staticATokenName, staticATokenSymbol); } ///@inheritdoc IStaticATokenV3LM function refreshRewardTokens() public override { address[] memory rewards = INCENTIVES_CONTROLLER.getRewardsByAsset(address(_aToken)); for (uint256 i = 0; i < rewards.length; i++) { _registerRewardToken(rewards[i]); } } ///@inheritdoc IStaticATokenV3LM function isRegisteredRewardToken(address reward) public view override returns (bool) { return _startIndex[reward].isRegistered; } ///@inheritdoc IStaticATokenV3LM function deposit( uint256 assets, address receiver, uint16 referralCode, bool depositToAave ) external returns (uint256) { (uint256 shares, ) = _deposit(msg.sender, receiver, 0, assets, referralCode, depositToAave); return shares; } ///@inheritdoc IStaticATokenV3LM function metaDeposit( address depositor, address receiver, uint256 assets, uint16 referralCode, bool depositToAave, uint256 deadline, PermitParams calldata permit, SignatureParams calldata sigParams ) external returns (uint256) { require(depositor != address(0), StaticATokenErrors.INVALID_DEPOSITOR); //solium-disable-next-line require(deadline >= block.timestamp, StaticATokenErrors.INVALID_EXPIRATION); uint256 nonce = nonces[depositor]; // Unchecked because the only math done is incrementing // the owner's nonce which cannot realistically overflow. unchecked { bytes32 digest = keccak256( abi.encodePacked( "\x19\x01", DOMAIN_SEPARATOR(), keccak256( abi.encode( METADEPOSIT_TYPEHASH, depositor, receiver, assets, referralCode, depositToAave, nonce, deadline, permit ) ) ) ); nonces[depositor] = nonce + 1; require( depositor == ecrecover(digest, sigParams.v, sigParams.r, sigParams.s), StaticATokenErrors.INVALID_SIGNATURE ); } // assume if deadline 0 no permit was supplied if (permit.deadline != 0) { IERC20Permit(depositToAave ? address(_aTokenUnderlying) : address(_aToken)).permit( depositor, address(this), permit.value, permit.deadline, permit.v, permit.r, permit.s ); } (uint256 shares, ) = _deposit(depositor, receiver, 0, assets, referralCode, depositToAave); return shares; } ///@inheritdoc IStaticATokenV3LM function metaWithdraw( address owner, address receiver, uint256 shares, uint256 assets, bool withdrawFromAave, uint256 deadline, SignatureParams calldata sigParams ) external returns (uint256, uint256) { require(owner != address(0), StaticATokenErrors.INVALID_OWNER); //solium-disable-next-line require(deadline >= block.timestamp, StaticATokenErrors.INVALID_EXPIRATION); uint256 nonce = nonces[owner]; // Unchecked because the only math done is incrementing // the owner's nonce which cannot realistically overflow. unchecked { bytes32 digest = keccak256( abi.encodePacked( "\x19\x01", DOMAIN_SEPARATOR(), keccak256( abi.encode( METAWITHDRAWAL_TYPEHASH, owner, receiver, shares, assets, withdrawFromAave, nonce, deadline ) ) ) ); nonces[owner] = nonce + 1; require( owner == ecrecover(digest, sigParams.v, sigParams.r, sigParams.s), StaticATokenErrors.INVALID_SIGNATURE ); } return _withdraw(owner, receiver, shares, assets, withdrawFromAave); } ///@inheritdoc IERC4626 function previewRedeem(uint256 shares) public view virtual returns (uint256) { return _convertToAssets(shares, Rounding.DOWN); } ///@inheritdoc IERC4626 function previewMint(uint256 shares) public view virtual returns (uint256) { return _convertToAssets(shares, Rounding.UP); } ///@inheritdoc IERC4626 function previewWithdraw(uint256 assets) public view virtual returns (uint256) { return _convertToShares(assets, Rounding.UP); } ///@inheritdoc IERC4626 function previewDeposit(uint256 assets) public view virtual returns (uint256) { return _convertToShares(assets, Rounding.DOWN); } ///@inheritdoc IStaticATokenV3LM function rate() public view virtual returns (uint256) { return POOL.getReserveNormalizedIncome(_aTokenUnderlying); } ///@inheritdoc IStaticATokenV3LM function collectAndUpdateRewards(address reward) public returns (uint256) { if (reward == address(0)) { return 0; } address[] memory assets = new address[](1); assets[0] = address(_aToken); return INCENTIVES_CONTROLLER.claimRewards(assets, type(uint256).max, address(this), reward); } ///@inheritdoc IStaticATokenV3LM function claimRewardsOnBehalf( address onBehalfOf, address receiver, address[] memory rewards ) external { require( msg.sender == onBehalfOf || msg.sender == INCENTIVES_CONTROLLER.getClaimer(onBehalfOf), StaticATokenErrors.INVALID_CLAIMER ); _claimRewardsOnBehalf(onBehalfOf, receiver, rewards); } ///@inheritdoc IStaticATokenV3LM function claimRewards(address receiver, address[] memory rewards) external { _claimRewardsOnBehalf(msg.sender, receiver, rewards); } /// @dev Added by Reserve function claimRewards() external { address[] memory rewardsList = INCENTIVES_CONTROLLER.getRewardsByAsset(address(_aToken)); for (uint256 i = 0; i < rewardsList.length; i++) { address currentReward = rewardsList[i]; uint256 prevBalance = IERC20(currentReward).balanceOf(msg.sender); address[] memory rewardsToCollect = new address[](1); rewardsToCollect[0] = currentReward; _claimRewardsOnBehalf(msg.sender, msg.sender, rewardsToCollect); emit RewardsClaimed( IERC20(currentReward), IERC20(currentReward).balanceOf(msg.sender) - prevBalance ); } } ///@inheritdoc IStaticATokenV3LM function claimRewardsToSelf(address[] memory rewards) external { _claimRewardsOnBehalf(msg.sender, msg.sender, rewards); } ///@inheritdoc IStaticATokenV3LM function getCurrentRewardsIndex(address reward) public view returns (uint256) { if (address(reward) == address(0)) { return 0; } (, uint256 nextIndex) = INCENTIVES_CONTROLLER.getAssetIndex(address(_aToken), reward); return nextIndex; } ///@inheritdoc IStaticATokenV3LM function getTotalClaimableRewards(address reward) external view returns (uint256) { if (reward == address(0)) { return 0; } address[] memory assets = new address[](1); assets[0] = address(_aToken); uint256 freshRewards = INCENTIVES_CONTROLLER.getUserRewards(assets, address(this), reward); return IERC20(reward).balanceOf(address(this)) + freshRewards; } ///@inheritdoc IStaticATokenV3LM function getClaimableRewards(address user, address reward) external view returns (uint256) { return _getClaimableRewards(user, reward, balanceOf[user], getCurrentRewardsIndex(reward)); } ///@inheritdoc IStaticATokenV3LM function getUnclaimedRewards(address user, address reward) external view returns (uint256) { return _userRewardsData[user][reward].unclaimedRewards; } ///@inheritdoc IERC4626 function asset() external view returns (address) { return address(_aTokenUnderlying); } ///@inheritdoc IStaticATokenV3LM function aToken() external view returns (IERC20) { return _aToken; } ///@inheritdoc IStaticATokenV3LM function rewardTokens() external view returns (address[] memory) { return _rewardTokens; } ///@inheritdoc IERC4626 function totalAssets() external view returns (uint256) { return _aToken.balanceOf(address(this)); } ///@inheritdoc IERC4626 function convertToShares(uint256 assets) external view returns (uint256) { return _convertToShares(assets, Rounding.DOWN); } ///@inheritdoc IERC4626 function convertToAssets(uint256 shares) external view returns (uint256) { return _convertToAssets(shares, Rounding.DOWN); } ///@inheritdoc IERC4626 function maxMint(address) public view virtual returns (uint256) { uint256 assets = maxDeposit(address(0)); return _convertToShares(assets, Rounding.DOWN); } ///@inheritdoc IERC4626 function maxWithdraw(address owner) public view virtual returns (uint256) { uint256 shares = maxRedeem(owner); return _convertToAssets(shares, Rounding.DOWN); } ///@inheritdoc IERC4626 function maxRedeem(address owner) public view virtual returns (uint256) { address cachedATokenUnderlying = _aTokenUnderlying; DataTypes.ReserveData memory reserveData = POOL.getReserveData(cachedATokenUnderlying); // if paused or inactive users cannot withdraw underlying if ( !ReserveConfiguration.getActive(reserveData.configuration) || ReserveConfiguration.getPaused(reserveData.configuration) ) { return 0; } // otherwise users can withdraw up to the available amount uint256 underlyingTokenBalanceInShares = _convertToShares( IERC20(cachedATokenUnderlying).balanceOf(reserveData.aTokenAddress), Rounding.DOWN ); uint256 cachedUserBalance = balanceOf[owner]; return underlyingTokenBalanceInShares >= cachedUserBalance ? cachedUserBalance : underlyingTokenBalanceInShares; } ///@inheritdoc IERC4626 function maxDeposit(address) public view virtual returns (uint256) { DataTypes.ReserveData memory reserveData = POOL.getReserveData(_aTokenUnderlying); // if inactive, paused or frozen users cannot deposit underlying if ( !ReserveConfiguration.getActive(reserveData.configuration) || ReserveConfiguration.getPaused(reserveData.configuration) || ReserveConfiguration.getFrozen(reserveData.configuration) ) { return 0; } uint256 supplyCap = ReserveConfiguration.getSupplyCap(reserveData.configuration) * (10**ReserveConfiguration.getDecimals(reserveData.configuration)); // if no supply cap deposit is unlimited if (supplyCap == 0) return type(uint256).max; // return remaining supply cap margin uint256 currentSupply = (IAToken(reserveData.aTokenAddress).scaledTotalSupply() + reserveData.accruedToTreasury) .rayMulRoundUp(_getNormalizedIncome(reserveData)); return currentSupply > supplyCap ? 0 : supplyCap - currentSupply; } ///@inheritdoc IERC4626 function deposit(uint256 assets, address receiver) external virtual returns (uint256) { (uint256 shares, ) = _deposit(msg.sender, receiver, 0, assets, 0, true); return shares; } ///@inheritdoc IERC4626 function mint(uint256 shares, address receiver) external virtual returns (uint256) { (, uint256 assets) = _deposit(msg.sender, receiver, shares, 0, 0, true); return assets; } ///@inheritdoc IERC4626 function withdraw( uint256 assets, address receiver, address owner ) external virtual returns (uint256) { (uint256 shares, ) = _withdraw(owner, receiver, 0, assets, true); return shares; } ///@inheritdoc IERC4626 function redeem( uint256 shares, address receiver, address owner ) external virtual returns (uint256) { (, uint256 assets) = _withdraw(owner, receiver, shares, 0, true); return assets; } ///@inheritdoc IStaticATokenV3LM function redeem( uint256 shares, address receiver, address owner, bool withdrawFromAave ) external virtual returns (uint256, uint256) { return _withdraw(owner, receiver, shares, 0, withdrawFromAave); } function _deposit( address depositor, address receiver, uint256 _shares, uint256 _assets, uint16 referralCode, bool depositToAave ) internal returns (uint256, uint256) { require(receiver != address(0), StaticATokenErrors.INVALID_RECIPIENT); require(_shares == 0 || _assets == 0, StaticATokenErrors.ONLY_ONE_AMOUNT_FORMAT_ALLOWED); uint256 assets = _assets; uint256 shares = _shares; if (shares > 0) { if (depositToAave) { require(shares <= maxMint(receiver), "ERC4626: mint more than max"); } assets = previewMint(shares); } else { if (depositToAave) { require(assets <= maxDeposit(receiver), "ERC4626: deposit more than max"); } shares = previewDeposit(assets); } require(shares != 0, StaticATokenErrors.INVALID_ZERO_AMOUNT); if (depositToAave) { address cachedATokenUnderlying = _aTokenUnderlying; IERC20(cachedATokenUnderlying).safeTransferFrom(depositor, address(this), assets); POOL.deposit(cachedATokenUnderlying, assets, address(this), referralCode); } else { _aToken.safeTransferFrom(depositor, address(this), assets); } _mint(receiver, shares); emit Deposit(depositor, receiver, assets, shares); return (shares, assets); } function _withdraw( address owner, address receiver, uint256 _shares, uint256 _assets, bool withdrawFromAave ) internal returns (uint256, uint256) { require(receiver != address(0), StaticATokenErrors.INVALID_RECIPIENT); require(_shares == 0 || _assets == 0, StaticATokenErrors.ONLY_ONE_AMOUNT_FORMAT_ALLOWED); require(_shares != _assets, StaticATokenErrors.INVALID_ZERO_AMOUNT); uint256 assets = _assets; uint256 shares = _shares; if (shares > 0) { if (withdrawFromAave) { require(shares <= maxRedeem(owner), "ERC4626: redeem more than max"); } assets = previewRedeem(shares); } else { if (withdrawFromAave) { require(assets <= maxWithdraw(owner), "ERC4626: withdraw more than max"); } shares = previewWithdraw(assets); } if (msg.sender != owner) { uint256 allowed = allowance[owner][msg.sender]; // Saves gas for limited approvals. if (allowed != type(uint256).max) allowance[owner][msg.sender] = allowed - shares; } _burn(owner, shares); emit Withdraw(msg.sender, receiver, owner, assets, shares); if (withdrawFromAave) { POOL.withdraw(_aTokenUnderlying, assets, receiver); } else { _aToken.safeTransfer(receiver, assets); } return (shares, assets); } /** * @notice Updates rewards for senders and receiver in a transfer (not updating rewards for address(0)) * @param from The address of the sender of tokens * @param to The address of the receiver of tokens */ function _beforeTokenTransfer( address from, address to, uint256 ) internal override { for (uint256 i = 0; i < _rewardTokens.length; i++) { address rewardToken = address(_rewardTokens[i]); uint256 rewardsIndex = getCurrentRewardsIndex(rewardToken); if (from != address(0)) { _updateUser(from, rewardsIndex, rewardToken); } if (to != address(0) && from != to) { _updateUser(to, rewardsIndex, rewardToken); } } } /** * @notice Adding the pending rewards to the unclaimed for specific user and updating user index * @param user The address of the user to update * @param currentRewardsIndex The current rewardIndex * @param rewardToken The address of the reward token */ function _updateUser( address user, uint256 currentRewardsIndex, address rewardToken ) internal { uint256 balance = balanceOf[user]; if (balance > 0) { _userRewardsData[user][rewardToken].unclaimedRewards = _getClaimableRewards( user, rewardToken, balance, currentRewardsIndex ).toUint128(); } _userRewardsData[user][rewardToken].rewardsIndexOnLastInteraction = currentRewardsIndex .toUint128(); } /** * @notice Compute the pending in WAD. Pending is the amount to add (not yet unclaimed) rewards in WAD. * @param balance The balance of the user * @param rewardsIndexOnLastInteraction The index which was on the last interaction of the user * @param currentRewardsIndex The current rewards index in the system * @param assetUnit One unit of asset (10**decimals) * @return The amount of pending rewards in WAD */ function _getPendingRewards( uint256 balance, uint256 rewardsIndexOnLastInteraction, uint256 currentRewardsIndex, uint256 assetUnit ) internal pure returns (uint256) { if (balance == 0) { return 0; } return (balance * (currentRewardsIndex - rewardsIndexOnLastInteraction)) / assetUnit; } /** * @notice Compute the claimable rewards for a user * @param user The address of the user * @param reward The address of the reward * @param balance The balance of the user in WAD * @param currentRewardsIndex The current rewards index * @return The total rewards that can be claimed by the user (if `fresh` flag true, after updating rewards) */ function _getClaimableRewards( address user, address reward, uint256 balance, uint256 currentRewardsIndex ) internal view returns (uint256) { RewardIndexCache memory rewardsIndexCache = _startIndex[reward]; require(rewardsIndexCache.isRegistered == true, StaticATokenErrors.REWARD_NOT_INITIALIZED); UserRewardsData memory currentUserRewardsData = _userRewardsData[user][reward]; uint256 assetUnit = 10**decimals; return currentUserRewardsData.unclaimedRewards + _getPendingRewards( balance, currentUserRewardsData.rewardsIndexOnLastInteraction == 0 ? rewardsIndexCache.lastUpdatedIndex : currentUserRewardsData.rewardsIndexOnLastInteraction, currentRewardsIndex, assetUnit ); } /** * @notice Claim rewards on behalf of a user and send them to a receiver * @param onBehalfOf The address to claim on behalf of * @param rewards The addresses of the rewards * @param receiver The address to receive the rewards */ function _claimRewardsOnBehalf( address onBehalfOf, address receiver, address[] memory rewards ) internal { for (uint256 i = 0; i < rewards.length; i++) { if (address(rewards[i]) == address(0)) { continue; } uint256 currentRewardsIndex = getCurrentRewardsIndex(rewards[i]); uint256 balance = balanceOf[onBehalfOf]; uint256 userReward = _getClaimableRewards( onBehalfOf, rewards[i], balance, currentRewardsIndex ); uint256 totalRewardTokenBalance = IERC20(rewards[i]).balanceOf(address(this)); uint256 unclaimedReward = 0; if (userReward > totalRewardTokenBalance) { totalRewardTokenBalance += collectAndUpdateRewards(address(rewards[i])); } if (userReward > totalRewardTokenBalance) { unclaimedReward = userReward - totalRewardTokenBalance; userReward = totalRewardTokenBalance; } if (userReward > 0) { _userRewardsData[onBehalfOf][rewards[i]].unclaimedRewards = unclaimedReward .toUint128(); _userRewardsData[onBehalfOf][rewards[i]] .rewardsIndexOnLastInteraction = currentRewardsIndex.toUint128(); IERC20(rewards[i]).safeTransfer(receiver, userReward); } } } function _convertToShares(uint256 assets, Rounding rounding) internal view returns (uint256) { if (rounding == Rounding.UP) return assets.rayDivRoundUp(rate()); return assets.rayDivRoundDown(rate()); } function _convertToAssets(uint256 shares, Rounding rounding) internal view returns (uint256) { if (rounding == Rounding.UP) return shares.rayMulRoundUp(rate()); return shares.rayMulRoundDown(rate()); } /** * @notice Initializes a new rewardToken * @param reward The reward token to be registered */ function _registerRewardToken(address reward) internal { if (isRegisteredRewardToken(reward)) return; uint256 startIndex = getCurrentRewardsIndex(reward); _rewardTokens.push(reward); _startIndex[reward] = RewardIndexCache(true, startIndex.toUint240()); emit RewardTokenRegistered(reward, startIndex); } /** * @notice Returns the ongoing normalized income for the reserve. * @dev A value of 1e27 means there is no income. As time passes, the income is accrued * @dev A value of 2*1e27 means for each unit of asset one unit of income has been accrued * @param reserve The reserve object * @return The normalized income, expressed in ray */ function _getNormalizedIncome(DataTypes.ReserveData memory reserve) internal view returns (uint256) { uint40 timestamp = reserve.lastUpdateTimestamp; //solium-disable-next-line if (timestamp == block.timestamp) { //if the index was updated in the same block, no need to perform any calculation return reserve.liquidityIndex; } else { return MathUtils.calculateLinearInterest(reserve.currentLiquidityRate, timestamp).rayMul( reserve.liquidityIndex ); } } } /* solhint-enable */
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.0; /** * @title IAaveIncentivesController * @author Aave * @notice Defines the basic interface for an Aave Incentives Controller. * @dev It only contains one single function, needed as a hook on aToken and debtToken transfers. */ interface IAaveIncentivesController { /** * @dev Called by the corresponding asset on transfer hook in order to update the rewards distribution. * @dev The units of `totalSupply` and `userBalance` should be the same. * @param user The address of the user whose asset balance has changed * @param totalSupply The total supply of the asset prior to user balance change * @param userBalance The previous user balance prior to balance change */ function handleAction(address user, uint256 totalSupply, uint256 userBalance) external; }
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.0; import {IPoolAddressesProvider} from './IPoolAddressesProvider.sol'; import {DataTypes} from '../protocol/libraries/types/DataTypes.sol'; /** * @title IPool * @author Aave * @notice Defines the basic interface for an Aave Pool. */ interface IPool { /** * @dev Emitted on mintUnbacked() * @param reserve The address of the underlying asset of the reserve * @param user The address initiating the supply * @param onBehalfOf The beneficiary of the supplied assets, receiving the aTokens * @param amount The amount of supplied assets * @param referralCode The referral code used */ event MintUnbacked( address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referralCode ); /** * @dev Emitted on backUnbacked() * @param reserve The address of the underlying asset of the reserve * @param backer The address paying for the backing * @param amount The amount added as backing * @param fee The amount paid in fees */ event BackUnbacked(address indexed reserve, address indexed backer, uint256 amount, uint256 fee); /** * @dev Emitted on supply() * @param reserve The address of the underlying asset of the reserve * @param user The address initiating the supply * @param onBehalfOf The beneficiary of the supply, receiving the aTokens * @param amount The amount supplied * @param referralCode The referral code used */ event Supply( address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referralCode ); /** * @dev Emitted on withdraw() * @param reserve The address of the underlying asset being withdrawn * @param user The address initiating the withdrawal, owner of aTokens * @param to The address that will receive the underlying * @param amount The amount to be withdrawn */ event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount); /** * @dev Emitted on borrow() and flashLoan() when debt needs to be opened * @param reserve The address of the underlying asset being borrowed * @param user The address of the user initiating the borrow(), receiving the funds on borrow() or just * initiator of the transaction on flashLoan() * @param onBehalfOf The address that will be getting the debt * @param amount The amount borrowed out * @param interestRateMode The rate mode: 1 for Stable, 2 for Variable * @param borrowRate The numeric rate at which the user has borrowed, expressed in ray * @param referralCode The referral code used */ event Borrow( address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, DataTypes.InterestRateMode interestRateMode, uint256 borrowRate, uint16 indexed referralCode ); /** * @dev Emitted on repay() * @param reserve The address of the underlying asset of the reserve * @param user The beneficiary of the repayment, getting his debt reduced * @param repayer The address of the user initiating the repay(), providing the funds * @param amount The amount repaid * @param useATokens True if the repayment is done using aTokens, `false` if done with underlying asset directly */ event Repay( address indexed reserve, address indexed user, address indexed repayer, uint256 amount, bool useATokens ); /** * @dev Emitted on swapBorrowRateMode() * @param reserve The address of the underlying asset of the reserve * @param user The address of the user swapping his rate mode * @param interestRateMode The current interest rate mode of the position being swapped: 1 for Stable, 2 for Variable */ event SwapBorrowRateMode( address indexed reserve, address indexed user, DataTypes.InterestRateMode interestRateMode ); /** * @dev Emitted on borrow(), repay() and liquidationCall() when using isolated assets * @param asset The address of the underlying asset of the reserve * @param totalDebt The total isolation mode debt for the reserve */ event IsolationModeTotalDebtUpdated(address indexed asset, uint256 totalDebt); /** * @dev Emitted when the user selects a certain asset category for eMode * @param user The address of the user * @param categoryId The category id */ event UserEModeSet(address indexed user, uint8 categoryId); /** * @dev Emitted on setUserUseReserveAsCollateral() * @param reserve The address of the underlying asset of the reserve * @param user The address of the user enabling the usage as collateral */ event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user); /** * @dev Emitted on setUserUseReserveAsCollateral() * @param reserve The address of the underlying asset of the reserve * @param user The address of the user enabling the usage as collateral */ event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user); /** * @dev Emitted on rebalanceStableBorrowRate() * @param reserve The address of the underlying asset of the reserve * @param user The address of the user for which the rebalance has been executed */ event RebalanceStableBorrowRate(address indexed reserve, address indexed user); /** * @dev Emitted on flashLoan() * @param target The address of the flash loan receiver contract * @param initiator The address initiating the flash loan * @param asset The address of the asset being flash borrowed * @param amount The amount flash borrowed * @param interestRateMode The flashloan mode: 0 for regular flashloan, 1 for Stable debt, 2 for Variable debt * @param premium The fee flash borrowed * @param referralCode The referral code used */ event FlashLoan( address indexed target, address initiator, address indexed asset, uint256 amount, DataTypes.InterestRateMode interestRateMode, uint256 premium, uint16 indexed referralCode ); /** * @dev Emitted when a borrower is liquidated. * @param collateralAsset The address of the underlying asset used as collateral, to receive as result of the liquidation * @param debtAsset The address of the underlying borrowed asset to be repaid with the liquidation * @param user The address of the borrower getting liquidated * @param debtToCover The debt amount of borrowed `asset` the liquidator wants to cover * @param liquidatedCollateralAmount The amount of collateral received by the liquidator * @param liquidator The address of the liquidator * @param receiveAToken True if the liquidators wants to receive the collateral aTokens, `false` if he wants * to receive the underlying collateral asset directly */ event LiquidationCall( address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken ); /** * @dev Emitted when the state of a reserve is updated. * @param reserve The address of the underlying asset of the reserve * @param liquidityRate The next liquidity rate * @param stableBorrowRate The next stable borrow rate * @param variableBorrowRate The next variable borrow rate * @param liquidityIndex The next liquidity index * @param variableBorrowIndex The next variable borrow index */ event ReserveDataUpdated( address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex ); /** * @dev Emitted when the protocol treasury receives minted aTokens from the accrued interest. * @param reserve The address of the reserve * @param amountMinted The amount minted to the treasury */ event MintedToTreasury(address indexed reserve, uint256 amountMinted); /** * @notice Mints an `amount` of aTokens to the `onBehalfOf` * @param asset The address of the underlying asset to mint * @param amount The amount to mint * @param onBehalfOf The address that will receive the aTokens * @param referralCode Code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man */ function mintUnbacked( address asset, uint256 amount, address onBehalfOf, uint16 referralCode ) external; /** * @notice Back the current unbacked underlying with `amount` and pay `fee`. * @param asset The address of the underlying asset to back * @param amount The amount to back * @param fee The amount paid in fees * @return The backed amount */ function backUnbacked(address asset, uint256 amount, uint256 fee) external returns (uint256); /** * @notice Supplies an `amount` of underlying asset into the reserve, receiving in return overlying aTokens. * - E.g. User supplies 100 USDC and gets in return 100 aUSDC * @param asset The address of the underlying asset to supply * @param amount The amount to be supplied * @param onBehalfOf The address that will receive the aTokens, same as msg.sender if the user * wants to receive them on his own wallet, or a different address if the beneficiary of aTokens * is a different wallet * @param referralCode Code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man */ function supply(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) external; /** * @notice Supply with transfer approval of asset to be supplied done via permit function * see: https://eips.ethereum.org/EIPS/eip-2612 and https://eips.ethereum.org/EIPS/eip-713 * @param asset The address of the underlying asset to supply * @param amount The amount to be supplied * @param onBehalfOf The address that will receive the aTokens, same as msg.sender if the user * wants to receive them on his own wallet, or a different address if the beneficiary of aTokens * is a different wallet * @param deadline The deadline timestamp that the permit is valid * @param referralCode Code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man * @param permitV The V parameter of ERC712 permit sig * @param permitR The R parameter of ERC712 permit sig * @param permitS The S parameter of ERC712 permit sig */ function supplyWithPermit( address asset, uint256 amount, address onBehalfOf, uint16 referralCode, uint256 deadline, uint8 permitV, bytes32 permitR, bytes32 permitS ) external; /** * @notice Withdraws an `amount` of underlying asset from the reserve, burning the equivalent aTokens owned * E.g. User has 100 aUSDC, calls withdraw() and receives 100 USDC, burning the 100 aUSDC * @param asset The address of the underlying asset to withdraw * @param amount The underlying amount to be withdrawn * - Send the value type(uint256).max in order to withdraw the whole aToken balance * @param to The address that will receive the underlying, same as msg.sender if the user * wants to receive it on his own wallet, or a different address if the beneficiary is a * different wallet * @return The final amount withdrawn */ function withdraw(address asset, uint256 amount, address to) external returns (uint256); /** * @notice Allows users to borrow a specific `amount` of the reserve underlying asset, provided that the borrower * already supplied enough collateral, or he was given enough allowance by a credit delegator on the * corresponding debt token (StableDebtToken or VariableDebtToken) * - E.g. User borrows 100 USDC passing as `onBehalfOf` his own address, receiving the 100 USDC in his wallet * and 100 stable/variable debt tokens, depending on the `interestRateMode` * @param asset The address of the underlying asset to borrow * @param amount The amount to be borrowed * @param interestRateMode The interest rate mode at which the user wants to borrow: 1 for Stable, 2 for Variable * @param referralCode The code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man * @param onBehalfOf The address of the user who will receive the debt. Should be the address of the borrower itself * calling the function if he wants to borrow against his own collateral, or the address of the credit delegator * if he has been given credit delegation allowance */ function borrow( address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf ) external; /** * @notice Repays a borrowed `amount` on a specific reserve, burning the equivalent debt tokens owned * - E.g. User repays 100 USDC, burning 100 variable/stable debt tokens of the `onBehalfOf` address * @param asset The address of the borrowed underlying asset previously borrowed * @param amount The amount to repay * - Send the value type(uint256).max in order to repay the whole debt for `asset` on the specific `debtMode` * @param interestRateMode The interest rate mode at of the debt the user wants to repay: 1 for Stable, 2 for Variable * @param onBehalfOf The address of the user who will get his debt reduced/removed. Should be the address of the * user calling the function if he wants to reduce/remove his own debt, or the address of any other * other borrower whose debt should be removed * @return The final amount repaid */ function repay( address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf ) external returns (uint256); /** * @notice Repay with transfer approval of asset to be repaid done via permit function * see: https://eips.ethereum.org/EIPS/eip-2612 and https://eips.ethereum.org/EIPS/eip-713 * @param asset The address of the borrowed underlying asset previously borrowed * @param amount The amount to repay * - Send the value type(uint256).max in order to repay the whole debt for `asset` on the specific `debtMode` * @param interestRateMode The interest rate mode at of the debt the user wants to repay: 1 for Stable, 2 for Variable * @param onBehalfOf Address of the user who will get his debt reduced/removed. Should be the address of the * user calling the function if he wants to reduce/remove his own debt, or the address of any other * other borrower whose debt should be removed * @param deadline The deadline timestamp that the permit is valid * @param permitV The V parameter of ERC712 permit sig * @param permitR The R parameter of ERC712 permit sig * @param permitS The S parameter of ERC712 permit sig * @return The final amount repaid */ function repayWithPermit( address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf, uint256 deadline, uint8 permitV, bytes32 permitR, bytes32 permitS ) external returns (uint256); /** * @notice Repays a borrowed `amount` on a specific reserve using the reserve aTokens, burning the * equivalent debt tokens * - E.g. User repays 100 USDC using 100 aUSDC, burning 100 variable/stable debt tokens * @dev Passing uint256.max as amount will clean up any residual aToken dust balance, if the user aToken * balance is not enough to cover the whole debt * @param asset The address of the borrowed underlying asset previously borrowed * @param amount The amount to repay * - Send the value type(uint256).max in order to repay the whole debt for `asset` on the specific `debtMode` * @param interestRateMode The interest rate mode at of the debt the user wants to repay: 1 for Stable, 2 for Variable * @return The final amount repaid */ function repayWithATokens( address asset, uint256 amount, uint256 interestRateMode ) external returns (uint256); /** * @notice Allows a borrower to swap his debt between stable and variable mode, or vice versa * @param asset The address of the underlying asset borrowed * @param interestRateMode The current interest rate mode of the position being swapped: 1 for Stable, 2 for Variable */ function swapBorrowRateMode(address asset, uint256 interestRateMode) external; /** * @notice Rebalances the stable interest rate of a user to the current stable rate defined on the reserve. * - Users can be rebalanced if the following conditions are satisfied: * 1. Usage ratio is above 95% * 2. the current supply APY is below REBALANCE_UP_THRESHOLD * maxVariableBorrowRate, which means that too * much has been borrowed at a stable rate and suppliers are not earning enough * @param asset The address of the underlying asset borrowed * @param user The address of the user to be rebalanced */ function rebalanceStableBorrowRate(address asset, address user) external; /** * @notice Allows suppliers to enable/disable a specific supplied asset as collateral * @param asset The address of the underlying asset supplied * @param useAsCollateral True if the user wants to use the supply as collateral, false otherwise */ function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) external; /** * @notice Function to liquidate a non-healthy position collateral-wise, with Health Factor below 1 * - The caller (liquidator) covers `debtToCover` amount of debt of the user getting liquidated, and receives * a proportionally amount of the `collateralAsset` plus a bonus to cover market risk * @param collateralAsset The address of the underlying asset used as collateral, to receive as result of the liquidation * @param debtAsset The address of the underlying borrowed asset to be repaid with the liquidation * @param user The address of the borrower getting liquidated * @param debtToCover The debt amount of borrowed `asset` the liquidator wants to cover * @param receiveAToken True if the liquidators wants to receive the collateral aTokens, `false` if he wants * to receive the underlying collateral asset directly */ function liquidationCall( address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken ) external; /** * @notice Allows smartcontracts to access the liquidity of the pool within one transaction, * as long as the amount taken plus a fee is returned. * @dev IMPORTANT There are security concerns for developers of flashloan receiver contracts that must be kept * into consideration. For further details please visit https://docs.aave.com/developers/ * @param receiverAddress The address of the contract receiving the funds, implementing IFlashLoanReceiver interface * @param assets The addresses of the assets being flash-borrowed * @param amounts The amounts of the assets being flash-borrowed * @param interestRateModes Types of the debt to open if the flash loan is not returned: * 0 -> Don't open any debt, just revert if funds can't be transferred from the receiver * 1 -> Open debt at stable rate for the value of the amount flash-borrowed to the `onBehalfOf` address * 2 -> Open debt at variable rate for the value of the amount flash-borrowed to the `onBehalfOf` address * @param onBehalfOf The address that will receive the debt in the case of using on `modes` 1 or 2 * @param params Variadic packed params to pass to the receiver as extra information * @param referralCode The code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man */ function flashLoan( address receiverAddress, address[] calldata assets, uint256[] calldata amounts, uint256[] calldata interestRateModes, address onBehalfOf, bytes calldata params, uint16 referralCode ) external; /** * @notice Allows smartcontracts to access the liquidity of the pool within one transaction, * as long as the amount taken plus a fee is returned. * @dev IMPORTANT There are security concerns for developers of flashloan receiver contracts that must be kept * into consideration. For further details please visit https://docs.aave.com/developers/ * @param receiverAddress The address of the contract receiving the funds, implementing IFlashLoanSimpleReceiver interface * @param asset The address of the asset being flash-borrowed * @param amount The amount of the asset being flash-borrowed * @param params Variadic packed params to pass to the receiver as extra information * @param referralCode The code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man */ function flashLoanSimple( address receiverAddress, address asset, uint256 amount, bytes calldata params, uint16 referralCode ) external; /** * @notice Returns the user account data across all the reserves * @param user The address of the user * @return totalCollateralBase The total collateral of the user in the base currency used by the price feed * @return totalDebtBase The total debt of the user in the base currency used by the price feed * @return availableBorrowsBase The borrowing power left of the user in the base currency used by the price feed * @return currentLiquidationThreshold The liquidation threshold of the user * @return ltv The loan to value of The user * @return healthFactor The current health factor of the user */ function getUserAccountData( address user ) external view returns ( uint256 totalCollateralBase, uint256 totalDebtBase, uint256 availableBorrowsBase, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor ); /** * @notice Initializes a reserve, activating it, assigning an aToken and debt tokens and an * interest rate strategy * @dev Only callable by the PoolConfigurator contract * @param asset The address of the underlying asset of the reserve * @param aTokenAddress The address of the aToken that will be assigned to the reserve * @param stableDebtAddress The address of the StableDebtToken that will be assigned to the reserve * @param variableDebtAddress The address of the VariableDebtToken that will be assigned to the reserve * @param interestRateStrategyAddress The address of the interest rate strategy contract */ function initReserve( address asset, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress ) external; /** * @notice Drop a reserve * @dev Only callable by the PoolConfigurator contract * @param asset The address of the underlying asset of the reserve */ function dropReserve(address asset) external; /** * @notice Updates the address of the interest rate strategy contract * @dev Only callable by the PoolConfigurator contract * @param asset The address of the underlying asset of the reserve * @param rateStrategyAddress The address of the interest rate strategy contract */ function setReserveInterestRateStrategyAddress( address asset, address rateStrategyAddress ) external; /** * @notice Sets the configuration bitmap of the reserve as a whole * @dev Only callable by the PoolConfigurator contract * @param asset The address of the underlying asset of the reserve * @param configuration The new configuration bitmap */ function setConfiguration( address asset, DataTypes.ReserveConfigurationMap calldata configuration ) external; /** * @notice Returns the configuration of the reserve * @param asset The address of the underlying asset of the reserve * @return The configuration of the reserve */ function getConfiguration( address asset ) external view returns (DataTypes.ReserveConfigurationMap memory); /** * @notice Returns the configuration of the user across all the reserves * @param user The user address * @return The configuration of the user */ function getUserConfiguration( address user ) external view returns (DataTypes.UserConfigurationMap memory); /** * @notice Returns the normalized income of the reserve * @param asset The address of the underlying asset of the reserve * @return The reserve's normalized income */ function getReserveNormalizedIncome(address asset) external view returns (uint256); /** * @notice Returns the normalized variable debt per unit of asset * @dev WARNING: This function is intended to be used primarily by the protocol itself to get a * "dynamic" variable index based on time, current stored index and virtual rate at the current * moment (approx. a borrower would get if opening a position). This means that is always used in * combination with variable debt supply/balances. * If using this function externally, consider that is possible to have an increasing normalized * variable debt that is not equivalent to how the variable debt index would be updated in storage * (e.g. only updates with non-zero variable debt supply) * @param asset The address of the underlying asset of the reserve * @return The reserve normalized variable debt */ function getReserveNormalizedVariableDebt(address asset) external view returns (uint256); /** * @notice Returns the state and configuration of the reserve * @param asset The address of the underlying asset of the reserve * @return The state and configuration data of the reserve */ function getReserveData(address asset) external view returns (DataTypes.ReserveData memory); /** * @notice Validates and finalizes an aToken transfer * @dev Only callable by the overlying aToken of the `asset` * @param asset The address of the underlying asset of the aToken * @param from The user from which the aTokens are transferred * @param to The user receiving the aTokens * @param amount The amount being transferred/withdrawn * @param balanceFromBefore The aToken balance of the `from` user before the transfer * @param balanceToBefore The aToken balance of the `to` user before the transfer */ function finalizeTransfer( address asset, address from, address to, uint256 amount, uint256 balanceFromBefore, uint256 balanceToBefore ) external; /** * @notice Returns the list of the underlying assets of all the initialized reserves * @dev It does not include dropped reserves * @return The addresses of the underlying assets of the initialized reserves */ function getReservesList() external view returns (address[] memory); /** * @notice Returns the address of the underlying asset of a reserve by the reserve id as stored in the DataTypes.ReserveData struct * @param id The id of the reserve as stored in the DataTypes.ReserveData struct * @return The address of the reserve associated with id */ function getReserveAddressById(uint16 id) external view returns (address); /** * @notice Returns the PoolAddressesProvider connected to this contract * @return The address of the PoolAddressesProvider */ function ADDRESSES_PROVIDER() external view returns (IPoolAddressesProvider); /** * @notice Updates the protocol fee on the bridging * @param bridgeProtocolFee The part of the premium sent to the protocol treasury */ function updateBridgeProtocolFee(uint256 bridgeProtocolFee) external; /** * @notice Updates flash loan premiums. Flash loan premium consists of two parts: * - A part is sent to aToken holders as extra, one time accumulated interest * - A part is collected by the protocol treasury * @dev The total premium is calculated on the total borrowed amount * @dev The premium to protocol is calculated on the total premium, being a percentage of `flashLoanPremiumTotal` * @dev Only callable by the PoolConfigurator contract * @param flashLoanPremiumTotal The total premium, expressed in bps * @param flashLoanPremiumToProtocol The part of the premium sent to the protocol treasury, expressed in bps */ function updateFlashloanPremiums( uint128 flashLoanPremiumTotal, uint128 flashLoanPremiumToProtocol ) external; /** * @notice Configures a new category for the eMode. * @dev In eMode, the protocol allows very high borrowing power to borrow assets of the same category. * The category 0 is reserved as it's the default for volatile assets * @param id The id of the category * @param config The configuration of the category */ function configureEModeCategory(uint8 id, DataTypes.EModeCategory memory config) external; /** * @notice Returns the data of an eMode category * @param id The id of the category * @return The configuration data of the category */ function getEModeCategoryData(uint8 id) external view returns (DataTypes.EModeCategory memory); /** * @notice Allows a user to use the protocol in eMode * @param categoryId The id of the category */ function setUserEMode(uint8 categoryId) external; /** * @notice Returns the eMode the user is using * @param user The address of the user * @return The eMode id */ function getUserEMode(address user) external view returns (uint256); /** * @notice Resets the isolation mode total debt of the given asset to zero * @dev It requires the given asset has zero debt ceiling * @param asset The address of the underlying asset to reset the isolationModeTotalDebt */ function resetIsolationModeTotalDebt(address asset) external; /** * @notice Returns the percentage of available liquidity that can be borrowed at once at stable rate * @return The percentage of available liquidity to borrow, expressed in bps */ function MAX_STABLE_RATE_BORROW_SIZE_PERCENT() external view returns (uint256); /** * @notice Returns the total fee on flash loans * @return The total fee on flashloans */ function FLASHLOAN_PREMIUM_TOTAL() external view returns (uint128); /** * @notice Returns the part of the bridge fees sent to protocol * @return The bridge fee sent to the protocol treasury */ function BRIDGE_PROTOCOL_FEE() external view returns (uint256); /** * @notice Returns the part of the flashloan fees sent to protocol * @return The flashloan fee sent to the protocol treasury */ function FLASHLOAN_PREMIUM_TO_PROTOCOL() external view returns (uint128); /** * @notice Returns the maximum number of reserves supported to be listed in this Pool * @return The maximum number of reserves supported */ function MAX_NUMBER_RESERVES() external view returns (uint16); /** * @notice Mints the assets accrued through the reserve factor to the treasury in the form of aTokens * @param assets The list of reserves for which the minting needs to be executed */ function mintToTreasury(address[] calldata assets) external; /** * @notice Rescue and transfer tokens locked in this contract * @param token The address of the token * @param to The address of the recipient * @param amount The amount of token to transfer */ function rescueTokens(address token, address to, uint256 amount) external; /** * @notice Supplies an `amount` of underlying asset into the reserve, receiving in return overlying aTokens. * - E.g. User supplies 100 USDC and gets in return 100 aUSDC * @dev Deprecated: Use the `supply` function instead * @param asset The address of the underlying asset to supply * @param amount The amount to be supplied * @param onBehalfOf The address that will receive the aTokens, same as msg.sender if the user * wants to receive them on his own wallet, or a different address if the beneficiary of aTokens * is a different wallet * @param referralCode Code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man */ function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) external; }
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.0; /** * @title IPoolAddressesProvider * @author Aave * @notice Defines the basic interface for a Pool Addresses Provider. */ interface IPoolAddressesProvider { /** * @dev Emitted when the market identifier is updated. * @param oldMarketId The old id of the market * @param newMarketId The new id of the market */ event MarketIdSet(string indexed oldMarketId, string indexed newMarketId); /** * @dev Emitted when the pool is updated. * @param oldAddress The old address of the Pool * @param newAddress The new address of the Pool */ event PoolUpdated(address indexed oldAddress, address indexed newAddress); /** * @dev Emitted when the pool configurator is updated. * @param oldAddress The old address of the PoolConfigurator * @param newAddress The new address of the PoolConfigurator */ event PoolConfiguratorUpdated(address indexed oldAddress, address indexed newAddress); /** * @dev Emitted when the price oracle is updated. * @param oldAddress The old address of the PriceOracle * @param newAddress The new address of the PriceOracle */ event PriceOracleUpdated(address indexed oldAddress, address indexed newAddress); /** * @dev Emitted when the ACL manager is updated. * @param oldAddress The old address of the ACLManager * @param newAddress The new address of the ACLManager */ event ACLManagerUpdated(address indexed oldAddress, address indexed newAddress); /** * @dev Emitted when the ACL admin is updated. * @param oldAddress The old address of the ACLAdmin * @param newAddress The new address of the ACLAdmin */ event ACLAdminUpdated(address indexed oldAddress, address indexed newAddress); /** * @dev Emitted when the price oracle sentinel is updated. * @param oldAddress The old address of the PriceOracleSentinel * @param newAddress The new address of the PriceOracleSentinel */ event PriceOracleSentinelUpdated(address indexed oldAddress, address indexed newAddress); /** * @dev Emitted when the pool data provider is updated. * @param oldAddress The old address of the PoolDataProvider * @param newAddress The new address of the PoolDataProvider */ event PoolDataProviderUpdated(address indexed oldAddress, address indexed newAddress); /** * @dev Emitted when a new proxy is created. * @param id The identifier of the proxy * @param proxyAddress The address of the created proxy contract * @param implementationAddress The address of the implementation contract */ event ProxyCreated( bytes32 indexed id, address indexed proxyAddress, address indexed implementationAddress ); /** * @dev Emitted when a new non-proxied contract address is registered. * @param id The identifier of the contract * @param oldAddress The address of the old contract * @param newAddress The address of the new contract */ event AddressSet(bytes32 indexed id, address indexed oldAddress, address indexed newAddress); /** * @dev Emitted when the implementation of the proxy registered with id is updated * @param id The identifier of the contract * @param proxyAddress The address of the proxy contract * @param oldImplementationAddress The address of the old implementation contract * @param newImplementationAddress The address of the new implementation contract */ event AddressSetAsProxy( bytes32 indexed id, address indexed proxyAddress, address oldImplementationAddress, address indexed newImplementationAddress ); /** * @notice Returns the id of the Aave market to which this contract points to. * @return The market id */ function getMarketId() external view returns (string memory); /** * @notice Associates an id with a specific PoolAddressesProvider. * @dev This can be used to create an onchain registry of PoolAddressesProviders to * identify and validate multiple Aave markets. * @param newMarketId The market id */ function setMarketId(string calldata newMarketId) external; /** * @notice Returns an address by its identifier. * @dev The returned address might be an EOA or a contract, potentially proxied * @dev It returns ZERO if there is no registered address with the given id * @param id The id * @return The address of the registered for the specified id */ function getAddress(bytes32 id) external view returns (address); /** * @notice General function to update the implementation of a proxy registered with * certain `id`. If there is no proxy registered, it will instantiate one and * set as implementation the `newImplementationAddress`. * @dev IMPORTANT Use this function carefully, only for ids that don't have an explicit * setter function, in order to avoid unexpected consequences * @param id The id * @param newImplementationAddress The address of the new implementation */ function setAddressAsProxy(bytes32 id, address newImplementationAddress) external; /** * @notice Sets an address for an id replacing the address saved in the addresses map. * @dev IMPORTANT Use this function carefully, as it will do a hard replacement * @param id The id * @param newAddress The address to set */ function setAddress(bytes32 id, address newAddress) external; /** * @notice Returns the address of the Pool proxy. * @return The Pool proxy address */ function getPool() external view returns (address); /** * @notice Updates the implementation of the Pool, or creates a proxy * setting the new `pool` implementation when the function is called for the first time. * @param newPoolImpl The new Pool implementation */ function setPoolImpl(address newPoolImpl) external; /** * @notice Returns the address of the PoolConfigurator proxy. * @return The PoolConfigurator proxy address */ function getPoolConfigurator() external view returns (address); /** * @notice Updates the implementation of the PoolConfigurator, or creates a proxy * setting the new `PoolConfigurator` implementation when the function is called for the first time. * @param newPoolConfiguratorImpl The new PoolConfigurator implementation */ function setPoolConfiguratorImpl(address newPoolConfiguratorImpl) external; /** * @notice Returns the address of the price oracle. * @return The address of the PriceOracle */ function getPriceOracle() external view returns (address); /** * @notice Updates the address of the price oracle. * @param newPriceOracle The address of the new PriceOracle */ function setPriceOracle(address newPriceOracle) external; /** * @notice Returns the address of the ACL manager. * @return The address of the ACLManager */ function getACLManager() external view returns (address); /** * @notice Updates the address of the ACL manager. * @param newAclManager The address of the new ACLManager */ function setACLManager(address newAclManager) external; /** * @notice Returns the address of the ACL admin. * @return The address of the ACL admin */ function getACLAdmin() external view returns (address); /** * @notice Updates the address of the ACL admin. * @param newAclAdmin The address of the new ACL admin */ function setACLAdmin(address newAclAdmin) external; /** * @notice Returns the address of the price oracle sentinel. * @return The address of the PriceOracleSentinel */ function getPriceOracleSentinel() external view returns (address); /** * @notice Updates the address of the price oracle sentinel. * @param newPriceOracleSentinel The address of the new PriceOracleSentinel */ function setPriceOracleSentinel(address newPriceOracleSentinel) external; /** * @notice Returns the address of the data provider. * @return The address of the DataProvider */ function getPoolDataProvider() external view returns (address); /** * @notice Updates the address of the data provider. * @param newDataProvider The address of the new DataProvider */ function setPoolDataProvider(address newDataProvider) external; }
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.0; /** * @title IScaledBalanceToken * @author Aave * @notice Defines the basic interface for a scaled-balance token. */ interface IScaledBalanceToken { /** * @dev Emitted after the mint action * @param caller The address performing the mint * @param onBehalfOf The address of the user that will receive the minted tokens * @param value The scaled-up amount being minted (based on user entered amount and balance increase from interest) * @param balanceIncrease The increase in scaled-up balance since the last action of 'onBehalfOf' * @param index The next liquidity index of the reserve */ event Mint( address indexed caller, address indexed onBehalfOf, uint256 value, uint256 balanceIncrease, uint256 index ); /** * @dev Emitted after the burn action * @dev If the burn function does not involve a transfer of the underlying asset, the target defaults to zero address * @param from The address from which the tokens will be burned * @param target The address that will receive the underlying, if any * @param value The scaled-up amount being burned (user entered amount - balance increase from interest) * @param balanceIncrease The increase in scaled-up balance since the last action of 'from' * @param index The next liquidity index of the reserve */ event Burn( address indexed from, address indexed target, uint256 value, uint256 balanceIncrease, uint256 index ); /** * @notice Returns the scaled balance of the user. * @dev The scaled balance is the sum of all the updated stored balance divided by the reserve's liquidity index * at the moment of the update * @param user The user whose balance is calculated * @return The scaled balance of the user */ function scaledBalanceOf(address user) external view returns (uint256); /** * @notice Returns the scaled balance of the user and the scaled total supply. * @param user The address of the user * @return The scaled balance of the user * @return The scaled total supply */ function getScaledUserBalanceAndSupply(address user) external view returns (uint256, uint256); /** * @notice Returns the scaled total supply of the scaled balance token. Represents sum(debt/index) * @return The scaled total supply */ function scaledTotalSupply() external view returns (uint256); /** * @notice Returns last index interest was accrued to the user's balance * @param user The address of the user * @return The last index interest was accrued to the user's balance, expressed in ray */ function getPreviousIndex(address user) external view returns (uint256); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity ^0.8.0; import {Errors} from '../helpers/Errors.sol'; import {DataTypes} from '../types/DataTypes.sol'; /** * @title ReserveConfiguration library * @author Aave * @notice Implements the bitmap logic to handle the reserve configuration */ library ReserveConfiguration { uint256 internal constant LTV_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0000; // prettier-ignore uint256 internal constant LIQUIDATION_THRESHOLD_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0000FFFF; // prettier-ignore uint256 internal constant LIQUIDATION_BONUS_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0000FFFFFFFF; // prettier-ignore uint256 internal constant DECIMALS_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFF; // prettier-ignore uint256 internal constant ACTIVE_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant FROZEN_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFDFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant BORROWING_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFBFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant STABLE_BORROWING_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant PAUSED_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant BORROWABLE_IN_ISOLATION_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFDFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant SILOED_BORROWING_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFBFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant FLASHLOAN_ENABLED_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant RESERVE_FACTOR_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0000FFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant BORROW_CAP_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000FFFFFFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant SUPPLY_CAP_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFF000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant LIQUIDATION_PROTOCOL_FEE_MASK = 0xFFFFFFFFFFFFFFFFFFFFFF0000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant EMODE_CATEGORY_MASK = 0xFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant UNBACKED_MINT_CAP_MASK = 0xFFFFFFFFFFF000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF; // prettier-ignore uint256 internal constant DEBT_CEILING_MASK = 0xF0000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF; // prettier-ignore /// @dev For the LTV, the start bit is 0 (up to 15), hence no bitshifting is needed uint256 internal constant LIQUIDATION_THRESHOLD_START_BIT_POSITION = 16; uint256 internal constant LIQUIDATION_BONUS_START_BIT_POSITION = 32; uint256 internal constant RESERVE_DECIMALS_START_BIT_POSITION = 48; uint256 internal constant IS_ACTIVE_START_BIT_POSITION = 56; uint256 internal constant IS_FROZEN_START_BIT_POSITION = 57; uint256 internal constant BORROWING_ENABLED_START_BIT_POSITION = 58; uint256 internal constant STABLE_BORROWING_ENABLED_START_BIT_POSITION = 59; uint256 internal constant IS_PAUSED_START_BIT_POSITION = 60; uint256 internal constant BORROWABLE_IN_ISOLATION_START_BIT_POSITION = 61; uint256 internal constant SILOED_BORROWING_START_BIT_POSITION = 62; uint256 internal constant FLASHLOAN_ENABLED_START_BIT_POSITION = 63; uint256 internal constant RESERVE_FACTOR_START_BIT_POSITION = 64; uint256 internal constant BORROW_CAP_START_BIT_POSITION = 80; uint256 internal constant SUPPLY_CAP_START_BIT_POSITION = 116; uint256 internal constant LIQUIDATION_PROTOCOL_FEE_START_BIT_POSITION = 152; uint256 internal constant EMODE_CATEGORY_START_BIT_POSITION = 168; uint256 internal constant UNBACKED_MINT_CAP_START_BIT_POSITION = 176; uint256 internal constant DEBT_CEILING_START_BIT_POSITION = 212; uint256 internal constant MAX_VALID_LTV = 65535; uint256 internal constant MAX_VALID_LIQUIDATION_THRESHOLD = 65535; uint256 internal constant MAX_VALID_LIQUIDATION_BONUS = 65535; uint256 internal constant MAX_VALID_DECIMALS = 255; uint256 internal constant MAX_VALID_RESERVE_FACTOR = 65535; uint256 internal constant MAX_VALID_BORROW_CAP = 68719476735; uint256 internal constant MAX_VALID_SUPPLY_CAP = 68719476735; uint256 internal constant MAX_VALID_LIQUIDATION_PROTOCOL_FEE = 65535; uint256 internal constant MAX_VALID_EMODE_CATEGORY = 255; uint256 internal constant MAX_VALID_UNBACKED_MINT_CAP = 68719476735; uint256 internal constant MAX_VALID_DEBT_CEILING = 1099511627775; uint256 public constant DEBT_CEILING_DECIMALS = 2; uint16 public constant MAX_RESERVES_COUNT = 128; /** * @notice Sets the Loan to Value of the reserve * @param self The reserve configuration * @param ltv The new ltv */ function setLtv(DataTypes.ReserveConfigurationMap memory self, uint256 ltv) internal pure { require(ltv <= MAX_VALID_LTV, Errors.INVALID_LTV); self.data = (self.data & LTV_MASK) | ltv; } /** * @notice Gets the Loan to Value of the reserve * @param self The reserve configuration * @return The loan to value */ function getLtv(DataTypes.ReserveConfigurationMap memory self) internal pure returns (uint256) { return self.data & ~LTV_MASK; } /** * @notice Sets the liquidation threshold of the reserve * @param self The reserve configuration * @param threshold The new liquidation threshold */ function setLiquidationThreshold( DataTypes.ReserveConfigurationMap memory self, uint256 threshold ) internal pure { require(threshold <= MAX_VALID_LIQUIDATION_THRESHOLD, Errors.INVALID_LIQ_THRESHOLD); self.data = (self.data & LIQUIDATION_THRESHOLD_MASK) | (threshold << LIQUIDATION_THRESHOLD_START_BIT_POSITION); } /** * @notice Gets the liquidation threshold of the reserve * @param self The reserve configuration * @return The liquidation threshold */ function getLiquidationThreshold( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~LIQUIDATION_THRESHOLD_MASK) >> LIQUIDATION_THRESHOLD_START_BIT_POSITION; } /** * @notice Sets the liquidation bonus of the reserve * @param self The reserve configuration * @param bonus The new liquidation bonus */ function setLiquidationBonus( DataTypes.ReserveConfigurationMap memory self, uint256 bonus ) internal pure { require(bonus <= MAX_VALID_LIQUIDATION_BONUS, Errors.INVALID_LIQ_BONUS); self.data = (self.data & LIQUIDATION_BONUS_MASK) | (bonus << LIQUIDATION_BONUS_START_BIT_POSITION); } /** * @notice Gets the liquidation bonus of the reserve * @param self The reserve configuration * @return The liquidation bonus */ function getLiquidationBonus( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~LIQUIDATION_BONUS_MASK) >> LIQUIDATION_BONUS_START_BIT_POSITION; } /** * @notice Sets the decimals of the underlying asset of the reserve * @param self The reserve configuration * @param decimals The decimals */ function setDecimals( DataTypes.ReserveConfigurationMap memory self, uint256 decimals ) internal pure { require(decimals <= MAX_VALID_DECIMALS, Errors.INVALID_DECIMALS); self.data = (self.data & DECIMALS_MASK) | (decimals << RESERVE_DECIMALS_START_BIT_POSITION); } /** * @notice Gets the decimals of the underlying asset of the reserve * @param self The reserve configuration * @return The decimals of the asset */ function getDecimals( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~DECIMALS_MASK) >> RESERVE_DECIMALS_START_BIT_POSITION; } /** * @notice Sets the active state of the reserve * @param self The reserve configuration * @param active The active state */ function setActive(DataTypes.ReserveConfigurationMap memory self, bool active) internal pure { self.data = (self.data & ACTIVE_MASK) | (uint256(active ? 1 : 0) << IS_ACTIVE_START_BIT_POSITION); } /** * @notice Gets the active state of the reserve * @param self The reserve configuration * @return The active state */ function getActive(DataTypes.ReserveConfigurationMap memory self) internal pure returns (bool) { return (self.data & ~ACTIVE_MASK) != 0; } /** * @notice Sets the frozen state of the reserve * @param self The reserve configuration * @param frozen The frozen state */ function setFrozen(DataTypes.ReserveConfigurationMap memory self, bool frozen) internal pure { self.data = (self.data & FROZEN_MASK) | (uint256(frozen ? 1 : 0) << IS_FROZEN_START_BIT_POSITION); } /** * @notice Gets the frozen state of the reserve * @param self The reserve configuration * @return The frozen state */ function getFrozen(DataTypes.ReserveConfigurationMap memory self) internal pure returns (bool) { return (self.data & ~FROZEN_MASK) != 0; } /** * @notice Sets the paused state of the reserve * @param self The reserve configuration * @param paused The paused state */ function setPaused(DataTypes.ReserveConfigurationMap memory self, bool paused) internal pure { self.data = (self.data & PAUSED_MASK) | (uint256(paused ? 1 : 0) << IS_PAUSED_START_BIT_POSITION); } /** * @notice Gets the paused state of the reserve * @param self The reserve configuration * @return The paused state */ function getPaused(DataTypes.ReserveConfigurationMap memory self) internal pure returns (bool) { return (self.data & ~PAUSED_MASK) != 0; } /** * @notice Sets the borrowable in isolation flag for the reserve. * @dev When this flag is set to true, the asset will be borrowable against isolated collaterals and the borrowed * amount will be accumulated in the isolated collateral's total debt exposure. * @dev Only assets of the same family (eg USD stablecoins) should be borrowable in isolation mode to keep * consistency in the debt ceiling calculations. * @param self The reserve configuration * @param borrowable True if the asset is borrowable */ function setBorrowableInIsolation( DataTypes.ReserveConfigurationMap memory self, bool borrowable ) internal pure { self.data = (self.data & BORROWABLE_IN_ISOLATION_MASK) | (uint256(borrowable ? 1 : 0) << BORROWABLE_IN_ISOLATION_START_BIT_POSITION); } /** * @notice Gets the borrowable in isolation flag for the reserve. * @dev If the returned flag is true, the asset is borrowable against isolated collateral. Assets borrowed with * isolated collateral is accounted for in the isolated collateral's total debt exposure. * @dev Only assets of the same family (eg USD stablecoins) should be borrowable in isolation mode to keep * consistency in the debt ceiling calculations. * @param self The reserve configuration * @return The borrowable in isolation flag */ function getBorrowableInIsolation( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (bool) { return (self.data & ~BORROWABLE_IN_ISOLATION_MASK) != 0; } /** * @notice Sets the siloed borrowing flag for the reserve. * @dev When this flag is set to true, users borrowing this asset will not be allowed to borrow any other asset. * @param self The reserve configuration * @param siloed True if the asset is siloed */ function setSiloedBorrowing( DataTypes.ReserveConfigurationMap memory self, bool siloed ) internal pure { self.data = (self.data & SILOED_BORROWING_MASK) | (uint256(siloed ? 1 : 0) << SILOED_BORROWING_START_BIT_POSITION); } /** * @notice Gets the siloed borrowing flag for the reserve. * @dev When this flag is set to true, users borrowing this asset will not be allowed to borrow any other asset. * @param self The reserve configuration * @return The siloed borrowing flag */ function getSiloedBorrowing( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (bool) { return (self.data & ~SILOED_BORROWING_MASK) != 0; } /** * @notice Enables or disables borrowing on the reserve * @param self The reserve configuration * @param enabled True if the borrowing needs to be enabled, false otherwise */ function setBorrowingEnabled( DataTypes.ReserveConfigurationMap memory self, bool enabled ) internal pure { self.data = (self.data & BORROWING_MASK) | (uint256(enabled ? 1 : 0) << BORROWING_ENABLED_START_BIT_POSITION); } /** * @notice Gets the borrowing state of the reserve * @param self The reserve configuration * @return The borrowing state */ function getBorrowingEnabled( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (bool) { return (self.data & ~BORROWING_MASK) != 0; } /** * @notice Enables or disables stable rate borrowing on the reserve * @param self The reserve configuration * @param enabled True if the stable rate borrowing needs to be enabled, false otherwise */ function setStableRateBorrowingEnabled( DataTypes.ReserveConfigurationMap memory self, bool enabled ) internal pure { self.data = (self.data & STABLE_BORROWING_MASK) | (uint256(enabled ? 1 : 0) << STABLE_BORROWING_ENABLED_START_BIT_POSITION); } /** * @notice Gets the stable rate borrowing state of the reserve * @param self The reserve configuration * @return The stable rate borrowing state */ function getStableRateBorrowingEnabled( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (bool) { return (self.data & ~STABLE_BORROWING_MASK) != 0; } /** * @notice Sets the reserve factor of the reserve * @param self The reserve configuration * @param reserveFactor The reserve factor */ function setReserveFactor( DataTypes.ReserveConfigurationMap memory self, uint256 reserveFactor ) internal pure { require(reserveFactor <= MAX_VALID_RESERVE_FACTOR, Errors.INVALID_RESERVE_FACTOR); self.data = (self.data & RESERVE_FACTOR_MASK) | (reserveFactor << RESERVE_FACTOR_START_BIT_POSITION); } /** * @notice Gets the reserve factor of the reserve * @param self The reserve configuration * @return The reserve factor */ function getReserveFactor( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~RESERVE_FACTOR_MASK) >> RESERVE_FACTOR_START_BIT_POSITION; } /** * @notice Sets the borrow cap of the reserve * @param self The reserve configuration * @param borrowCap The borrow cap */ function setBorrowCap( DataTypes.ReserveConfigurationMap memory self, uint256 borrowCap ) internal pure { require(borrowCap <= MAX_VALID_BORROW_CAP, Errors.INVALID_BORROW_CAP); self.data = (self.data & BORROW_CAP_MASK) | (borrowCap << BORROW_CAP_START_BIT_POSITION); } /** * @notice Gets the borrow cap of the reserve * @param self The reserve configuration * @return The borrow cap */ function getBorrowCap( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~BORROW_CAP_MASK) >> BORROW_CAP_START_BIT_POSITION; } /** * @notice Sets the supply cap of the reserve * @param self The reserve configuration * @param supplyCap The supply cap */ function setSupplyCap( DataTypes.ReserveConfigurationMap memory self, uint256 supplyCap ) internal pure { require(supplyCap <= MAX_VALID_SUPPLY_CAP, Errors.INVALID_SUPPLY_CAP); self.data = (self.data & SUPPLY_CAP_MASK) | (supplyCap << SUPPLY_CAP_START_BIT_POSITION); } /** * @notice Gets the supply cap of the reserve * @param self The reserve configuration * @return The supply cap */ function getSupplyCap( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~SUPPLY_CAP_MASK) >> SUPPLY_CAP_START_BIT_POSITION; } /** * @notice Sets the debt ceiling in isolation mode for the asset * @param self The reserve configuration * @param ceiling The maximum debt ceiling for the asset */ function setDebtCeiling( DataTypes.ReserveConfigurationMap memory self, uint256 ceiling ) internal pure { require(ceiling <= MAX_VALID_DEBT_CEILING, Errors.INVALID_DEBT_CEILING); self.data = (self.data & DEBT_CEILING_MASK) | (ceiling << DEBT_CEILING_START_BIT_POSITION); } /** * @notice Gets the debt ceiling for the asset if the asset is in isolation mode * @param self The reserve configuration * @return The debt ceiling (0 = isolation mode disabled) */ function getDebtCeiling( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~DEBT_CEILING_MASK) >> DEBT_CEILING_START_BIT_POSITION; } /** * @notice Sets the liquidation protocol fee of the reserve * @param self The reserve configuration * @param liquidationProtocolFee The liquidation protocol fee */ function setLiquidationProtocolFee( DataTypes.ReserveConfigurationMap memory self, uint256 liquidationProtocolFee ) internal pure { require( liquidationProtocolFee <= MAX_VALID_LIQUIDATION_PROTOCOL_FEE, Errors.INVALID_LIQUIDATION_PROTOCOL_FEE ); self.data = (self.data & LIQUIDATION_PROTOCOL_FEE_MASK) | (liquidationProtocolFee << LIQUIDATION_PROTOCOL_FEE_START_BIT_POSITION); } /** * @dev Gets the liquidation protocol fee * @param self The reserve configuration * @return The liquidation protocol fee */ function getLiquidationProtocolFee( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~LIQUIDATION_PROTOCOL_FEE_MASK) >> LIQUIDATION_PROTOCOL_FEE_START_BIT_POSITION; } /** * @notice Sets the unbacked mint cap of the reserve * @param self The reserve configuration * @param unbackedMintCap The unbacked mint cap */ function setUnbackedMintCap( DataTypes.ReserveConfigurationMap memory self, uint256 unbackedMintCap ) internal pure { require(unbackedMintCap <= MAX_VALID_UNBACKED_MINT_CAP, Errors.INVALID_UNBACKED_MINT_CAP); self.data = (self.data & UNBACKED_MINT_CAP_MASK) | (unbackedMintCap << UNBACKED_MINT_CAP_START_BIT_POSITION); } /** * @dev Gets the unbacked mint cap of the reserve * @param self The reserve configuration * @return The unbacked mint cap */ function getUnbackedMintCap( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~UNBACKED_MINT_CAP_MASK) >> UNBACKED_MINT_CAP_START_BIT_POSITION; } /** * @notice Sets the eMode asset category * @param self The reserve configuration * @param category The asset category when the user selects the eMode */ function setEModeCategory( DataTypes.ReserveConfigurationMap memory self, uint256 category ) internal pure { require(category <= MAX_VALID_EMODE_CATEGORY, Errors.INVALID_EMODE_CATEGORY); self.data = (self.data & EMODE_CATEGORY_MASK) | (category << EMODE_CATEGORY_START_BIT_POSITION); } /** * @dev Gets the eMode asset category * @param self The reserve configuration * @return The eMode category for the asset */ function getEModeCategory( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256) { return (self.data & ~EMODE_CATEGORY_MASK) >> EMODE_CATEGORY_START_BIT_POSITION; } /** * @notice Sets the flashloanable flag for the reserve * @param self The reserve configuration * @param flashLoanEnabled True if the asset is flashloanable, false otherwise */ function setFlashLoanEnabled( DataTypes.ReserveConfigurationMap memory self, bool flashLoanEnabled ) internal pure { self.data = (self.data & FLASHLOAN_ENABLED_MASK) | (uint256(flashLoanEnabled ? 1 : 0) << FLASHLOAN_ENABLED_START_BIT_POSITION); } /** * @notice Gets the flashloanable flag for the reserve * @param self The reserve configuration * @return The flashloanable flag */ function getFlashLoanEnabled( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (bool) { return (self.data & ~FLASHLOAN_ENABLED_MASK) != 0; } /** * @notice Gets the configuration flags of the reserve * @param self The reserve configuration * @return The state flag representing active * @return The state flag representing frozen * @return The state flag representing borrowing enabled * @return The state flag representing stableRateBorrowing enabled * @return The state flag representing paused */ function getFlags( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (bool, bool, bool, bool, bool) { uint256 dataLocal = self.data; return ( (dataLocal & ~ACTIVE_MASK) != 0, (dataLocal & ~FROZEN_MASK) != 0, (dataLocal & ~BORROWING_MASK) != 0, (dataLocal & ~STABLE_BORROWING_MASK) != 0, (dataLocal & ~PAUSED_MASK) != 0 ); } /** * @notice Gets the configuration parameters of the reserve from storage * @param self The reserve configuration * @return The state param representing ltv * @return The state param representing liquidation threshold * @return The state param representing liquidation bonus * @return The state param representing reserve decimals * @return The state param representing reserve factor * @return The state param representing eMode category */ function getParams( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256, uint256, uint256, uint256, uint256, uint256) { uint256 dataLocal = self.data; return ( dataLocal & ~LTV_MASK, (dataLocal & ~LIQUIDATION_THRESHOLD_MASK) >> LIQUIDATION_THRESHOLD_START_BIT_POSITION, (dataLocal & ~LIQUIDATION_BONUS_MASK) >> LIQUIDATION_BONUS_START_BIT_POSITION, (dataLocal & ~DECIMALS_MASK) >> RESERVE_DECIMALS_START_BIT_POSITION, (dataLocal & ~RESERVE_FACTOR_MASK) >> RESERVE_FACTOR_START_BIT_POSITION, (dataLocal & ~EMODE_CATEGORY_MASK) >> EMODE_CATEGORY_START_BIT_POSITION ); } /** * @notice Gets the caps parameters of the reserve from storage * @param self The reserve configuration * @return The state param representing borrow cap * @return The state param representing supply cap. */ function getCaps( DataTypes.ReserveConfigurationMap memory self ) internal pure returns (uint256, uint256) { uint256 dataLocal = self.data; return ( (dataLocal & ~BORROW_CAP_MASK) >> BORROW_CAP_START_BIT_POSITION, (dataLocal & ~SUPPLY_CAP_MASK) >> SUPPLY_CAP_START_BIT_POSITION ); } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity ^0.8.0; /** * @title Errors library * @author Aave * @notice Defines the error messages emitted by the different contracts of the Aave protocol */ library Errors { string public constant CALLER_NOT_POOL_ADMIN = '1'; // 'The caller of the function is not a pool admin' string public constant CALLER_NOT_EMERGENCY_ADMIN = '2'; // 'The caller of the function is not an emergency admin' string public constant CALLER_NOT_POOL_OR_EMERGENCY_ADMIN = '3'; // 'The caller of the function is not a pool or emergency admin' string public constant CALLER_NOT_RISK_OR_POOL_ADMIN = '4'; // 'The caller of the function is not a risk or pool admin' string public constant CALLER_NOT_ASSET_LISTING_OR_POOL_ADMIN = '5'; // 'The caller of the function is not an asset listing or pool admin' string public constant CALLER_NOT_BRIDGE = '6'; // 'The caller of the function is not a bridge' string public constant ADDRESSES_PROVIDER_NOT_REGISTERED = '7'; // 'Pool addresses provider is not registered' string public constant INVALID_ADDRESSES_PROVIDER_ID = '8'; // 'Invalid id for the pool addresses provider' string public constant NOT_CONTRACT = '9'; // 'Address is not a contract' string public constant CALLER_NOT_POOL_CONFIGURATOR = '10'; // 'The caller of the function is not the pool configurator' string public constant CALLER_NOT_ATOKEN = '11'; // 'The caller of the function is not an AToken' string public constant INVALID_ADDRESSES_PROVIDER = '12'; // 'The address of the pool addresses provider is invalid' string public constant INVALID_FLASHLOAN_EXECUTOR_RETURN = '13'; // 'Invalid return value of the flashloan executor function' string public constant RESERVE_ALREADY_ADDED = '14'; // 'Reserve has already been added to reserve list' string public constant NO_MORE_RESERVES_ALLOWED = '15'; // 'Maximum amount of reserves in the pool reached' string public constant EMODE_CATEGORY_RESERVED = '16'; // 'Zero eMode category is reserved for volatile heterogeneous assets' string public constant INVALID_EMODE_CATEGORY_ASSIGNMENT = '17'; // 'Invalid eMode category assignment to asset' string public constant RESERVE_LIQUIDITY_NOT_ZERO = '18'; // 'The liquidity of the reserve needs to be 0' string public constant FLASHLOAN_PREMIUM_INVALID = '19'; // 'Invalid flashloan premium' string public constant INVALID_RESERVE_PARAMS = '20'; // 'Invalid risk parameters for the reserve' string public constant INVALID_EMODE_CATEGORY_PARAMS = '21'; // 'Invalid risk parameters for the eMode category' string public constant BRIDGE_PROTOCOL_FEE_INVALID = '22'; // 'Invalid bridge protocol fee' string public constant CALLER_MUST_BE_POOL = '23'; // 'The caller of this function must be a pool' string public constant INVALID_MINT_AMOUNT = '24'; // 'Invalid amount to mint' string public constant INVALID_BURN_AMOUNT = '25'; // 'Invalid amount to burn' string public constant INVALID_AMOUNT = '26'; // 'Amount must be greater than 0' string public constant RESERVE_INACTIVE = '27'; // 'Action requires an active reserve' string public constant RESERVE_FROZEN = '28'; // 'Action cannot be performed because the reserve is frozen' string public constant RESERVE_PAUSED = '29'; // 'Action cannot be performed because the reserve is paused' string public constant BORROWING_NOT_ENABLED = '30'; // 'Borrowing is not enabled' string public constant STABLE_BORROWING_NOT_ENABLED = '31'; // 'Stable borrowing is not enabled' string public constant NOT_ENOUGH_AVAILABLE_USER_BALANCE = '32'; // 'User cannot withdraw more than the available balance' string public constant INVALID_INTEREST_RATE_MODE_SELECTED = '33'; // 'Invalid interest rate mode selected' string public constant COLLATERAL_BALANCE_IS_ZERO = '34'; // 'The collateral balance is 0' string public constant HEALTH_FACTOR_LOWER_THAN_LIQUIDATION_THRESHOLD = '35'; // 'Health factor is lesser than the liquidation threshold' string public constant COLLATERAL_CANNOT_COVER_NEW_BORROW = '36'; // 'There is not enough collateral to cover a new borrow' string public constant COLLATERAL_SAME_AS_BORROWING_CURRENCY = '37'; // 'Collateral is (mostly) the same currency that is being borrowed' string public constant AMOUNT_BIGGER_THAN_MAX_LOAN_SIZE_STABLE = '38'; // 'The requested amount is greater than the max loan size in stable rate mode' string public constant NO_DEBT_OF_SELECTED_TYPE = '39'; // 'For repayment of a specific type of debt, the user needs to have debt that type' string public constant NO_EXPLICIT_AMOUNT_TO_REPAY_ON_BEHALF = '40'; // 'To repay on behalf of a user an explicit amount to repay is needed' string public constant NO_OUTSTANDING_STABLE_DEBT = '41'; // 'User does not have outstanding stable rate debt on this reserve' string public constant NO_OUTSTANDING_VARIABLE_DEBT = '42'; // 'User does not have outstanding variable rate debt on this reserve' string public constant UNDERLYING_BALANCE_ZERO = '43'; // 'The underlying balance needs to be greater than 0' string public constant INTEREST_RATE_REBALANCE_CONDITIONS_NOT_MET = '44'; // 'Interest rate rebalance conditions were not met' string public constant HEALTH_FACTOR_NOT_BELOW_THRESHOLD = '45'; // 'Health factor is not below the threshold' string public constant COLLATERAL_CANNOT_BE_LIQUIDATED = '46'; // 'The collateral chosen cannot be liquidated' string public constant SPECIFIED_CURRENCY_NOT_BORROWED_BY_USER = '47'; // 'User did not borrow the specified currency' string public constant INCONSISTENT_FLASHLOAN_PARAMS = '49'; // 'Inconsistent flashloan parameters' string public constant BORROW_CAP_EXCEEDED = '50'; // 'Borrow cap is exceeded' string public constant SUPPLY_CAP_EXCEEDED = '51'; // 'Supply cap is exceeded' string public constant UNBACKED_MINT_CAP_EXCEEDED = '52'; // 'Unbacked mint cap is exceeded' string public constant DEBT_CEILING_EXCEEDED = '53'; // 'Debt ceiling is exceeded' string public constant UNDERLYING_CLAIMABLE_RIGHTS_NOT_ZERO = '54'; // 'Claimable rights over underlying not zero (aToken supply or accruedToTreasury)' string public constant STABLE_DEBT_NOT_ZERO = '55'; // 'Stable debt supply is not zero' string public constant VARIABLE_DEBT_SUPPLY_NOT_ZERO = '56'; // 'Variable debt supply is not zero' string public constant LTV_VALIDATION_FAILED = '57'; // 'Ltv validation failed' string public constant INCONSISTENT_EMODE_CATEGORY = '58'; // 'Inconsistent eMode category' string public constant PRICE_ORACLE_SENTINEL_CHECK_FAILED = '59'; // 'Price oracle sentinel validation failed' string public constant ASSET_NOT_BORROWABLE_IN_ISOLATION = '60'; // 'Asset is not borrowable in isolation mode' string public constant RESERVE_ALREADY_INITIALIZED = '61'; // 'Reserve has already been initialized' string public constant USER_IN_ISOLATION_MODE_OR_LTV_ZERO = '62'; // 'User is in isolation mode or ltv is zero' string public constant INVALID_LTV = '63'; // 'Invalid ltv parameter for the reserve' string public constant INVALID_LIQ_THRESHOLD = '64'; // 'Invalid liquidity threshold parameter for the reserve' string public constant INVALID_LIQ_BONUS = '65'; // 'Invalid liquidity bonus parameter for the reserve' string public constant INVALID_DECIMALS = '66'; // 'Invalid decimals parameter of the underlying asset of the reserve' string public constant INVALID_RESERVE_FACTOR = '67'; // 'Invalid reserve factor parameter for the reserve' string public constant INVALID_BORROW_CAP = '68'; // 'Invalid borrow cap for the reserve' string public constant INVALID_SUPPLY_CAP = '69'; // 'Invalid supply cap for the reserve' string public constant INVALID_LIQUIDATION_PROTOCOL_FEE = '70'; // 'Invalid liquidation protocol fee for the reserve' string public constant INVALID_EMODE_CATEGORY = '71'; // 'Invalid eMode category for the reserve' string public constant INVALID_UNBACKED_MINT_CAP = '72'; // 'Invalid unbacked mint cap for the reserve' string public constant INVALID_DEBT_CEILING = '73'; // 'Invalid debt ceiling for the reserve string public constant INVALID_RESERVE_INDEX = '74'; // 'Invalid reserve index' string public constant ACL_ADMIN_CANNOT_BE_ZERO = '75'; // 'ACL admin cannot be set to the zero address' string public constant INCONSISTENT_PARAMS_LENGTH = '76'; // 'Array parameters that should be equal length are not' string public constant ZERO_ADDRESS_NOT_VALID = '77'; // 'Zero address not valid' string public constant INVALID_EXPIRATION = '78'; // 'Invalid expiration' string public constant INVALID_SIGNATURE = '79'; // 'Invalid signature' string public constant OPERATION_NOT_SUPPORTED = '80'; // 'Operation not supported' string public constant DEBT_CEILING_NOT_ZERO = '81'; // 'Debt ceiling is not zero' string public constant ASSET_NOT_LISTED = '82'; // 'Asset is not listed' string public constant INVALID_OPTIMAL_USAGE_RATIO = '83'; // 'Invalid optimal usage ratio' string public constant INVALID_OPTIMAL_STABLE_TO_TOTAL_DEBT_RATIO = '84'; // 'Invalid optimal stable to total debt ratio' string public constant UNDERLYING_CANNOT_BE_RESCUED = '85'; // 'The underlying asset cannot be rescued' string public constant ADDRESSES_PROVIDER_ALREADY_ADDED = '86'; // 'Reserve has already been added to reserve list' string public constant POOL_ADDRESSES_DO_NOT_MATCH = '87'; // 'The token implementation pool address and the pool address provided by the initializing pool do not match' string public constant STABLE_BORROWING_ENABLED = '88'; // 'Stable borrowing is enabled' string public constant SILOED_BORROWING_VIOLATION = '89'; // 'User is trying to borrow multiple assets including a siloed one' string public constant RESERVE_DEBT_NOT_ZERO = '90'; // the total debt of the reserve needs to be 0 string public constant FLASHLOAN_DISABLED = '91'; // FlashLoaning for this asset is disabled }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity ^0.8.0; import {WadRayMath} from './WadRayMath.sol'; /** * @title MathUtils library * @author Aave * @notice Provides functions to perform linear and compounded interest calculations */ library MathUtils { using WadRayMath for uint256; /// @dev Ignoring leap years uint256 internal constant SECONDS_PER_YEAR = 365 days; /** * @dev Function to calculate the interest accumulated using a linear interest rate formula * @param rate The interest rate, in ray * @param lastUpdateTimestamp The timestamp of the last update of the interest * @return The interest rate linearly accumulated during the timeDelta, in ray */ function calculateLinearInterest( uint256 rate, uint40 lastUpdateTimestamp ) internal view returns (uint256) { //solium-disable-next-line uint256 result = rate * (block.timestamp - uint256(lastUpdateTimestamp)); unchecked { result = result / SECONDS_PER_YEAR; } return WadRayMath.RAY + result; } /** * @dev Function to calculate the interest using a compounded interest rate formula * To avoid expensive exponentiation, the calculation is performed using a binomial approximation: * * (1+x)^n = 1+n*x+[n/2*(n-1)]*x^2+[n/6*(n-1)*(n-2)*x^3... * * The approximation slightly underpays liquidity providers and undercharges borrowers, with the advantage of great * gas cost reductions. The whitepaper contains reference to the approximation and a table showing the margin of * error per different time periods * * @param rate The interest rate, in ray * @param lastUpdateTimestamp The timestamp of the last update of the interest * @return The interest rate compounded during the timeDelta, in ray */ function calculateCompoundedInterest( uint256 rate, uint40 lastUpdateTimestamp, uint256 currentTimestamp ) internal pure returns (uint256) { //solium-disable-next-line uint256 exp = currentTimestamp - uint256(lastUpdateTimestamp); if (exp == 0) { return WadRayMath.RAY; } uint256 expMinusOne; uint256 expMinusTwo; uint256 basePowerTwo; uint256 basePowerThree; unchecked { expMinusOne = exp - 1; expMinusTwo = exp > 2 ? exp - 2 : 0; basePowerTwo = rate.rayMul(rate) / (SECONDS_PER_YEAR * SECONDS_PER_YEAR); basePowerThree = basePowerTwo.rayMul(rate) / SECONDS_PER_YEAR; } uint256 secondTerm = exp * expMinusOne * basePowerTwo; unchecked { secondTerm /= 2; } uint256 thirdTerm = exp * expMinusOne * expMinusTwo * basePowerThree; unchecked { thirdTerm /= 6; } return WadRayMath.RAY + (rate * exp) / SECONDS_PER_YEAR + secondTerm + thirdTerm; } /** * @dev Calculates the compounded interest between the timestamp of the last update and the current block timestamp * @param rate The interest rate (in ray) * @param lastUpdateTimestamp The timestamp from which the interest accumulation needs to be calculated * @return The interest rate compounded between lastUpdateTimestamp and current block timestamp, in ray */ function calculateCompoundedInterest( uint256 rate, uint40 lastUpdateTimestamp ) internal view returns (uint256) { return calculateCompoundedInterest(rate, lastUpdateTimestamp, block.timestamp); } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity ^0.8.0; /** * @title WadRayMath library * @author Aave * @notice Provides functions to perform calculations with Wad and Ray units * @dev Provides mul and div function for wads (decimal numbers with 18 digits of precision) and rays (decimal numbers * with 27 digits of precision) * @dev Operations are rounded. If a value is >=.5, will be rounded up, otherwise rounded down. */ library WadRayMath { // HALF_WAD and HALF_RAY expressed with extended notation as constant with operations are not supported in Yul assembly uint256 internal constant WAD = 1e18; uint256 internal constant HALF_WAD = 0.5e18; uint256 internal constant RAY = 1e27; uint256 internal constant HALF_RAY = 0.5e27; uint256 internal constant WAD_RAY_RATIO = 1e9; /** * @dev Multiplies two wad, rounding half up to the nearest wad * @dev assembly optimized for improved gas savings, see https://twitter.com/transmissions11/status/1451131036377571328 * @param a Wad * @param b Wad * @return c = a*b, in wad */ function wadMul(uint256 a, uint256 b) internal pure returns (uint256 c) { // to avoid overflow, a <= (type(uint256).max - HALF_WAD) / b assembly { if iszero(or(iszero(b), iszero(gt(a, div(sub(not(0), HALF_WAD), b))))) { revert(0, 0) } c := div(add(mul(a, b), HALF_WAD), WAD) } } /** * @dev Divides two wad, rounding half up to the nearest wad * @dev assembly optimized for improved gas savings, see https://twitter.com/transmissions11/status/1451131036377571328 * @param a Wad * @param b Wad * @return c = a/b, in wad */ function wadDiv(uint256 a, uint256 b) internal pure returns (uint256 c) { // to avoid overflow, a <= (type(uint256).max - halfB) / WAD assembly { if or(iszero(b), iszero(iszero(gt(a, div(sub(not(0), div(b, 2)), WAD))))) { revert(0, 0) } c := div(add(mul(a, WAD), div(b, 2)), b) } } /** * @notice Multiplies two ray, rounding half up to the nearest ray * @dev assembly optimized for improved gas savings, see https://twitter.com/transmissions11/status/1451131036377571328 * @param a Ray * @param b Ray * @return c = a raymul b */ function rayMul(uint256 a, uint256 b) internal pure returns (uint256 c) { // to avoid overflow, a <= (type(uint256).max - HALF_RAY) / b assembly { if iszero(or(iszero(b), iszero(gt(a, div(sub(not(0), HALF_RAY), b))))) { revert(0, 0) } c := div(add(mul(a, b), HALF_RAY), RAY) } } /** * @notice Divides two ray, rounding half up to the nearest ray * @dev assembly optimized for improved gas savings, see https://twitter.com/transmissions11/status/1451131036377571328 * @param a Ray * @param b Ray * @return c = a raydiv b */ function rayDiv(uint256 a, uint256 b) internal pure returns (uint256 c) { // to avoid overflow, a <= (type(uint256).max - halfB) / RAY assembly { if or(iszero(b), iszero(iszero(gt(a, div(sub(not(0), div(b, 2)), RAY))))) { revert(0, 0) } c := div(add(mul(a, RAY), div(b, 2)), b) } } /** * @dev Casts ray down to wad * @dev assembly optimized for improved gas savings, see https://twitter.com/transmissions11/status/1451131036377571328 * @param a Ray * @return b = a converted to wad, rounded half up to the nearest wad */ function rayToWad(uint256 a) internal pure returns (uint256 b) { assembly { b := div(a, WAD_RAY_RATIO) let remainder := mod(a, WAD_RAY_RATIO) if iszero(lt(remainder, div(WAD_RAY_RATIO, 2))) { b := add(b, 1) } } } /** * @dev Converts wad up to ray * @dev assembly optimized for improved gas savings, see https://twitter.com/transmissions11/status/1451131036377571328 * @param a Wad * @return b = a converted in ray */ function wadToRay(uint256 a) internal pure returns (uint256 b) { // to avoid overflow, b/WAD_RAY_RATIO == a assembly { b := mul(a, WAD_RAY_RATIO) if iszero(eq(div(b, WAD_RAY_RATIO), a)) { revert(0, 0) } } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity ^0.8.0; library DataTypes { struct ReserveData { //stores the reserve configuration ReserveConfigurationMap configuration; //the liquidity index. Expressed in ray uint128 liquidityIndex; //the current supply rate. Expressed in ray uint128 currentLiquidityRate; //variable borrow index. Expressed in ray uint128 variableBorrowIndex; //the current variable borrow rate. Expressed in ray uint128 currentVariableBorrowRate; //the current stable borrow rate. Expressed in ray uint128 currentStableBorrowRate; //timestamp of last update uint40 lastUpdateTimestamp; //the id of the reserve. Represents the position in the list of the active reserves uint16 id; //aToken address address aTokenAddress; //stableDebtToken address address stableDebtTokenAddress; //variableDebtToken address address variableDebtTokenAddress; //address of the interest rate strategy address interestRateStrategyAddress; //the current treasury balance, scaled uint128 accruedToTreasury; //the outstanding unbacked aTokens minted through the bridging feature uint128 unbacked; //the outstanding debt borrowed against this asset in isolation mode uint128 isolationModeTotalDebt; } struct ReserveConfigurationMap { //bit 0-15: LTV //bit 16-31: Liq. threshold //bit 32-47: Liq. bonus //bit 48-55: Decimals //bit 56: reserve is active //bit 57: reserve is frozen //bit 58: borrowing is enabled //bit 59: stable rate borrowing enabled //bit 60: asset is paused //bit 61: borrowing in isolation mode is enabled //bit 62: siloed borrowing enabled //bit 63: flashloaning enabled //bit 64-79: reserve factor //bit 80-115 borrow cap in whole tokens, borrowCap == 0 => no cap //bit 116-151 supply cap in whole tokens, supplyCap == 0 => no cap //bit 152-167 liquidation protocol fee //bit 168-175 eMode category //bit 176-211 unbacked mint cap in whole tokens, unbackedMintCap == 0 => minting disabled //bit 212-251 debt ceiling for isolation mode with (ReserveConfiguration::DEBT_CEILING_DECIMALS) decimals //bit 252-255 unused uint256 data; } struct UserConfigurationMap { /** * @dev Bitmap of the users collaterals and borrows. It is divided in pairs of bits, one pair per asset. * The first bit indicates if an asset is used as collateral by the user, the second whether an * asset is borrowed by the user. */ uint256 data; } struct EModeCategory { // each eMode category has a custom ltv and liquidation threshold uint16 ltv; uint16 liquidationThreshold; uint16 liquidationBonus; // each eMode category may or may not have a custom oracle to override the individual assets price oracles address priceSource; string label; } enum InterestRateMode {NONE, STABLE, VARIABLE} struct ReserveCache { uint256 currScaledVariableDebt; uint256 nextScaledVariableDebt; uint256 currPrincipalStableDebt; uint256 currAvgStableBorrowRate; uint256 currTotalStableDebt; uint256 nextAvgStableBorrowRate; uint256 nextTotalStableDebt; uint256 currLiquidityIndex; uint256 nextLiquidityIndex; uint256 currVariableBorrowIndex; uint256 nextVariableBorrowIndex; uint256 currLiquidityRate; uint256 currVariableBorrowRate; uint256 reserveFactor; ReserveConfigurationMap reserveConfiguration; address aTokenAddress; address stableDebtTokenAddress; address variableDebtTokenAddress; uint40 reserveLastUpdateTimestamp; uint40 stableDebtLastUpdateTimestamp; } struct ExecuteLiquidationCallParams { uint256 reservesCount; uint256 debtToCover; address collateralAsset; address debtAsset; address user; bool receiveAToken; address priceOracle; uint8 userEModeCategory; address priceOracleSentinel; } struct ExecuteSupplyParams { address asset; uint256 amount; address onBehalfOf; uint16 referralCode; } struct ExecuteBorrowParams { address asset; address user; address onBehalfOf; uint256 amount; InterestRateMode interestRateMode; uint16 referralCode; bool releaseUnderlying; uint256 maxStableRateBorrowSizePercent; uint256 reservesCount; address oracle; uint8 userEModeCategory; address priceOracleSentinel; } struct ExecuteRepayParams { address asset; uint256 amount; InterestRateMode interestRateMode; address onBehalfOf; bool useATokens; } struct ExecuteWithdrawParams { address asset; uint256 amount; address to; uint256 reservesCount; address oracle; uint8 userEModeCategory; } struct ExecuteSetUserEModeParams { uint256 reservesCount; address oracle; uint8 categoryId; } struct FinalizeTransferParams { address asset; address from; address to; uint256 amount; uint256 balanceFromBefore; uint256 balanceToBefore; uint256 reservesCount; address oracle; uint8 fromEModeCategory; } struct FlashloanParams { address receiverAddress; address[] assets; uint256[] amounts; uint256[] interestRateModes; address onBehalfOf; bytes params; uint16 referralCode; uint256 flashLoanPremiumToProtocol; uint256 flashLoanPremiumTotal; uint256 maxStableRateBorrowSizePercent; uint256 reservesCount; address addressesProvider; uint8 userEModeCategory; bool isAuthorizedFlashBorrower; } struct FlashloanSimpleParams { address receiverAddress; address asset; uint256 amount; bytes params; uint16 referralCode; uint256 flashLoanPremiumToProtocol; uint256 flashLoanPremiumTotal; } struct FlashLoanRepaymentParams { uint256 amount; uint256 totalPremium; uint256 flashLoanPremiumToProtocol; address asset; address receiverAddress; uint16 referralCode; } struct CalculateUserAccountDataParams { UserConfigurationMap userConfig; uint256 reservesCount; address user; address oracle; uint8 userEModeCategory; } struct ValidateBorrowParams { ReserveCache reserveCache; UserConfigurationMap userConfig; address asset; address userAddress; uint256 amount; InterestRateMode interestRateMode; uint256 maxStableLoanPercent; uint256 reservesCount; address oracle; uint8 userEModeCategory; address priceOracleSentinel; bool isolationModeActive; address isolationModeCollateralAddress; uint256 isolationModeDebtCeiling; } struct ValidateLiquidationCallParams { ReserveCache debtReserveCache; uint256 totalDebt; uint256 healthFactor; address priceOracleSentinel; } struct CalculateInterestRatesParams { uint256 unbacked; uint256 liquidityAdded; uint256 liquidityTaken; uint256 totalStableDebt; uint256 totalVariableDebt; uint256 averageStableBorrowRate; uint256 reserveFactor; address reserve; address aToken; } struct InitReserveParams { address asset; address aTokenAddress; address stableDebtAddress; address variableDebtAddress; address interestRateStrategyAddress; uint16 reservesCount; uint16 maxNumberReserves; } }
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.10; interface IEACAggregatorProxy { function decimals() external view returns (uint8); function latestAnswer() external view returns (int256); function latestTimestamp() external view returns (uint256); function latestRound() external view returns (uint256); function getAnswer(uint256 roundId) external view returns (int256); function getTimestamp(uint256 roundId) external view returns (uint256); event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 timestamp); event NewRound(uint256 indexed roundId, address indexed startedBy); }
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.10; import {IRewardsDistributor} from './IRewardsDistributor.sol'; import {ITransferStrategyBase} from './ITransferStrategyBase.sol'; import {IEACAggregatorProxy} from '../../misc/interfaces/IEACAggregatorProxy.sol'; import {RewardsDataTypes} from '../libraries/RewardsDataTypes.sol'; /** * @title IRewardsController * @author Aave * @notice Defines the basic interface for a Rewards Controller. */ interface IRewardsController is IRewardsDistributor { /** * @dev Emitted when a new address is whitelisted as claimer of rewards on behalf of a user * @param user The address of the user * @param claimer The address of the claimer */ event ClaimerSet(address indexed user, address indexed claimer); /** * @dev Emitted when rewards are claimed * @param user The address of the user rewards has been claimed on behalf of * @param reward The address of the token reward is claimed * @param to The address of the receiver of the rewards * @param claimer The address of the claimer * @param amount The amount of rewards claimed */ event RewardsClaimed( address indexed user, address indexed reward, address indexed to, address claimer, uint256 amount ); /** * @dev Emitted when a transfer strategy is installed for the reward distribution * @param reward The address of the token reward * @param transferStrategy The address of TransferStrategy contract */ event TransferStrategyInstalled(address indexed reward, address indexed transferStrategy); /** * @dev Emitted when the reward oracle is updated * @param reward The address of the token reward * @param rewardOracle The address of oracle */ event RewardOracleUpdated(address indexed reward, address indexed rewardOracle); /** * @dev Whitelists an address to claim the rewards on behalf of another address * @param user The address of the user * @param claimer The address of the claimer */ function setClaimer(address user, address claimer) external; /** * @dev Sets a TransferStrategy logic contract that determines the logic of the rewards transfer * @param reward The address of the reward token * @param transferStrategy The address of the TransferStrategy logic contract */ function setTransferStrategy(address reward, ITransferStrategyBase transferStrategy) external; /** * @dev Sets an Aave Oracle contract to enforce rewards with a source of value. * @notice At the moment of reward configuration, the Incentives Controller performs * a check to see if the reward asset oracle is compatible with IEACAggregator proxy. * This check is enforced for integrators to be able to show incentives at * the current Aave UI without the need to setup an external price registry * @param reward The address of the reward to set the price aggregator * @param rewardOracle The address of price aggregator that follows IEACAggregatorProxy interface */ function setRewardOracle(address reward, IEACAggregatorProxy rewardOracle) external; /** * @dev Get the price aggregator oracle address * @param reward The address of the reward * @return The price oracle of the reward */ function getRewardOracle(address reward) external view returns (address); /** * @dev Returns the whitelisted claimer for a certain address (0x0 if not set) * @param user The address of the user * @return The claimer address */ function getClaimer(address user) external view returns (address); /** * @dev Returns the Transfer Strategy implementation contract address being used for a reward address * @param reward The address of the reward * @return The address of the TransferStrategy contract */ function getTransferStrategy(address reward) external view returns (address); /** * @dev Configure assets to incentivize with an emission of rewards per second until the end of distribution. * @param config The assets configuration input, the list of structs contains the following fields: * uint104 emissionPerSecond: The emission per second following rewards unit decimals. * uint256 totalSupply: The total supply of the asset to incentivize * uint40 distributionEnd: The end of the distribution of the incentives for an asset * address asset: The asset address to incentivize * address reward: The reward token address * ITransferStrategy transferStrategy: The TransferStrategy address with the install hook and claim logic. * IEACAggregatorProxy rewardOracle: The Price Oracle of a reward to visualize the incentives at the UI Frontend. * Must follow Chainlink Aggregator IEACAggregatorProxy interface to be compatible. */ function configureAssets(RewardsDataTypes.RewardsConfigInput[] memory config) external; /** * @dev Called by the corresponding asset on transfer hook in order to update the rewards distribution. * @dev The units of `totalSupply` and `userBalance` should be the same. * @param user The address of the user whose asset balance has changed * @param totalSupply The total supply of the asset prior to user balance change * @param userBalance The previous user balance prior to balance change **/ function handleAction(address user, uint256 totalSupply, uint256 userBalance) external; /** * @dev Claims reward for a user to the desired address, on all the assets of the pool, accumulating the pending rewards * @param assets List of assets to check eligible distributions before claiming rewards * @param amount The amount of rewards to claim * @param to The address that will be receiving the rewards * @param reward The address of the reward token * @return The amount of rewards claimed **/ function claimRewards( address[] calldata assets, uint256 amount, address to, address reward ) external returns (uint256); /** * @dev Claims reward for a user on behalf, on all the assets of the pool, accumulating the pending rewards. The * caller must be whitelisted via "allowClaimOnBehalf" function by the RewardsAdmin role manager * @param assets The list of assets to check eligible distributions before claiming rewards * @param amount The amount of rewards to claim * @param user The address to check and claim rewards * @param to The address that will be receiving the rewards * @param reward The address of the reward token * @return The amount of rewards claimed **/ function claimRewardsOnBehalf( address[] calldata assets, uint256 amount, address user, address to, address reward ) external returns (uint256); /** * @dev Claims reward for msg.sender, on all the assets of the pool, accumulating the pending rewards * @param assets The list of assets to check eligible distributions before claiming rewards * @param amount The amount of rewards to claim * @param reward The address of the reward token * @return The amount of rewards claimed **/ function claimRewardsToSelf( address[] calldata assets, uint256 amount, address reward ) external returns (uint256); /** * @dev Claims all rewards for a user to the desired address, on all the assets of the pool, accumulating the pending rewards * @param assets The list of assets to check eligible distributions before claiming rewards * @param to The address that will be receiving the rewards * @return rewardsList List of addresses of the reward tokens * @return claimedAmounts List that contains the claimed amount per reward, following same order as "rewardList" **/ function claimAllRewards( address[] calldata assets, address to ) external returns (address[] memory rewardsList, uint256[] memory claimedAmounts); /** * @dev Claims all rewards for a user on behalf, on all the assets of the pool, accumulating the pending rewards. The caller must * be whitelisted via "allowClaimOnBehalf" function by the RewardsAdmin role manager * @param assets The list of assets to check eligible distributions before claiming rewards * @param user The address to check and claim rewards * @param to The address that will be receiving the rewards * @return rewardsList List of addresses of the reward tokens * @return claimedAmounts List that contains the claimed amount per reward, following same order as "rewardsList" **/ function claimAllRewardsOnBehalf( address[] calldata assets, address user, address to ) external returns (address[] memory rewardsList, uint256[] memory claimedAmounts); /** * @dev Claims all reward for msg.sender, on all the assets of the pool, accumulating the pending rewards * @param assets The list of assets to check eligible distributions before claiming rewards * @return rewardsList List of addresses of the reward tokens * @return claimedAmounts List that contains the claimed amount per reward, following same order as "rewardsList" **/ function claimAllRewardsToSelf( address[] calldata assets ) external returns (address[] memory rewardsList, uint256[] memory claimedAmounts); }
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.10; /** * @title IRewardsDistributor * @author Aave * @notice Defines the basic interface for a Rewards Distributor. */ interface IRewardsDistributor { /** * @dev Emitted when the configuration of the rewards of an asset is updated. * @param asset The address of the incentivized asset * @param reward The address of the reward token * @param oldEmission The old emissions per second value of the reward distribution * @param newEmission The new emissions per second value of the reward distribution * @param oldDistributionEnd The old end timestamp of the reward distribution * @param newDistributionEnd The new end timestamp of the reward distribution * @param assetIndex The index of the asset distribution */ event AssetConfigUpdated( address indexed asset, address indexed reward, uint256 oldEmission, uint256 newEmission, uint256 oldDistributionEnd, uint256 newDistributionEnd, uint256 assetIndex ); /** * @dev Emitted when rewards of an asset are accrued on behalf of a user. * @param asset The address of the incentivized asset * @param reward The address of the reward token * @param user The address of the user that rewards are accrued on behalf of * @param assetIndex The index of the asset distribution * @param userIndex The index of the asset distribution on behalf of the user * @param rewardsAccrued The amount of rewards accrued */ event Accrued( address indexed asset, address indexed reward, address indexed user, uint256 assetIndex, uint256 userIndex, uint256 rewardsAccrued ); /** * @dev Sets the end date for the distribution * @param asset The asset to incentivize * @param reward The reward token that incentives the asset * @param newDistributionEnd The end date of the incentivization, in unix time format **/ function setDistributionEnd(address asset, address reward, uint32 newDistributionEnd) external; /** * @dev Sets the emission per second of a set of reward distributions * @param asset The asset is being incentivized * @param rewards List of reward addresses are being distributed * @param newEmissionsPerSecond List of new reward emissions per second */ function setEmissionPerSecond( address asset, address[] calldata rewards, uint88[] calldata newEmissionsPerSecond ) external; /** * @dev Gets the end date for the distribution * @param asset The incentivized asset * @param reward The reward token of the incentivized asset * @return The timestamp with the end of the distribution, in unix time format **/ function getDistributionEnd(address asset, address reward) external view returns (uint256); /** * @dev Returns the index of a user on a reward distribution * @param user Address of the user * @param asset The incentivized asset * @param reward The reward token of the incentivized asset * @return The current user asset index, not including new distributions **/ function getUserAssetIndex( address user, address asset, address reward ) external view returns (uint256); /** * @dev Returns the configuration of the distribution reward for a certain asset * @param asset The incentivized asset * @param reward The reward token of the incentivized asset * @return The index of the asset distribution * @return The emission per second of the reward distribution * @return The timestamp of the last update of the index * @return The timestamp of the distribution end **/ function getRewardsData( address asset, address reward ) external view returns (uint256, uint256, uint256, uint256); /** * @dev Calculates the next value of an specific distribution index, with validations. * @param asset The incentivized asset * @param reward The reward token of the incentivized asset * @return The old index of the asset distribution * @return The new index of the asset distribution **/ function getAssetIndex(address asset, address reward) external view returns (uint256, uint256); /** * @dev Returns the list of available reward token addresses of an incentivized asset * @param asset The incentivized asset * @return List of rewards addresses of the input asset **/ function getRewardsByAsset(address asset) external view returns (address[] memory); /** * @dev Returns the list of available reward addresses * @return List of rewards supported in this contract **/ function getRewardsList() external view returns (address[] memory); /** * @dev Returns the accrued rewards balance of a user, not including virtually accrued rewards since last distribution. * @param user The address of the user * @param reward The address of the reward token * @return Unclaimed rewards, not including new distributions **/ function getUserAccruedRewards(address user, address reward) external view returns (uint256); /** * @dev Returns a single rewards balance of a user, including virtually accrued and unrealized claimable rewards. * @param assets List of incentivized assets to check eligible distributions * @param user The address of the user * @param reward The address of the reward token * @return The rewards amount **/ function getUserRewards( address[] calldata assets, address user, address reward ) external view returns (uint256); /** * @dev Returns a list all rewards of a user, including already accrued and unrealized claimable rewards * @param assets List of incentivized assets to check eligible distributions * @param user The address of the user * @return The list of reward addresses * @return The list of unclaimed amount of rewards **/ function getAllUserRewards( address[] calldata assets, address user ) external view returns (address[] memory, uint256[] memory); /** * @dev Returns the decimals of an asset to calculate the distribution delta * @param asset The address to retrieve decimals * @return The decimals of an underlying asset */ function getAssetDecimals(address asset) external view returns (uint8); /** * @dev Returns the address of the emission manager * @return The address of the EmissionManager */ function EMISSION_MANAGER() external view returns (address); /** * @dev Returns the address of the emission manager. * Deprecated: This getter is maintained for compatibility purposes. Use the `EMISSION_MANAGER()` function instead. * @return The address of the EmissionManager */ function getEmissionManager() external view returns (address); }
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.10; interface ITransferStrategyBase { event EmergencyWithdrawal( address indexed caller, address indexed token, address indexed to, uint256 amount ); /** * @dev Perform custom transfer logic via delegate call from source contract to a TransferStrategy implementation * @param to Account to transfer rewards * @param reward Address of the reward token * @param amount Amount to transfer to the "to" address parameter * @return Returns true bool if transfer logic succeeds */ function performTransfer(address to, address reward, uint256 amount) external returns (bool); /** * @return Returns the address of the Incentives Controller */ function getIncentivesController() external view returns (address); /** * @return Returns the address of the Rewards admin */ function getRewardsAdmin() external view returns (address); /** * @dev Perform an emergency token withdrawal only callable by the Rewards admin * @param token Address of the token to withdraw funds from this contract * @param to Address of the recipient of the withdrawal * @param amount Amount of the withdrawal */ function emergencyWithdrawal(address token, address to, uint256 amount) external; }
// SPDX-License-Identifier: AGPL-3.0 pragma solidity ^0.8.10; import {ITransferStrategyBase} from '../interfaces/ITransferStrategyBase.sol'; import {IEACAggregatorProxy} from '../../misc/interfaces/IEACAggregatorProxy.sol'; library RewardsDataTypes { struct RewardsConfigInput { uint88 emissionPerSecond; uint256 totalSupply; uint32 distributionEnd; address asset; address reward; ITransferStrategyBase transferStrategy; IEACAggregatorProxy rewardOracle; } struct UserAssetBalance { address asset; uint256 userBalance; uint256 totalSupply; } struct UserData { // Liquidity index of the reward distribution for the user uint104 index; // Amount of accrued rewards for the user since last user index update uint128 accrued; } struct RewardData { // Liquidity index of the reward distribution uint104 index; // Amount of reward tokens distributed per second uint88 emissionPerSecond; // Timestamp of the last reward index update uint32 lastUpdateTimestamp; // The end of the distribution of rewards (in seconds) uint32 distributionEnd; // Map of user addresses and their rewards data (userAddress => userData) mapping(address => UserData) usersData; } struct AssetData { // Map of reward token addresses and their data (rewardTokenAddress => rewardData) mapping(address => RewardData) rewards; // List of reward token addresses for the asset mapping(uint128 => address) availableRewards; // Count of reward tokens for the asset uint128 availableRewardsCount; // Number of decimals of the asset uint8 decimals; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.2; import "../../utils/AddressUpgradeable.sol"; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ``` * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Indicates that the contract has been initialized. * @custom:oz-retyped-from bool */ uint8 private _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool private _initializing; /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint8 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`. */ modifier initializer() { bool isTopLevelCall = !_initializing; require( (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1), "Initializable: contract is already initialized" ); _initialized = 1; if (isTopLevelCall) { _initializing = true; } _; if (isTopLevelCall) { _initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original * initialization step. This is essential to configure modules that are added through upgrades and that require * initialization. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. */ modifier reinitializer(uint8 version) { require(!_initializing && _initialized < version, "Initializable: contract is already initialized"); _initialized = version; _initializing = true; _; _initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { require(_initializing, "Initializable: contract is not initializing"); _; } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. */ function _disableInitializers() internal virtual { require(!_initializing, "Initializable: contract is initializing"); if (_initialized < type(uint8).max) { _initialized = type(uint8).max; emit Initialized(type(uint8).max); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library AddressUpgradeable { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; import "../extensions/draft-IERC20Permit.sol"; import "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; function safeTransfer( IERC20 token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20 token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20 token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20 token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20 token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } function safePermit( IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/math/SafeCast.sol) pragma solidity ^0.8.0; /** * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow * checks. * * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can * easily result in undesired exploitation or bugs, since developers usually * assume that overflows raise errors. `SafeCast` restores this intuition by * reverting the transaction when such an operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. * * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing * all math on `uint256` and `int256` and then downcasting. */ library SafeCast { /** * @dev Returns the downcasted uint248 from uint256, reverting on * overflow (when the input is greater than largest uint248). * * Counterpart to Solidity's `uint248` operator. * * Requirements: * * - input must fit into 248 bits * * _Available since v4.7._ */ function toUint248(uint256 value) internal pure returns (uint248) { require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits"); return uint248(value); } /** * @dev Returns the downcasted uint240 from uint256, reverting on * overflow (when the input is greater than largest uint240). * * Counterpart to Solidity's `uint240` operator. * * Requirements: * * - input must fit into 240 bits * * _Available since v4.7._ */ function toUint240(uint256 value) internal pure returns (uint240) { require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits"); return uint240(value); } /** * @dev Returns the downcasted uint232 from uint256, reverting on * overflow (when the input is greater than largest uint232). * * Counterpart to Solidity's `uint232` operator. * * Requirements: * * - input must fit into 232 bits * * _Available since v4.7._ */ function toUint232(uint256 value) internal pure returns (uint232) { require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits"); return uint232(value); } /** * @dev Returns the downcasted uint224 from uint256, reverting on * overflow (when the input is greater than largest uint224). * * Counterpart to Solidity's `uint224` operator. * * Requirements: * * - input must fit into 224 bits * * _Available since v4.2._ */ function toUint224(uint256 value) internal pure returns (uint224) { require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits"); return uint224(value); } /** * @dev Returns the downcasted uint216 from uint256, reverting on * overflow (when the input is greater than largest uint216). * * Counterpart to Solidity's `uint216` operator. * * Requirements: * * - input must fit into 216 bits * * _Available since v4.7._ */ function toUint216(uint256 value) internal pure returns (uint216) { require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits"); return uint216(value); } /** * @dev Returns the downcasted uint208 from uint256, reverting on * overflow (when the input is greater than largest uint208). * * Counterpart to Solidity's `uint208` operator. * * Requirements: * * - input must fit into 208 bits * * _Available since v4.7._ */ function toUint208(uint256 value) internal pure returns (uint208) { require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits"); return uint208(value); } /** * @dev Returns the downcasted uint200 from uint256, reverting on * overflow (when the input is greater than largest uint200). * * Counterpart to Solidity's `uint200` operator. * * Requirements: * * - input must fit into 200 bits * * _Available since v4.7._ */ function toUint200(uint256 value) internal pure returns (uint200) { require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits"); return uint200(value); } /** * @dev Returns the downcasted uint192 from uint256, reverting on * overflow (when the input is greater than largest uint192). * * Counterpart to Solidity's `uint192` operator. * * Requirements: * * - input must fit into 192 bits * * _Available since v4.7._ */ function toUint192(uint256 value) internal pure returns (uint192) { require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits"); return uint192(value); } /** * @dev Returns the downcasted uint184 from uint256, reverting on * overflow (when the input is greater than largest uint184). * * Counterpart to Solidity's `uint184` operator. * * Requirements: * * - input must fit into 184 bits * * _Available since v4.7._ */ function toUint184(uint256 value) internal pure returns (uint184) { require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits"); return uint184(value); } /** * @dev Returns the downcasted uint176 from uint256, reverting on * overflow (when the input is greater than largest uint176). * * Counterpart to Solidity's `uint176` operator. * * Requirements: * * - input must fit into 176 bits * * _Available since v4.7._ */ function toUint176(uint256 value) internal pure returns (uint176) { require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits"); return uint176(value); } /** * @dev Returns the downcasted uint168 from uint256, reverting on * overflow (when the input is greater than largest uint168). * * Counterpart to Solidity's `uint168` operator. * * Requirements: * * - input must fit into 168 bits * * _Available since v4.7._ */ function toUint168(uint256 value) internal pure returns (uint168) { require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits"); return uint168(value); } /** * @dev Returns the downcasted uint160 from uint256, reverting on * overflow (when the input is greater than largest uint160). * * Counterpart to Solidity's `uint160` operator. * * Requirements: * * - input must fit into 160 bits * * _Available since v4.7._ */ function toUint160(uint256 value) internal pure returns (uint160) { require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits"); return uint160(value); } /** * @dev Returns the downcasted uint152 from uint256, reverting on * overflow (when the input is greater than largest uint152). * * Counterpart to Solidity's `uint152` operator. * * Requirements: * * - input must fit into 152 bits * * _Available since v4.7._ */ function toUint152(uint256 value) internal pure returns (uint152) { require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits"); return uint152(value); } /** * @dev Returns the downcasted uint144 from uint256, reverting on * overflow (when the input is greater than largest uint144). * * Counterpart to Solidity's `uint144` operator. * * Requirements: * * - input must fit into 144 bits * * _Available since v4.7._ */ function toUint144(uint256 value) internal pure returns (uint144) { require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits"); return uint144(value); } /** * @dev Returns the downcasted uint136 from uint256, reverting on * overflow (when the input is greater than largest uint136). * * Counterpart to Solidity's `uint136` operator. * * Requirements: * * - input must fit into 136 bits * * _Available since v4.7._ */ function toUint136(uint256 value) internal pure returns (uint136) { require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits"); return uint136(value); } /** * @dev Returns the downcasted uint128 from uint256, reverting on * overflow (when the input is greater than largest uint128). * * Counterpart to Solidity's `uint128` operator. * * Requirements: * * - input must fit into 128 bits * * _Available since v2.5._ */ function toUint128(uint256 value) internal pure returns (uint128) { require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits"); return uint128(value); } /** * @dev Returns the downcasted uint120 from uint256, reverting on * overflow (when the input is greater than largest uint120). * * Counterpart to Solidity's `uint120` operator. * * Requirements: * * - input must fit into 120 bits * * _Available since v4.7._ */ function toUint120(uint256 value) internal pure returns (uint120) { require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits"); return uint120(value); } /** * @dev Returns the downcasted uint112 from uint256, reverting on * overflow (when the input is greater than largest uint112). * * Counterpart to Solidity's `uint112` operator. * * Requirements: * * - input must fit into 112 bits * * _Available since v4.7._ */ function toUint112(uint256 value) internal pure returns (uint112) { require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits"); return uint112(value); } /** * @dev Returns the downcasted uint104 from uint256, reverting on * overflow (when the input is greater than largest uint104). * * Counterpart to Solidity's `uint104` operator. * * Requirements: * * - input must fit into 104 bits * * _Available since v4.7._ */ function toUint104(uint256 value) internal pure returns (uint104) { require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits"); return uint104(value); } /** * @dev Returns the downcasted uint96 from uint256, reverting on * overflow (when the input is greater than largest uint96). * * Counterpart to Solidity's `uint96` operator. * * Requirements: * * - input must fit into 96 bits * * _Available since v4.2._ */ function toUint96(uint256 value) internal pure returns (uint96) { require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits"); return uint96(value); } /** * @dev Returns the downcasted uint88 from uint256, reverting on * overflow (when the input is greater than largest uint88). * * Counterpart to Solidity's `uint88` operator. * * Requirements: * * - input must fit into 88 bits * * _Available since v4.7._ */ function toUint88(uint256 value) internal pure returns (uint88) { require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits"); return uint88(value); } /** * @dev Returns the downcasted uint80 from uint256, reverting on * overflow (when the input is greater than largest uint80). * * Counterpart to Solidity's `uint80` operator. * * Requirements: * * - input must fit into 80 bits * * _Available since v4.7._ */ function toUint80(uint256 value) internal pure returns (uint80) { require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits"); return uint80(value); } /** * @dev Returns the downcasted uint72 from uint256, reverting on * overflow (when the input is greater than largest uint72). * * Counterpart to Solidity's `uint72` operator. * * Requirements: * * - input must fit into 72 bits * * _Available since v4.7._ */ function toUint72(uint256 value) internal pure returns (uint72) { require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits"); return uint72(value); } /** * @dev Returns the downcasted uint64 from uint256, reverting on * overflow (when the input is greater than largest uint64). * * Counterpart to Solidity's `uint64` operator. * * Requirements: * * - input must fit into 64 bits * * _Available since v2.5._ */ function toUint64(uint256 value) internal pure returns (uint64) { require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits"); return uint64(value); } /** * @dev Returns the downcasted uint56 from uint256, reverting on * overflow (when the input is greater than largest uint56). * * Counterpart to Solidity's `uint56` operator. * * Requirements: * * - input must fit into 56 bits * * _Available since v4.7._ */ function toUint56(uint256 value) internal pure returns (uint56) { require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits"); return uint56(value); } /** * @dev Returns the downcasted uint48 from uint256, reverting on * overflow (when the input is greater than largest uint48). * * Counterpart to Solidity's `uint48` operator. * * Requirements: * * - input must fit into 48 bits * * _Available since v4.7._ */ function toUint48(uint256 value) internal pure returns (uint48) { require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits"); return uint48(value); } /** * @dev Returns the downcasted uint40 from uint256, reverting on * overflow (when the input is greater than largest uint40). * * Counterpart to Solidity's `uint40` operator. * * Requirements: * * - input must fit into 40 bits * * _Available since v4.7._ */ function toUint40(uint256 value) internal pure returns (uint40) { require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits"); return uint40(value); } /** * @dev Returns the downcasted uint32 from uint256, reverting on * overflow (when the input is greater than largest uint32). * * Counterpart to Solidity's `uint32` operator. * * Requirements: * * - input must fit into 32 bits * * _Available since v2.5._ */ function toUint32(uint256 value) internal pure returns (uint32) { require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits"); return uint32(value); } /** * @dev Returns the downcasted uint24 from uint256, reverting on * overflow (when the input is greater than largest uint24). * * Counterpart to Solidity's `uint24` operator. * * Requirements: * * - input must fit into 24 bits * * _Available since v4.7._ */ function toUint24(uint256 value) internal pure returns (uint24) { require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits"); return uint24(value); } /** * @dev Returns the downcasted uint16 from uint256, reverting on * overflow (when the input is greater than largest uint16). * * Counterpart to Solidity's `uint16` operator. * * Requirements: * * - input must fit into 16 bits * * _Available since v2.5._ */ function toUint16(uint256 value) internal pure returns (uint16) { require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits"); return uint16(value); } /** * @dev Returns the downcasted uint8 from uint256, reverting on * overflow (when the input is greater than largest uint8). * * Counterpart to Solidity's `uint8` operator. * * Requirements: * * - input must fit into 8 bits * * _Available since v2.5._ */ function toUint8(uint256 value) internal pure returns (uint8) { require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits"); return uint8(value); } /** * @dev Converts a signed int256 into an unsigned uint256. * * Requirements: * * - input must be greater than or equal to 0. * * _Available since v3.0._ */ function toUint256(int256 value) internal pure returns (uint256) { require(value >= 0, "SafeCast: value must be positive"); return uint256(value); } /** * @dev Returns the downcasted int248 from int256, reverting on * overflow (when the input is less than smallest int248 or * greater than largest int248). * * Counterpart to Solidity's `int248` operator. * * Requirements: * * - input must fit into 248 bits * * _Available since v4.7._ */ function toInt248(int256 value) internal pure returns (int248) { require(value >= type(int248).min && value <= type(int248).max, "SafeCast: value doesn't fit in 248 bits"); return int248(value); } /** * @dev Returns the downcasted int240 from int256, reverting on * overflow (when the input is less than smallest int240 or * greater than largest int240). * * Counterpart to Solidity's `int240` operator. * * Requirements: * * - input must fit into 240 bits * * _Available since v4.7._ */ function toInt240(int256 value) internal pure returns (int240) { require(value >= type(int240).min && value <= type(int240).max, "SafeCast: value doesn't fit in 240 bits"); return int240(value); } /** * @dev Returns the downcasted int232 from int256, reverting on * overflow (when the input is less than smallest int232 or * greater than largest int232). * * Counterpart to Solidity's `int232` operator. * * Requirements: * * - input must fit into 232 bits * * _Available since v4.7._ */ function toInt232(int256 value) internal pure returns (int232) { require(value >= type(int232).min && value <= type(int232).max, "SafeCast: value doesn't fit in 232 bits"); return int232(value); } /** * @dev Returns the downcasted int224 from int256, reverting on * overflow (when the input is less than smallest int224 or * greater than largest int224). * * Counterpart to Solidity's `int224` operator. * * Requirements: * * - input must fit into 224 bits * * _Available since v4.7._ */ function toInt224(int256 value) internal pure returns (int224) { require(value >= type(int224).min && value <= type(int224).max, "SafeCast: value doesn't fit in 224 bits"); return int224(value); } /** * @dev Returns the downcasted int216 from int256, reverting on * overflow (when the input is less than smallest int216 or * greater than largest int216). * * Counterpart to Solidity's `int216` operator. * * Requirements: * * - input must fit into 216 bits * * _Available since v4.7._ */ function toInt216(int256 value) internal pure returns (int216) { require(value >= type(int216).min && value <= type(int216).max, "SafeCast: value doesn't fit in 216 bits"); return int216(value); } /** * @dev Returns the downcasted int208 from int256, reverting on * overflow (when the input is less than smallest int208 or * greater than largest int208). * * Counterpart to Solidity's `int208` operator. * * Requirements: * * - input must fit into 208 bits * * _Available since v4.7._ */ function toInt208(int256 value) internal pure returns (int208) { require(value >= type(int208).min && value <= type(int208).max, "SafeCast: value doesn't fit in 208 bits"); return int208(value); } /** * @dev Returns the downcasted int200 from int256, reverting on * overflow (when the input is less than smallest int200 or * greater than largest int200). * * Counterpart to Solidity's `int200` operator. * * Requirements: * * - input must fit into 200 bits * * _Available since v4.7._ */ function toInt200(int256 value) internal pure returns (int200) { require(value >= type(int200).min && value <= type(int200).max, "SafeCast: value doesn't fit in 200 bits"); return int200(value); } /** * @dev Returns the downcasted int192 from int256, reverting on * overflow (when the input is less than smallest int192 or * greater than largest int192). * * Counterpart to Solidity's `int192` operator. * * Requirements: * * - input must fit into 192 bits * * _Available since v4.7._ */ function toInt192(int256 value) internal pure returns (int192) { require(value >= type(int192).min && value <= type(int192).max, "SafeCast: value doesn't fit in 192 bits"); return int192(value); } /** * @dev Returns the downcasted int184 from int256, reverting on * overflow (when the input is less than smallest int184 or * greater than largest int184). * * Counterpart to Solidity's `int184` operator. * * Requirements: * * - input must fit into 184 bits * * _Available since v4.7._ */ function toInt184(int256 value) internal pure returns (int184) { require(value >= type(int184).min && value <= type(int184).max, "SafeCast: value doesn't fit in 184 bits"); return int184(value); } /** * @dev Returns the downcasted int176 from int256, reverting on * overflow (when the input is less than smallest int176 or * greater than largest int176). * * Counterpart to Solidity's `int176` operator. * * Requirements: * * - input must fit into 176 bits * * _Available since v4.7._ */ function toInt176(int256 value) internal pure returns (int176) { require(value >= type(int176).min && value <= type(int176).max, "SafeCast: value doesn't fit in 176 bits"); return int176(value); } /** * @dev Returns the downcasted int168 from int256, reverting on * overflow (when the input is less than smallest int168 or * greater than largest int168). * * Counterpart to Solidity's `int168` operator. * * Requirements: * * - input must fit into 168 bits * * _Available since v4.7._ */ function toInt168(int256 value) internal pure returns (int168) { require(value >= type(int168).min && value <= type(int168).max, "SafeCast: value doesn't fit in 168 bits"); return int168(value); } /** * @dev Returns the downcasted int160 from int256, reverting on * overflow (when the input is less than smallest int160 or * greater than largest int160). * * Counterpart to Solidity's `int160` operator. * * Requirements: * * - input must fit into 160 bits * * _Available since v4.7._ */ function toInt160(int256 value) internal pure returns (int160) { require(value >= type(int160).min && value <= type(int160).max, "SafeCast: value doesn't fit in 160 bits"); return int160(value); } /** * @dev Returns the downcasted int152 from int256, reverting on * overflow (when the input is less than smallest int152 or * greater than largest int152). * * Counterpart to Solidity's `int152` operator. * * Requirements: * * - input must fit into 152 bits * * _Available since v4.7._ */ function toInt152(int256 value) internal pure returns (int152) { require(value >= type(int152).min && value <= type(int152).max, "SafeCast: value doesn't fit in 152 bits"); return int152(value); } /** * @dev Returns the downcasted int144 from int256, reverting on * overflow (when the input is less than smallest int144 or * greater than largest int144). * * Counterpart to Solidity's `int144` operator. * * Requirements: * * - input must fit into 144 bits * * _Available since v4.7._ */ function toInt144(int256 value) internal pure returns (int144) { require(value >= type(int144).min && value <= type(int144).max, "SafeCast: value doesn't fit in 144 bits"); return int144(value); } /** * @dev Returns the downcasted int136 from int256, reverting on * overflow (when the input is less than smallest int136 or * greater than largest int136). * * Counterpart to Solidity's `int136` operator. * * Requirements: * * - input must fit into 136 bits * * _Available since v4.7._ */ function toInt136(int256 value) internal pure returns (int136) { require(value >= type(int136).min && value <= type(int136).max, "SafeCast: value doesn't fit in 136 bits"); return int136(value); } /** * @dev Returns the downcasted int128 from int256, reverting on * overflow (when the input is less than smallest int128 or * greater than largest int128). * * Counterpart to Solidity's `int128` operator. * * Requirements: * * - input must fit into 128 bits * * _Available since v3.1._ */ function toInt128(int256 value) internal pure returns (int128) { require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits"); return int128(value); } /** * @dev Returns the downcasted int120 from int256, reverting on * overflow (when the input is less than smallest int120 or * greater than largest int120). * * Counterpart to Solidity's `int120` operator. * * Requirements: * * - input must fit into 120 bits * * _Available since v4.7._ */ function toInt120(int256 value) internal pure returns (int120) { require(value >= type(int120).min && value <= type(int120).max, "SafeCast: value doesn't fit in 120 bits"); return int120(value); } /** * @dev Returns the downcasted int112 from int256, reverting on * overflow (when the input is less than smallest int112 or * greater than largest int112). * * Counterpart to Solidity's `int112` operator. * * Requirements: * * - input must fit into 112 bits * * _Available since v4.7._ */ function toInt112(int256 value) internal pure returns (int112) { require(value >= type(int112).min && value <= type(int112).max, "SafeCast: value doesn't fit in 112 bits"); return int112(value); } /** * @dev Returns the downcasted int104 from int256, reverting on * overflow (when the input is less than smallest int104 or * greater than largest int104). * * Counterpart to Solidity's `int104` operator. * * Requirements: * * - input must fit into 104 bits * * _Available since v4.7._ */ function toInt104(int256 value) internal pure returns (int104) { require(value >= type(int104).min && value <= type(int104).max, "SafeCast: value doesn't fit in 104 bits"); return int104(value); } /** * @dev Returns the downcasted int96 from int256, reverting on * overflow (when the input is less than smallest int96 or * greater than largest int96). * * Counterpart to Solidity's `int96` operator. * * Requirements: * * - input must fit into 96 bits * * _Available since v4.7._ */ function toInt96(int256 value) internal pure returns (int96) { require(value >= type(int96).min && value <= type(int96).max, "SafeCast: value doesn't fit in 96 bits"); return int96(value); } /** * @dev Returns the downcasted int88 from int256, reverting on * overflow (when the input is less than smallest int88 or * greater than largest int88). * * Counterpart to Solidity's `int88` operator. * * Requirements: * * - input must fit into 88 bits * * _Available since v4.7._ */ function toInt88(int256 value) internal pure returns (int88) { require(value >= type(int88).min && value <= type(int88).max, "SafeCast: value doesn't fit in 88 bits"); return int88(value); } /** * @dev Returns the downcasted int80 from int256, reverting on * overflow (when the input is less than smallest int80 or * greater than largest int80). * * Counterpart to Solidity's `int80` operator. * * Requirements: * * - input must fit into 80 bits * * _Available since v4.7._ */ function toInt80(int256 value) internal pure returns (int80) { require(value >= type(int80).min && value <= type(int80).max, "SafeCast: value doesn't fit in 80 bits"); return int80(value); } /** * @dev Returns the downcasted int72 from int256, reverting on * overflow (when the input is less than smallest int72 or * greater than largest int72). * * Counterpart to Solidity's `int72` operator. * * Requirements: * * - input must fit into 72 bits * * _Available since v4.7._ */ function toInt72(int256 value) internal pure returns (int72) { require(value >= type(int72).min && value <= type(int72).max, "SafeCast: value doesn't fit in 72 bits"); return int72(value); } /** * @dev Returns the downcasted int64 from int256, reverting on * overflow (when the input is less than smallest int64 or * greater than largest int64). * * Counterpart to Solidity's `int64` operator. * * Requirements: * * - input must fit into 64 bits * * _Available since v3.1._ */ function toInt64(int256 value) internal pure returns (int64) { require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits"); return int64(value); } /** * @dev Returns the downcasted int56 from int256, reverting on * overflow (when the input is less than smallest int56 or * greater than largest int56). * * Counterpart to Solidity's `int56` operator. * * Requirements: * * - input must fit into 56 bits * * _Available since v4.7._ */ function toInt56(int256 value) internal pure returns (int56) { require(value >= type(int56).min && value <= type(int56).max, "SafeCast: value doesn't fit in 56 bits"); return int56(value); } /** * @dev Returns the downcasted int48 from int256, reverting on * overflow (when the input is less than smallest int48 or * greater than largest int48). * * Counterpart to Solidity's `int48` operator. * * Requirements: * * - input must fit into 48 bits * * _Available since v4.7._ */ function toInt48(int256 value) internal pure returns (int48) { require(value >= type(int48).min && value <= type(int48).max, "SafeCast: value doesn't fit in 48 bits"); return int48(value); } /** * @dev Returns the downcasted int40 from int256, reverting on * overflow (when the input is less than smallest int40 or * greater than largest int40). * * Counterpart to Solidity's `int40` operator. * * Requirements: * * - input must fit into 40 bits * * _Available since v4.7._ */ function toInt40(int256 value) internal pure returns (int40) { require(value >= type(int40).min && value <= type(int40).max, "SafeCast: value doesn't fit in 40 bits"); return int40(value); } /** * @dev Returns the downcasted int32 from int256, reverting on * overflow (when the input is less than smallest int32 or * greater than largest int32). * * Counterpart to Solidity's `int32` operator. * * Requirements: * * - input must fit into 32 bits * * _Available since v3.1._ */ function toInt32(int256 value) internal pure returns (int32) { require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits"); return int32(value); } /** * @dev Returns the downcasted int24 from int256, reverting on * overflow (when the input is less than smallest int24 or * greater than largest int24). * * Counterpart to Solidity's `int24` operator. * * Requirements: * * - input must fit into 24 bits * * _Available since v4.7._ */ function toInt24(int256 value) internal pure returns (int24) { require(value >= type(int24).min && value <= type(int24).max, "SafeCast: value doesn't fit in 24 bits"); return int24(value); } /** * @dev Returns the downcasted int16 from int256, reverting on * overflow (when the input is less than smallest int16 or * greater than largest int16). * * Counterpart to Solidity's `int16` operator. * * Requirements: * * - input must fit into 16 bits * * _Available since v3.1._ */ function toInt16(int256 value) internal pure returns (int16) { require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits"); return int16(value); } /** * @dev Returns the downcasted int8 from int256, reverting on * overflow (when the input is less than smallest int8 or * greater than largest int8). * * Counterpart to Solidity's `int8` operator. * * Requirements: * * - input must fit into 8 bits * * _Available since v3.1._ */ function toInt8(int256 value) internal pure returns (int8) { require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits"); return int8(value); } /** * @dev Converts an unsigned uint256 into a signed int256. * * Requirements: * * - input must be less than or equal to maxInt256. * * _Available since v3.0._ */ function toInt256(uint256 value) internal pure returns (int256) { // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256"); return int256(value); } }
// SPDX-License-Identifier: BlueOak-1.0.0 pragma solidity 0.8.19; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; /** * @title IRewardable * @notice A simple interface mixin to support claiming of rewards. */ interface IRewardable { /// Emitted whenever a reward token balance is claimed /// @param erc20 The ERC20 of the reward token /// @param amount {qTok} event RewardsClaimed(IERC20 indexed erc20, uint256 amount); /// Claim rewards earned by holding a balance of the ERC20 token /// Must emit `RewardsClaimed` for each token rewards are claimed for /// @custom:interaction function claimRewards() external; } /** * @title IRewardableComponent * @notice A simple interface mixin to support claiming of rewards. */ interface IRewardableComponent is IRewardable { /// Claim rewards for a single ERC20 /// Must emit `RewardsClaimed` for each token rewards are claimed for /// @custom:interaction function claimRewardsSingle(IERC20 erc20) external; }
// SPDX-License-Identifier: AGPL-3.0-only pragma solidity >=0.8.0; /* solhint-disable */ /// @notice Modern and gas efficient ERC20 + EIP-2612 implementation. /// @author Solmate (https://github.com/Rari-Capital/solmate/blob/main/src/tokens/ERC20.sol) /// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol) /// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it. abstract contract ERC20 { /* ////////////////////////////////////////////////////////////// EVENTS ////////////////////////////////////////////////////////////// */ event Transfer(address indexed from, address indexed to, uint256 amount); event Approval(address indexed owner, address indexed spender, uint256 amount); /* ////////////////////////////////////////////////////////////// METADATA STORAGE ////////////////////////////////////////////////////////////// */ string public name; string public symbol; uint8 public decimals; /* ////////////////////////////////////////////////////////////// ERC20 STORAGE ////////////////////////////////////////////////////////////// */ uint256 public totalSupply; mapping(address => uint256) public balanceOf; mapping(address => mapping(address => uint256)) public allowance; /* ////////////////////////////////////////////////////////////// EIP-2612 STORAGE ////////////////////////////////////////////////////////////// */ uint256 internal immutable INITIAL_CHAIN_ID; bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR; mapping(address => uint256) public nonces; /* ////////////////////////////////////////////////////////////// CONSTRUCTOR ////////////////////////////////////////////////////////////// */ constructor( string memory _name, string memory _symbol, uint8 _decimals ) { name = _name; symbol = _symbol; decimals = _decimals; INITIAL_CHAIN_ID = block.chainid; INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator(); } /* ////////////////////////////////////////////////////////////// ERC20 LOGIC ////////////////////////////////////////////////////////////// */ function approve(address spender, uint256 amount) public virtual returns (bool) { allowance[msg.sender][spender] = amount; emit Approval(msg.sender, spender, amount); return true; } function transfer(address to, uint256 amount) public virtual returns (bool) { _beforeTokenTransfer(msg.sender, to, amount); balanceOf[msg.sender] -= amount; // Cannot overflow because the sum of all user // balances can't exceed the max uint256 value. unchecked { balanceOf[to] += amount; } emit Transfer(msg.sender, to, amount); return true; } function transferFrom( address from, address to, uint256 amount ) public virtual returns (bool) { _beforeTokenTransfer(from, to, amount); uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals. if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount; balanceOf[from] -= amount; // Cannot overflow because the sum of all user // balances can't exceed the max uint256 value. unchecked { balanceOf[to] += amount; } emit Transfer(from, to, amount); return true; } /* ////////////////////////////////////////////////////////////// EIP-2612 LOGIC ////////////////////////////////////////////////////////////// */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) public virtual { require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED"); // Unchecked because the only math done is incrementing // the owner's nonce which cannot realistically overflow. unchecked { address recoveredAddress = ecrecover( keccak256( abi.encodePacked( "\x19\x01", DOMAIN_SEPARATOR(), keccak256( abi.encode( keccak256( "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)" ), owner, spender, value, nonces[owner]++, deadline ) ) ) ), v, r, s ); require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER"); allowance[recoveredAddress][spender] = value; } emit Approval(owner, spender, value); } function DOMAIN_SEPARATOR() public view virtual returns (bytes32) { return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator(); } function computeDomainSeparator() internal view virtual returns (bytes32) { return keccak256( abi.encode( keccak256( "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)" ), keccak256(bytes(name)), keccak256("1"), block.chainid, address(this) ) ); } /* ////////////////////////////////////////////////////////////// INTERNAL MINT/BURN LOGIC ////////////////////////////////////////////////////////////// */ function _mint(address to, uint256 amount) internal virtual { _beforeTokenTransfer(address(0), to, amount); totalSupply += amount; // Cannot overflow because the sum of all user // balances can't exceed the max uint256 value. unchecked { balanceOf[to] += amount; } emit Transfer(address(0), to, amount); } function _burn(address from, uint256 amount) internal virtual { _beforeTokenTransfer(from, address(0), amount); balanceOf[from] -= amount; // Cannot underflow because a user's balance // will never be larger than the total supply. unchecked { totalSupply -= amount; } emit Transfer(from, address(0), amount); } /** * @dev Hook that is called before any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * will be to transferred to `to`. * - when `from` is zero, `amount` tokens will be minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens will be burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _beforeTokenTransfer( address from, address to, uint256 amount ) internal virtual {} } /* solhint-enable */
// SPDX-License-Identifier: agpl-3.0 pragma solidity ^0.8.10; /* solhint-disable */ import { IAaveIncentivesController } from "@aave/core-v3/contracts/interfaces/IAaveIncentivesController.sol"; interface IAToken { function POOL() external view returns (address); function getIncentivesController() external view returns (address); function UNDERLYING_ASSET_ADDRESS() external view returns (address); /** * @notice Returns the scaled total supply of the scaled balance token. Represents sum(debt/index) * @return The scaled total supply */ function scaledTotalSupply() external view returns (uint256); } /* solhint-enable */
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (interfaces/IERC4626.sol) pragma solidity ^0.8.10; /* solhint-disable max-line-length */ /** * @dev Interface of the ERC4626 "Tokenized Vault Standard", as defined in * https://eips.ethereum.org/EIPS/eip-4626[ERC-4626]. * * _Available since v4.7._ */ //slither-disable-next-line name-reused interface IERC4626 { event Deposit(address indexed sender, address indexed owner, uint256 assets, uint256 shares); event Withdraw( address indexed sender, address indexed receiver, address indexed owner, uint256 assets, uint256 shares ); /** * @dev Returns the address of the underlying token used for the Vault for accounting, depositing, and withdrawing. * * - MUST be an ERC-20 token contract. * - MUST NOT revert. */ function asset() external view returns (address assetTokenAddress); /** * @dev Returns the total amount of the underlying asset that is “managed” by Vault. * * - SHOULD include any compounding that occurs from yield. * - MUST be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT revert. */ function totalAssets() external view returns (uint256 totalManagedAssets); /** * @dev Returns the amount of shares that the Vault would exchange for the amount of assets provided, in an ideal * scenario where all the conditions are met. * * - MUST NOT be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT show any variations depending on the caller. * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange. * - MUST NOT revert. * * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and * from. */ function convertToShares(uint256 assets) external view returns (uint256 shares); /** * @dev Returns the amount of assets that the Vault would exchange for the amount of shares provided, in an ideal * scenario where all the conditions are met. * * - MUST NOT be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT show any variations depending on the caller. * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange. * - MUST NOT revert unless due to integer overflow caused by an unreasonably large input. * * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and * from. */ function convertToAssets(uint256 shares) external view returns (uint256 assets); /** * @dev Returns the maximum amount of the underlying asset that can be deposited into the Vault for the receiver, * through a deposit call. * While deposit of aToken is not affected by aave pool configrations, deposit of the aTokenUnderlying will need to deposit to aave * so it is affected by current aave pool configuration. * Reference: https://github.com/aave/aave-v3-core/blob/29ff9b9f89af7cd8255231bc5faf26c3ce0fb7ce/contracts/protocol/libraries/logic/ValidationLogic.sol#L57 * - MUST return a limited value if receiver is subject to some deposit limit. * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of assets that may be deposited. * - MUST NOT revert unless due to integer overflow caused by an unreasonably large input. */ function maxDeposit(address receiver) external view returns (uint256 maxAssets); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their deposit at the current block, given * current on-chain conditions. * * - MUST return as close to and no more than the exact amount of Vault shares that would be minted in a deposit * call in the same transaction. I.e. deposit should return the same or more shares as previewDeposit if called * in the same transaction. * - MUST NOT account for deposit limits like those returned from maxDeposit and should always act as though the * deposit would be accepted, regardless if the user has enough tokens approved, etc. * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToShares and previewDeposit SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by depositing. */ function previewDeposit(uint256 assets) external view returns (uint256 shares); /** * @dev Mints shares Vault shares to receiver by depositing exactly amount of underlying tokens. * * - MUST emit the Deposit event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * deposit execution, and are accounted for during deposit. * - MUST revert if all of assets cannot be deposited (due to deposit limit being reached, slippage, the user not * approving enough underlying tokens to the Vault contract, etc). * * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token. */ function deposit(uint256 assets, address receiver) external returns (uint256 shares); /** * @dev Returns the maximum amount of the Vault shares that can be minted for the receiver, through a mint call. * - MUST return a limited value if receiver is subject to some mint limit. * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of shares that may be minted. * - MUST NOT revert. */ function maxMint(address receiver) external view returns (uint256 maxShares); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their mint at the current block, given * current on-chain conditions. * * - MUST return as close to and no fewer than the exact amount of assets that would be deposited in a mint call * in the same transaction. I.e. mint should return the same or fewer assets as previewMint if called in the * same transaction. * - MUST NOT account for mint limits like those returned from maxMint and should always act as though the mint * would be accepted, regardless if the user has enough tokens approved, etc. * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToAssets and previewMint SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by minting. */ function previewMint(uint256 shares) external view returns (uint256 assets); /** * @dev Mints exactly shares Vault shares to receiver by depositing amount of underlying tokens. * * - MUST emit the Deposit event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the mint * execution, and are accounted for during mint. * - MUST revert if all of shares cannot be minted (due to deposit limit being reached, slippage, the user not * approving enough underlying tokens to the Vault contract, etc). * * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token. */ function mint(uint256 shares, address receiver) external returns (uint256 assets); /** * @dev Returns the maximum amount of the underlying asset that can be withdrawn from the owner balance in the * Vault, through a withdraw call. * * - MUST return a limited value if owner is subject to some withdrawal limit or timelock. * - MUST NOT revert. */ function maxWithdraw(address owner) external view returns (uint256 maxAssets); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their withdrawal at the current block, * given current on-chain conditions. * * - MUST return as close to and no fewer than the exact amount of Vault shares that would be burned in a withdraw * call in the same transaction. I.e. withdraw should return the same or fewer shares as previewWithdraw if * called * in the same transaction. * - MUST NOT account for withdrawal limits like those returned from maxWithdraw and should always act as though * the withdrawal would be accepted, regardless if the user has enough shares, etc. * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToShares and previewWithdraw SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by depositing. */ function previewWithdraw(uint256 assets) external view returns (uint256 shares); /** * @dev Burns shares from owner and sends exactly assets of underlying tokens to receiver. * * - MUST emit the Withdraw event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * withdraw execution, and are accounted for during withdraw. * - MUST revert if all of assets cannot be withdrawn (due to withdrawal limit being reached, slippage, the owner * not having enough shares, etc). * * Note that some implementations will require pre-requesting to the Vault before a withdrawal may be performed. * Those methods should be performed separately. */ function withdraw( uint256 assets, address receiver, address owner ) external returns (uint256 shares); /** * @dev Returns the maximum amount of Vault shares that can be redeemed from the owner balance in the Vault, * through a redeem call to the aToken underlying. * While redeem of aToken is not affected by aave pool configrations, redeeming of the aTokenUnderlying will need to redeem from aave * so it is affected by current aave pool configuration. * Reference: https://github.com/aave/aave-v3-core/blob/29ff9b9f89af7cd8255231bc5faf26c3ce0fb7ce/contracts/protocol/libraries/logic/ValidationLogic.sol#L87 * - MUST return a limited value if owner is subject to some withdrawal limit or timelock. * - MUST return balanceOf(owner) if owner is not subject to any withdrawal limit or timelock. * - MUST NOT revert. */ function maxRedeem(address owner) external view returns (uint256 maxShares); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their redeemption at the current block, * given current on-chain conditions. * * - MUST return as close to and no more than the exact amount of assets that would be withdrawn in a redeem call * in the same transaction. I.e. redeem should return the same or more assets as previewRedeem if called in the * same transaction. * - MUST NOT account for redemption limits like those returned from maxRedeem and should always act as though the * redemption would be accepted, regardless if the user has enough shares, etc. * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToAssets and previewRedeem SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by redeeming. */ function previewRedeem(uint256 shares) external view returns (uint256 assets); /** * @dev Burns exactly shares from owner and sends assets of underlying tokens to receiver. * * - MUST emit the Withdraw event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * redeem execution, and are accounted for during redeem. * - MUST revert if all of shares cannot be redeemed (due to withdrawal limit being reached, slippage, the owner * not having enough shares, etc). * * NOTE: some implementations will require pre-requesting to the Vault before a withdrawal may be performed. * Those methods should be performed separately. */ function redeem( uint256 shares, address receiver, address owner ) external returns (uint256 assets); } /* solhint-enable max-line-length */
// SPDX-License-Identifier: agpl-3.0 pragma solidity ^0.8.10; /* solhint-disable max-line-length */ import { IPool } from "@aave/core-v3/contracts/interfaces/IPool.sol"; import { IAaveIncentivesController } from "@aave/core-v3/contracts/interfaces/IAaveIncentivesController.sol"; /** * @title IInitializableStaticATokenLM * @notice Interface for the initialize function on StaticATokenLM * @author Aave **/ interface IInitializableStaticATokenLM { /** * @dev Emitted when a StaticATokenLM is initialized * @param aToken The address of the underlying aToken (aWETH) * @param staticATokenName The name of the Static aToken * @param staticATokenSymbol The symbol of the Static aToken * @dev Used to be `Initialized` but changed to avoid duplicate events **/ event InitializedStaticATokenLM( address indexed aToken, string staticATokenName, string staticATokenSymbol ); /** * @dev Initializes the StaticATokenLM * @param aToken The address of the underlying aToken (aWETH) * @param staticATokenName The name of the Static aToken * @param staticATokenSymbol The symbol of the Static aToken */ function initialize( address aToken, string calldata staticATokenName, string calldata staticATokenSymbol ) external; } /* solhint-enable max-line-length */
// SPDX-License-Identifier: agpl-3.0 pragma solidity ^0.8.10; /* solhint-disable max-line-length */ import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import { IPool } from "@aave/core-v3/contracts/interfaces/IPool.sol"; import { IAaveIncentivesController } from "@aave/core-v3/contracts/interfaces/IAaveIncentivesController.sol"; import { IInitializableStaticATokenLM } from "./IInitializableStaticATokenLM.sol"; interface IStaticATokenV3LM is IInitializableStaticATokenLM { struct SignatureParams { uint8 v; bytes32 r; bytes32 s; } struct PermitParams { address owner; address spender; uint256 value; uint256 deadline; uint8 v; bytes32 r; bytes32 s; } struct UserRewardsData { uint128 rewardsIndexOnLastInteraction; // (in RAYs) uint128 unclaimedRewards; // (in RAYs) } struct RewardIndexCache { bool isRegistered; uint248 lastUpdatedIndex; } event RewardTokenRegistered(address indexed reward, uint256 startIndex); /** * @notice Burns `amount` of static aToken, with receiver receiving the corresponding amount of `ASSET` * @param shares The amount to withdraw, in static balance of StaticAToken * @param receiver The address that will receive the amount of `ASSET` withdrawn from the Aave protocol * @param withdrawFromAave bool * - `true` for the receiver to get underlying tokens (e.g. USDC) * - `false` for the receiver to get aTokens (e.g. aUSDC) * @return amountToBurn: StaticATokens burnt, static balance * @return amountToWithdraw: underlying/aToken send to `receiver`, dynamic balance **/ function redeem( uint256 shares, address receiver, address owner, bool withdrawFromAave ) external returns (uint256, uint256); /** * @notice Deposits `ASSET` in the Aave protocol and mints static aTokens to msg.sender * @param assets The amount of underlying `ASSET` to deposit (e.g. deposit of 100 USDC) * @param receiver The address that will receive the static aTokens * @param referralCode Code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man * @param depositToAave bool * - `true` if the msg.sender comes with underlying tokens (e.g. USDC) * - `false` if the msg.sender comes already with aTokens (e.g. aUSDC) * @return uint256 The amount of StaticAToken minted, static balance **/ function deposit( uint256 assets, address receiver, uint16 referralCode, bool depositToAave ) external returns (uint256); /** * @notice Allows to deposit on Aave via meta-transaction * https://github.com/ethereum/EIPs/blob/8a34d644aacf0f9f8f00815307fd7dd5da07655f/EIPS/eip-2612.md * @param depositor Address from which the funds to deposit are going to be pulled * @param receiver Address that will receive the staticATokens, in the average case, same as the `depositor` * @param assets The amount to deposit * @param referralCode Code used to register the integrator originating the operation, for potential rewards. * 0 if the action is executed directly by the user, without any middle-man * @param depositToAave bool * - `true` if the msg.sender comes with underlying tokens (e.g. USDC) * - `false` if the msg.sender comes already with aTokens (e.g. aUSDC) * @param deadline The deadline timestamp, type(uint256).max for max deadline * @param sigParams Signature params: v,r,s * @return uint256 The amount of StaticAToken minted, static balance */ function metaDeposit( address depositor, address receiver, uint256 assets, uint16 referralCode, bool depositToAave, uint256 deadline, PermitParams calldata permit, SignatureParams calldata sigParams ) external returns (uint256); /** * @notice Allows to withdraw from Aave via meta-transaction * https://github.com/ethereum/EIPs/blob/8a34d644aacf0f9f8f00815307fd7dd5da07655f/EIPS/eip-2612.md * @param owner Address owning the staticATokens * @param receiver Address that will receive the underlying withdrawn from Aave * @param shares The amount of staticAToken to withdraw. If > 0, `assets` needs to be 0 * @param assets The amount of underlying/aToken to withdraw. If > 0, `shares` needs to be 0 * @param withdrawFromAave bool * - `true` for the receiver to get underlying tokens (e.g. USDC) * - `false` for the receiver to get aTokens (e.g. aUSDC) * @param deadline The deadline timestamp, type(uint256).max for max deadline * @param sigParams Signature params: v,r,s * @return amountToBurn: StaticATokens burnt, static balance * @return amountToWithdraw: underlying/aToken send to `receiver`, dynamic balance */ function metaWithdraw( address owner, address receiver, uint256 shares, uint256 assets, bool withdrawFromAave, uint256 deadline, SignatureParams calldata sigParams ) external returns (uint256, uint256); /** * @notice Returns the Aave liquidity index of the underlying aToken, denominated rate here * as it can be considered as an ever-increasing exchange rate * @return The liquidity index **/ function rate() external view returns (uint256); /** * @notice Claims rewards from `INCENTIVES_CONTROLLER` and updates internal accounting of rewards. * @param reward The reward to claim * @return uint256 Amount collected */ function collectAndUpdateRewards(address reward) external returns (uint256); /** * @notice Claim rewards on behalf of a user and send them to a receiver * @dev Only callable by if sender is onBehalfOf or sender is approved claimer * @param onBehalfOf The address to claim on behalf of * @param receiver The address to receive the rewards * @param rewards The rewards to claim */ function claimRewardsOnBehalf( address onBehalfOf, address receiver, address[] memory rewards ) external; /** * @notice Claim rewards and send them to a receiver * @param receiver The address to receive the rewards * @param rewards The rewards to claim */ function claimRewards(address receiver, address[] memory rewards) external; /** * @notice Claim rewards * @param rewards The rewards to claim */ function claimRewardsToSelf(address[] memory rewards) external; /** * @notice Get the total claimable rewards of the contract. * @param reward The reward to claim * @return uint256 The current balance + pending rewards from the `_incentivesController` */ function getTotalClaimableRewards(address reward) external view returns (uint256); /** * @notice Get the total claimable rewards for a user in WAD * @param user The address of the user * @param reward The reward to claim * @return uint256 The claimable amount of rewards in WAD */ function getClaimableRewards(address user, address reward) external view returns (uint256); /** * @notice The unclaimed rewards for a user in WAD * @param user The address of the user * @param reward The reward to claim * @return uint256 The unclaimed amount of rewards in WAD */ function getUnclaimedRewards(address user, address reward) external view returns (uint256); /** * @notice The underlying asset reward index in RAY * @param reward The reward to claim * @return uint256 The underlying asset reward index in RAY */ function getCurrentRewardsIndex(address reward) external view returns (uint256); /** * @notice The aToken used inside the 4626 vault. * @return IERC20 The aToken IERC20. */ function aToken() external view returns (IERC20); /** * @notice The IERC20s that are currently rewarded to addresses of the vault via LM on incentivescontroller. * @return IERC20 The IERC20s of the rewards. */ function rewardTokens() external view returns (address[] memory); /** * @notice Fetches all rewardTokens from the incentivecontroller and registers the missing ones. */ function refreshRewardTokens() external; /** * @notice Checks if the passed token is a registered reward. * @return bool signaling if token is a registered reward. */ function isRegisteredRewardToken(address reward) external view returns (bool); } /* solhint-enable max-line-length */
// SPDX-License-Identifier: agpl-3.0 pragma solidity ^0.8.10; /* solhint-disable max-line-length */ enum Rounding { UP, DOWN } /** * Simplified version of RayMath that instead of half-up rounding does explicit rounding in a specified direction. * This is needed to have a 4626 complient implementation, that always predictable rounds in favor of the vault / static a token. */ library RayMathExplicitRounding { uint256 internal constant RAY = 1e27; uint256 internal constant WAD_RAY_RATIO = 1e9; function rayMulRoundDown(uint256 a, uint256 b) internal pure returns (uint256) { if (a == 0 || b == 0) { return 0; } return (a * b) / RAY; } function rayMulRoundUp(uint256 a, uint256 b) internal pure returns (uint256) { if (a == 0 || b == 0) { return 0; } return ((a * b) + RAY - 1) / RAY; } function rayDivRoundDown(uint256 a, uint256 b) internal pure returns (uint256) { return (a * RAY) / b; } function rayDivRoundUp(uint256 a, uint256 b) internal pure returns (uint256) { return ((a * RAY) + b - 1) / b; } function rayToWadRoundDown(uint256 a) internal pure returns (uint256) { return a / WAD_RAY_RATIO; } } /* solhint-enable max-line-length */
// SPDX-License-Identifier: agpl-3.0 pragma solidity ^0.8.10; library StaticATokenErrors { string public constant INVALID_OWNER = "1"; string public constant INVALID_EXPIRATION = "2"; string public constant INVALID_SIGNATURE = "3"; string public constant INVALID_DEPOSITOR = "4"; string public constant INVALID_RECIPIENT = "5"; string public constant INVALID_CLAIMER = "6"; string public constant ONLY_ONE_AMOUNT_FORMAT_ALLOWED = "7"; string public constant INVALID_ZERO_AMOUNT = "8"; string public constant REWARD_NOT_INITIALIZED = "9"; }
{ "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"},{"internalType":"contract IRewardsController","name":"rewardsController","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"aToken","type":"address"},{"indexed":false,"internalType":"string","name":"staticATokenName","type":"string"},{"indexed":false,"internalType":"string","name":"staticATokenSymbol","type":"string"}],"name":"InitializedStaticATokenLM","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"reward","type":"address"},{"indexed":false,"internalType":"uint256","name":"startIndex","type":"uint256"}],"name":"RewardTokenRegistered","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract IERC20","name":"erc20","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RewardsClaimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"INCENTIVES_CONTROLLER","outputs":[{"internalType":"contract IRewardsController","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"METADEPOSIT_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"METAWITHDRAWAL_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"POOL","outputs":[{"internalType":"contract IPool","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"STATIC__ATOKEN_LM_REVISION","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"aToken","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"asset","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address[]","name":"rewards","type":"address[]"}],"name":"claimRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"onBehalfOf","type":"address"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address[]","name":"rewards","type":"address[]"}],"name":"claimRewardsOnBehalf","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"rewards","type":"address[]"}],"name":"claimRewardsToSelf","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"reward","type":"address"}],"name":"collectAndUpdateRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"convertToAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"convertToShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint16","name":"referralCode","type":"uint16"},{"internalType":"bool","name":"depositToAave","type":"bool"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"address","name":"reward","type":"address"}],"name":"getClaimableRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"reward","type":"address"}],"name":"getCurrentRewardsIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"reward","type":"address"}],"name":"getTotalClaimableRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"address","name":"reward","type":"address"}],"name":"getUnclaimedRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newAToken","type":"address"},{"internalType":"string","name":"staticATokenName","type":"string"},{"internalType":"string","name":"staticATokenSymbol","type":"string"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"reward","type":"address"}],"name":"isRegisteredRewardToken","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"depositor","type":"address"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"uint16","name":"referralCode","type":"uint16"},{"internalType":"bool","name":"depositToAave","type":"bool"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"components":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"internalType":"struct IStaticATokenV3LM.PermitParams","name":"permit","type":"tuple"},{"components":[{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"internalType":"struct IStaticATokenV3LM.SignatureParams","name":"sigParams","type":"tuple"}],"name":"metaDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"bool","name":"withdrawFromAave","type":"bool"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"components":[{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"internalType":"struct IStaticATokenV3LM.SignatureParams","name":"sigParams","type":"tuple"}],"name":"metaWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"mint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"rate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"redeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"},{"internalType":"bool","name":"withdrawFromAave","type":"bool"}],"name":"redeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"refreshRewardTokens","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rewardTokens","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"withdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
00000000000000000000000087870bca3f3fd6335c3f4ce8392d69350b4fa4e20000000000000000000000008164cc65827dcfe994ab23944cbc90e0aa80bfcb
-----Decoded View---------------
Arg [0] : pool (address): 0x87870Bca3F3fD6335C3F4ce8392D69350B4fA4E2
Arg [1] : rewardsController (address): 0x8164Cc65827dcFe994AB23944CBC90e0aa80bFcb
-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 00000000000000000000000087870bca3f3fd6335c3f4ce8392d69350b4fa4e2
Arg [1] : 0000000000000000000000008164cc65827dcfe994ab23944cbc90e0aa80bfcb
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.