ETH Price: $3,483.92 (+2.82%)
Gas: 3 Gwei

Token

ERC20 ***
 

Overview

Max Total Supply

22,583,531.91016789 ERC20 ***

Holders

33

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 8 Decimals)

Filtered by Token Holder
ethacct.eth
Balance
0.31732869 ERC20 ***

Value
$0.00
0xa2c62a66f6660166838b95db60f234dfb59e765e
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
CErc20InterestMarketDelegator

Compiler Version
v0.8.23+commit.f704f362

Optimization Enabled:
Yes with 200 runs

Other Settings:
shanghai EvmVersion, BSD-3-Clause license
File 1 of 12 : CErc20InterestMarketDelegator.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

import "CTokenInterfaces.sol";
import "CErc20InterestMarket.sol";

/**
 * @title Compound's CErc20Delegator Contract
 * @notice CTokens which wrap an EIP-20 underlying and delegate to an implementation
 * @author Compound
 */
contract CErc20InterestMarketDelegator is CTokenInterface, CErc20InterestMarketInterface, CDelegatorInterface {
    error Unauthorized();
    
    /**
     * @notice Construct a new money market
     * @param underlying_ The address of the underlying asset
     * @param comptroller_ The address of the Comptroller
     * @param interestRateModel_ The address of the interest rate model
     * @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18
     * @param name_ ERC-20 name of this token
     * @param symbol_ ERC-20 symbol of this token
     * @param decimals_ ERC-20 decimal precision of this token
     * @param admin_ Address of the administrator of this token
     * @param implementation_ The address of the implementation the contract delegates to
     * @param becomeImplementationData The encoded args for becomeImplementation
     */
    constructor(address underlying_,
                ComptrollerInterface comptroller_,
                InterestRateModel interestRateModel_,
                uint initialExchangeRateMantissa_,
                string memory name_,
                string memory symbol_,
                uint8 decimals_,
                address payable admin_,
                address implementation_,
                bytes memory becomeImplementationData) {
        // Creator of the contract is admin during initialization
        admin = payable(msg.sender);

        // First delegate gets to initialize the delegator (i.e. storage contract)
        delegateTo(implementation_, abi.encodeWithSignature("initialize(address,address,address,uint256,string,string,uint8)",
                                                            underlying_,
                                                            comptroller_,
                                                            interestRateModel_,
                                                            initialExchangeRateMantissa_,
                                                            name_,
                                                            symbol_,
                                                            decimals_));

        // New implementations always get set via the settor (post-initialize)
        _setImplementation(implementation_, false, becomeImplementationData);

        // Set the proper admin now that initialization is done
        admin = admin_;
    }

    /**
     * @notice Called by the admin to update the implementation of the delegator
     * @param implementation_ The address of the new implementation for delegation
     * @param allowResign Flag to indicate whether to call _resignImplementation on the old implementation
     * @param becomeImplementationData The encoded bytes data to be passed to _becomeImplementation
     */
    function _setImplementation(address implementation_, bool allowResign, bytes memory becomeImplementationData)override public {
        if (msg.sender != admin) {
            revert Unauthorized();
        }

        if (allowResign) {
            delegateToImplementation(abi.encodeWithSignature("_resignImplementation()"));
        }

        address oldImplementation = implementation;
        implementation = implementation_;

        delegateToImplementation(abi.encodeWithSignature("_becomeImplementation(bytes)", becomeImplementationData));

        emit NewImplementation(oldImplementation, implementation);
    }

    /**
     * @notice Collect the interest from supplied ERC721 tokens for the lender and adds them to his supply.
     *         Must be called by the supply market.
     * @param lender The address for which the interest should be collected
     * @param interestTokens The amount of market tokens to claim
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function collectInterest(address lender, uint interestTokens) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("collectInterest(address,uint256)", lender, interestTokens));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Pay the interest for borrowed ERC721 tokens.
     *         Must be called by the borrow market.
     * @param payer The address that pays the interest
     * @param interestTokens The amount of market tokens to pay
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function payInterest(address payer, uint interestTokens) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("payInterest(address,uint256)", payer, interestTokens));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Sender supplies assets into the market and receives cTokens in exchange
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param mintAmount The amount of the underlying asset to supply
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function mint(uint mintAmount) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("mint(uint256)", mintAmount));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Sender redeems cTokens in exchange for the underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemTokens The number of cTokens to redeem into underlying
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeem(uint redeemTokens) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("redeem(uint256)", redeemTokens));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Sender redeems cTokens in exchange for a specified amount of underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemAmount The amount of underlying to redeem
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeemUnderlying(uint redeemAmount) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("redeemUnderlying(uint256)", redeemAmount));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Sender claims interest from NFT markets then redeems cTokens in exchange for the underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemTokens The number of cTokens to redeem into underlying
     * @param cTokens The list of cToken addresses to redeem interest from.
     *                Only possible for cErc721 markets.
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeemWithClaim(uint redeemTokens, address[] memory cTokens) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("redeemWithClaim(uint256,address[])", redeemTokens, cTokens));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Sender claims interest from NFT markets then redeems cTokens in exchange for a specified amount of underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemAmount The amount of underlying to redeem
     * @param cTokens The list of cToken addresses to redeem interest from.
     *                Only possible for cErc721 markets.
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeemUnderlyingWithClaim(uint redeemAmount, address[] memory cTokens) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("redeemUnderlyingWithClaim(uint256,address[])", redeemAmount, cTokens));
        return abi.decode(data, (uint));
    }

    /**
      * @notice Sender borrows assets from the protocol to their own address
      * @param borrowAmount The amount of the underlying asset to borrow
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function borrow(uint borrowAmount) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("borrow(uint256)", borrowAmount));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Sender repays their own borrow
     * @param repayAmount The amount to repay, or -1 for the full outstanding amount
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function repayBorrow(uint repayAmount) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("repayBorrow(uint256)", repayAmount));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Sender repays a borrow belonging to borrower
     * @param borrower the account with the debt being payed off
     * @param repayAmount The amount to repay, or -1 for the full outstanding amount
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function repayBorrowBehalf(address borrower, uint repayAmount) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("repayBorrowBehalf(address,uint256)", borrower, repayAmount));
        return abi.decode(data, (uint));
    }

    /**
     * @notice The liquidator liquidates the borrowers collateral.
     *  This function can only be called by the Comptroller.
     * @param liquidator The liquidator who called Comptroller::batchLiquidateBorrow
     * @param borrower The borrower of this cToken to be liquidated
     * @param repayAmount The amount of the underlying borrowed asset to repay
     * @return uint The amount of the underlying borrowed asset that was actually repaid
     */
    function _liquidateBorrow(address liquidator, address borrower, uint repayAmount) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_liquidateBorrow(address,address,uint256)", liquidator, borrower, repayAmount));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Transfer `amount` tokens from `msg.sender` to `dst`
     * @param dst The address of the destination account
     * @param amount The number of tokens to transfer
     * @return Whether or not the transfer succeeded
     */
    function transfer(address dst, uint amount) override external returns (bool) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("transfer(address,uint256)", dst, amount));
        return abi.decode(data, (bool));
    }

    /**
     * @notice Transfer `amount` tokens from `src` to `dst`
     * @param src The address of the source account
     * @param dst The address of the destination account
     * @param amount The number of tokens to transfer
     * @return Whether or not the transfer succeeded
     */
    function transferFrom(address src, address dst, uint256 amount) override external returns (bool) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("transferFrom(address,address,uint256)", src, dst, amount));
        return abi.decode(data, (bool));
    }

    /**
     * @notice Approve `spender` to transfer up to `amount` from `src`
     * @dev This will overwrite the approval amount for `spender`
     *  and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
     * @param spender The address of the account which may transfer tokens
     * @param amount The number of tokens that are approved (-1 means infinite)
     * @return Whether or not the approval succeeded
     */
    function approve(address spender, uint256 amount) override external returns (bool) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("approve(address,uint256)", spender, amount));
        return abi.decode(data, (bool));
    }

    /**
     * @notice Get the current allowance from `owner` for `spender`
     * @param owner The address of the account which owns the tokens to be spent
     * @param spender The address of the account which may transfer tokens
     * @return The number of tokens allowed to be spent (-1 means infinite)
     */
    function allowance(address owner, address spender) override external view returns (uint) {
        bytes memory data = delegateToViewImplementation(abi.encodeWithSignature("allowance(address,address)", owner, spender));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Get the token balance of the `owner`
     * @param owner The address of the account to query
     * @return The number of tokens owned by `owner`
     */
    function balanceOf(address owner) override external view returns (uint) {
        bytes memory data = delegateToViewImplementation(abi.encodeWithSignature("balanceOf(address)", owner));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Get the underlying balance of the `owner`
     * @dev This also accrues interest in a transaction
     * @param owner The address of the account to query
     * @return The amount of underlying owned by `owner`
     */
    function balanceOfUnderlying(address owner) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("balanceOfUnderlying(address)", owner));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Get a snapshot of the account's balances, and the cached exchange rate
     * @dev This is used by comptroller to more efficiently perform liquidity checks.
     * @param account Address of the account to snapshot
     * @return (possible error, token balance, borrow balance, exchange rate mantissav, borrow interest balance (always 0))
     */
    function getAccountSnapshot(address account) override external view returns (uint, uint, uint, uint, uint) {
        bytes memory data = delegateToViewImplementation(abi.encodeWithSignature("getAccountSnapshot(address)", account));
        return abi.decode(data, (uint, uint, uint, uint, uint));
    }

    /**
     * @notice Returns the current per-block borrow interest rate for this cToken
     * @return The borrow interest rate per block, scaled by 1e18
     */
    function borrowRatePerBlock() override external view returns (uint) {
        bytes memory data = delegateToViewImplementation(abi.encodeWithSignature("borrowRatePerBlock()"));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Returns the current per-block supply interest rate for this cToken
     * @return The supply interest rate per block, scaled by 1e18
     */
    function supplyRatePerBlock() override external view returns (uint) {
        bytes memory data = delegateToViewImplementation(abi.encodeWithSignature("supplyRatePerBlock()"));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Returns the current total borrows plus accrued interest
     * @return The total borrows with interest
     */
    function totalBorrowsCurrent() override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("totalBorrowsCurrent()"));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Accrue interest to updated borrowIndex and then calculate account's borrow balance using the updated borrowIndex
     * @param account The address whose balance should be calculated after updating borrowIndex
     * @return The calculated balance
     */
    function borrowBalanceCurrent(address account) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("borrowBalanceCurrent(address)", account));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Return the borrow balance of account based on stored data
     * @param account The address whose balance should be calculated
     * @return The calculated balance
     */
    function borrowBalanceStored(address account) override public view returns (uint) {
        bytes memory data = delegateToViewImplementation(abi.encodeWithSignature("borrowBalanceStored(address)", account));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Accrue interest then return the up-to-date exchange rate
     * @return Calculated exchange rate scaled by 1e18
     */
    function exchangeRateCurrent() override public returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("exchangeRateCurrent()"));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Calculates the exchange rate from the underlying to the CToken
     * @dev This function does not accrue interest before calculating the exchange rate
     * @return Calculated exchange rate scaled by 1e18
     */
    function exchangeRateStored() override public view returns (uint) {
        bytes memory data = delegateToViewImplementation(abi.encodeWithSignature("exchangeRateStored()"));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Get cash balance of this cToken in the underlying asset
     * @return The quantity of underlying asset owned by this contract
     */
    function getCash() override external view returns (uint) {
        bytes memory data = delegateToViewImplementation(abi.encodeWithSignature("getCash()"));
        return abi.decode(data, (uint));
    }

    /**
      * @notice Applies accrued interest to total borrows and reserves.
      * @dev This calculates interest accrued from the last checkpointed block
      *      up to the current block and writes new checkpoint to storage.
      */
    function accrueInterest() override public returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("accrueInterest()"));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Transfers collateral tokens (this market) to the liquidator.
     *         This function can only be called by the Comptroller.
     * @param liquidator The account receiving seized collateral
     * @param borrower The account having collateral seized
     * @param seizeTokens The number of cTokens to seize
     * @return uint actual seizeTokens
     */
    function _seize(address liquidator, address borrower, uint seizeTokens) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_seize(address,address,uint256)", liquidator, borrower, seizeTokens));
        return abi.decode(data, (uint));
    }

    /**
     * @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to admin (timelock)
     * @param token The address of the ERC-20 token to sweep
     */
    function sweepToken(EIP20NonStandardInterface token) override external {
        delegateToImplementation(abi.encodeWithSignature("sweepToken(address)", token));
    }


    /*** Admin Functions ***/

    /**
      * @notice Begins transfer of admin rights. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
      * @dev Admin function to begin change of admin. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
      * @param newPendingAdmin New pending admin.
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _setPendingAdmin(address payable newPendingAdmin) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_setPendingAdmin(address)", newPendingAdmin));
        return abi.decode(data, (uint));
    }

    /**
      * @notice Sets a new comptroller for the market
      * @dev Admin function to set a new comptroller
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _setComptroller(ComptrollerInterface newComptroller) override public returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_setComptroller(address)", newComptroller));
        return abi.decode(data, (uint));
    }

    /**
      * @notice Sets protocolSeizeShareMantissa
      * @dev Admin function to set protocolSeizeShareMantissa
      * @param newProtocolSeizeShareMantissa New protocolSeizeShareMantissa scaled by 1e18
      * @return uint 0=success, otherwise a failure. (See ErrorReporter for details)
      */
    function _setProtocolSeizeShare(uint newProtocolSeizeShareMantissa) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_setProtocolSeizeShare(uint256)", newProtocolSeizeShareMantissa));
        return abi.decode(data, (uint));
    }

    /**
      * @notice accrues interest and sets a new reserve factor for the protocol using _setReserveFactorFresh
      * @dev Admin function to accrue interest and set a new reserve factor
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _setReserveFactor(uint newReserveFactorMantissa) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_setReserveFactor(uint256)", newReserveFactorMantissa));
        return abi.decode(data, (uint));
    }

    /**
      * @notice Accepts transfer of admin rights. msg.sender must be pendingAdmin
      * @dev Admin function for pending admin to accept role and update admin
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _acceptAdmin() override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_acceptAdmin()"));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Accrues interest and adds reserves by transferring from admin
     * @param addAmount Amount of reserves to add
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _addReserves(uint addAmount) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_addReserves(uint256)", addAmount));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Accrues interest and reduces reserves by transferring to admin
     * @param reduceAmount Amount of reduction to reserves
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _reduceReserves(uint reduceAmount) override external returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_reduceReserves(uint256)", reduceAmount));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Accrues interest and updates the interest rate model using _setInterestRateModelFresh
     * @dev Admin function to accrue interest and update the interest rate model
     * @param newInterestRateModel the new interest rate model to use
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _setInterestRateModel(InterestRateModel newInterestRateModel) override public returns (uint) {
        bytes memory data = delegateToImplementation(abi.encodeWithSignature("_setInterestRateModel(address)", newInterestRateModel));
        return abi.decode(data, (uint));
    }

    /**
     * @notice Internal method to delegate execution to another contract
     * @dev It returns to the external caller whatever the implementation returns or forwards reverts
     * @param callee The contract to delegatecall
     * @param data The raw data to delegatecall
     * @return The returned bytes from the delegatecall
     */
    function delegateTo(address callee, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returnData) = callee.delegatecall(data);
        assembly {
            if eq(success, 0) {
                revert(add(returnData, 0x20), returndatasize())
            }
        }
        return returnData;
    }

    /**
     * @notice Delegates execution to the implementation contract
     * @dev It returns to the external caller whatever the implementation returns or forwards reverts
     * @param data The raw data to delegatecall
     * @return The returned bytes from the delegatecall
     */
    function delegateToImplementation(bytes memory data) public returns (bytes memory) {
        return delegateTo(implementation, data);
    }

    /**
     * @notice Delegates execution to an implementation contract
     * @dev It returns to the external caller whatever the implementation returns or forwards reverts
     *  There are an additional 2 prefix uints from the wrapper returndata, which we ignore since we make an extra hop.
     * @param data The raw data to delegatecall
     * @return The returned bytes from the delegatecall
     */
    function delegateToViewImplementation(bytes memory data) public view returns (bytes memory) {
        (bool success, bytes memory returnData) = address(this).staticcall(abi.encodeWithSignature("delegateToImplementation(bytes)", data));
        assembly {
            if eq(success, 0) {
                revert(add(returnData, 0x20), returndatasize())
            }
        }
        return abi.decode(returnData, (bytes));
    }

    /**
     * @notice Delegates execution to an implementation contract
     * @dev It returns to the external caller whatever the implementation returns or forwards reverts
     */
    fallback() external payable {
        if (msg.value != 0) {
            revert CannotReceiveValueGtZero();
        }

        // delegate all other functions to current implementation
        (bool success, ) = implementation.delegatecall(msg.data);

        assembly {
            let free_mem_ptr := mload(0x40)
            returndatacopy(free_mem_ptr, 0, returndatasize())

            switch success
            case 0 { revert(free_mem_ptr, returndatasize()) }
            default { return(free_mem_ptr, returndatasize()) }
        }
    }
}

File 2 of 12 : CTokenInterfaces.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

import "ComptrollerInterface.sol";
import "InterestRateModel.sol";
import "EIP20NonStandardInterface.sol";
import "ErrorReporter.sol";

contract CTokenStorage {
    /**
     * @dev Guard variable for re-entrancy checks
     */
    bool internal _notEntered;

    /**
     * @notice EIP-20 token name for this token
     */
    string public name;

    /**
     * @notice EIP-20 token symbol for this token
     */
    string public symbol;

    /**
     * @notice EIP-20 token decimals for this token
     */
    uint8 public decimals;

    // Maximum borrow rate that can ever be applied (.0005% / block)
    uint internal constant borrowRateMaxMantissa = 0.0005e16;

    // Maximum fraction of interest that can be set aside for reserves
    uint internal constant reserveFactorMaxMantissa = 1e18;

    // Maximum protocol seize share that can be set
    uint internal constant protocolSeizeShareMaxMantissa = 20e16;

    /**
     * @notice Administrator for this contract
     */
    address payable public admin;

    /**
     * @notice Pending administrator for this contract
     */
    address payable public pendingAdmin;

    /**
     * @notice Contract which oversees inter-cToken operations
     */
    ComptrollerInterface public comptroller;

    /**
     * @notice Model which tells what the current interest rate should be
     */
    InterestRateModel public interestRateModel;

    // Initial exchange rate used when minting the first CTokens (used when totalSupply = 0)
    uint internal initialExchangeRateMantissa;

    /**
     * @notice Fraction of interest currently set aside for reserves
     */
    uint public reserveFactorMantissa;

    /**
     * @notice Block number that interest was last accrued at
     */
    uint public accrualBlockNumber;

    /**
     * @notice Accumulator of the total earned interest rate since the opening of the market
     */
    uint public borrowIndex;

    /**
     * @notice Total amount of outstanding borrows of the underlying in this market
     */
    uint public totalBorrows;

    /**
     * @notice Total amount of reserves of the underlying held in this market
     */
    uint public totalReserves;

    /**
     * @notice Total number of tokens in circulation
     */
    uint public totalSupply;

    // Official record of token balances for each account
    mapping (address => uint) internal accountTokens;

    // Approved token transfer amounts on behalf of others
    mapping (address => mapping (address => uint)) internal transferAllowances;

    /**
     * @notice Container for borrow balance information
     * @member principal Total balance (with accrued interest), after applying the most recent balance-changing action
     * @member interestIndex Global borrowIndex as of the most recent balance-changing action
     * @member interestAccrued Total interest accrued for markets that track it separately from borrow balance
     */
    struct BorrowSnapshot {
        uint principal;
        uint interestIndex;
        uint interestAccrued;
    }

    // Mapping of account addresses to outstanding borrow balances
    mapping(address => BorrowSnapshot) internal accountBorrows;

    /**
     * @notice Share of seized collateral that is added to reserves
     */
    uint public protocolSeizeShareMantissa = 2.8e16; //2.8%

    /**
     * @notice MarketType enum
     */
    enum MarketType {
        UNDEFINED_MARKET,
        ERC20_MARKET,
        ERC721_MARKET,
        ERC20_INTEREST_MARKET
    }

    /**
     * @notice Indicates a token market type
     */
    MarketType public marketType;
}

abstract contract CTokenInterface is CTokenStorage {
    /**
     * @notice Indicator that this is a CToken contract (for inspection)
     */
    bool public constant isCToken = true;


    /*** Market Events ***/

    /**
     * @notice Event emitted when interest is accrued
     */
    event AccrueInterest(uint cashPrior, uint interestAccumulated, uint borrowIndex, uint totalBorrows);

    /**
     * @notice Event emitted when tokens are minted
     */
    event Mint(address minter, uint mintAmount, uint mintTokens);

    /**
     * @notice Event emitted when tokens are redeemed
     */
    event Redeem(address redeemer, uint redeemAmount, uint redeemTokens);

    /**
     * @notice Event emitted when underlying is borrowed
     */
    event Borrow(address borrower, uint borrowAmount, uint accountBorrows, uint totalBorrows);

    /**
     * @notice Event emitted when a borrow is repaid
     */
    event RepayBorrow(address payer, address borrower, uint repayAmount, uint accountBorrows, uint totalBorrows);

    /**
     * @notice Event emitted when a borrow is liquidated
     */
    event LiquidateBorrow(address liquidator, address borrower, uint repayAmount);


    /*** Admin Events ***/

    /**
     * @notice Event emitted when pendingAdmin is changed
     */
    event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin);

    /**
     * @notice Event emitted when pendingAdmin is accepted, which means admin is updated
     */
    event NewAdmin(address oldAdmin, address newAdmin);

    /**
     * @notice Event emitted when comptroller is changed
     */
    event NewComptroller(ComptrollerInterface oldComptroller, ComptrollerInterface newComptroller);

    /**
     * @notice Event emitted when interestRateModel is changed
     */
    event NewMarketInterestRateModel(InterestRateModel oldInterestRateModel, InterestRateModel newInterestRateModel);

    /**
     * @notice Event emitted when the seize share is changed
     */
    event NewProtocolSeizeShare(uint oldProtocolSeizeShareMantissa, uint newProtocolSeizeShareMantissa);

    /**
     * @notice Event emitted when the reserve factor is changed
     */
    event NewReserveFactor(uint oldReserveFactorMantissa, uint newReserveFactorMantissa);

    /**
     * @notice Event emitted when the reserves are added
     */
    event ReservesAdded(address benefactor, uint addAmount, uint newTotalReserves);

    /**
     * @notice Event emitted when the reserves are reduced
     */
    event ReservesReduced(address admin, uint reduceAmount, uint newTotalReserves);

    /**
     * @notice EIP20 Transfer event
     */
    event Transfer(address indexed from, address indexed to, uint amount);

    /**
     * @notice EIP20 Approval event
     */
    event Approval(address indexed owner, address indexed spender, uint amount);


    /*** User Interface ***/

    function transfer(address dst, uint amount) virtual external returns (bool);
    function transferFrom(address src, address dst, uint amount) virtual external returns (bool);
    function approve(address spender, uint amount) virtual external returns (bool);
    function allowance(address owner, address spender) virtual external view returns (uint);
    function balanceOf(address owner) virtual external view returns (uint);
    function balanceOfUnderlying(address owner) virtual external returns (uint);
    function getAccountSnapshot(address account) virtual external view returns (uint, uint, uint, uint, uint);
    function borrowRatePerBlock() virtual external view returns (uint);
    function supplyRatePerBlock() virtual external view returns (uint);
    function totalBorrowsCurrent() virtual external returns (uint);
    function borrowBalanceCurrent(address account) virtual external returns (uint);
    function borrowBalanceStored(address account) virtual external view returns (uint);
    function exchangeRateCurrent() virtual external returns (uint);
    function exchangeRateStored() virtual external view returns (uint);
    function getCash() virtual external view returns (uint);
    function accrueInterest() virtual external returns (uint);
    function _seize(address liquidator, address borrower, uint seizeTokens) virtual external returns (uint);
    function sweepToken(EIP20NonStandardInterface token) virtual external;


    /*** Admin Functions ***/

    function _setPendingAdmin(address payable newPendingAdmin) virtual external returns (uint);
    function _acceptAdmin() virtual external returns (uint);
    function _setComptroller(ComptrollerInterface newComptroller) virtual external returns (uint);
    function _setProtocolSeizeShare(uint newProtocolSeizeShareMantissa) virtual external returns (uint);
    function _setReserveFactor(uint newReserveFactorMantissa) virtual external returns (uint);
    function _reduceReserves(uint reduceAmount) virtual external returns (uint);
    function _setInterestRateModel(InterestRateModel newInterestRateModel) virtual external returns (uint);
}

contract CErc20Storage {
    /**
     * @notice Underlying asset for this CToken
     */
    address public underlying;
}

abstract contract CErc20Interface is CErc20Storage {

    /*** User Interface ***/

    function mint(uint mintAmount) virtual external returns (uint);
    function redeem(uint redeemTokens) virtual external returns (uint);
    function redeemUnderlying(uint redeemAmount) virtual external returns (uint);
    function borrow(uint borrowAmount) virtual external returns (uint);
    function repayBorrow(uint repayAmount) virtual external returns (uint);
    function repayBorrowBehalf(address borrower, uint repayAmount) virtual external returns (uint);
    function _liquidateBorrow(address liquidator, address borrower, uint repayAmount) virtual external returns (uint);

    /*** Admin Functions ***/

    function _addReserves(uint addAmount) virtual external returns (uint);
}

interface IWeth {
    function transferFrom(address src, address dst, uint wad) external;
    function withdraw(uint256 wad) external;
}

abstract contract CEtherInterface is CErc20Storage {

    /*** User Interface ***/

    function mint() virtual external payable;
    function redeem(uint redeemTokens) virtual external returns (uint);
    function redeemUnderlying(uint redeemAmount) virtual external returns (uint);
    function borrow(uint borrowAmount) virtual external returns (uint);
    function repayBorrow() virtual external payable;
    function repayBorrowBehalf(address borrower) virtual external payable;
    function _liquidateBorrow(address liquidator, address borrower, uint repayAmount) virtual external returns (uint);

    /*** Admin Functions ***/

    function _addReserves() virtual external payable returns (uint);
}

contract CDelegationStorage {
    /**
     * @notice Implementation address for this contract
     */
    address public implementation;
}

abstract contract CDelegatorInterface is CDelegationStorage {
    /**
     * @notice Emitted when implementation is changed
     */
    event NewImplementation(address oldImplementation, address newImplementation);

    error CannotReceiveValueGtZero();

    /**
     * @notice Called by the admin to update the implementation of the delegator
     * @param implementation_ The address of the new implementation for delegation
     * @param allowResign Flag to indicate whether to call _resignImplementation on the old implementation
     * @param becomeImplementationData The encoded bytes data to be passed to _becomeImplementation
     */
    function _setImplementation(address implementation_, bool allowResign, bytes memory becomeImplementationData) virtual external;
}

abstract contract CDelegateInterface is CDelegationStorage {
    /**
     * @notice Called by the delegator on a delegate to initialize it for duty
     * @dev Should revert if any issues arise which make it unfit for delegation
     * @param data The encoded bytes data for any initialization
     */
    function _becomeImplementation(bytes memory data) virtual external;

    /**
     * @notice Called by the delegator on a delegate to forfeit its responsibility
     */
    function _resignImplementation() virtual external;
}

File 3 of 12 : ComptrollerInterface.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

abstract contract ComptrollerInterface {
    /// @notice Indicator that this is a Comptroller contract (for inspection)
    bool public constant isComptroller = true;

    /*** Assets You Are In ***/

    function autoEnterMarkets(address account) virtual external;
    function autoExitMarkets(address account) virtual external;
    function enterMarkets(address[] calldata cTokens) virtual external returns (uint[] memory);
    function exitMarket(address cToken) virtual external returns (uint);
    function redeemAllInterest(address lender, address[] memory cTokens) virtual external returns (uint[] memory);

    /*** Policy Hooks ***/

    function mintAllowed(address cToken, address minter, uint mintAmount) virtual external returns (uint);

    function redeemAllowed(address cToken, address redeemer, uint redeemTokens) virtual external returns (uint);

    function borrowAllowed(address cToken, address borrower, uint borrowAmount) virtual external returns (uint);

    function repayBorrowAllowed(
        address cToken,
        address payer,
        address borrower,
        uint repayAmount) virtual external returns (uint);

    function collectInterestAllowed(
        address cTokenInterestMarket,
        address cTokenSupplyMarket,
        address lender,
        uint interestAmount) virtual external returns (uint);

    function payInterestAllowed(
        address cTokenInterestMarket,
        address cTokenBorrowMarket,
        address payer,
        uint payTokens) virtual external returns (uint);

    function transferAllowed(address cToken, address src, address dst, uint transferTokens) virtual external returns (uint);

    function isListed(address cToken) virtual external view returns (bool);

    function getAssetsExchangeRate(address cTokenA, address cTokenB) virtual external view returns (uint);

    function _checkEoaOrWL(address msgSender) virtual external view returns (bool);

    /*** Liquidity/Liquidation Calculations ***/

    struct Liquidatables {
        address cToken; // token to liquidate
        uint amount;    // non-NFT markets
        uint[] nftIds;  // NFT markets
    }

    function topUpInterestShortfall(address borrower, uint maxTopUpTokens, address cTokenCollateral) virtual external returns (uint[2] memory);

    function batchLiquidateBorrow(address borrower, Liquidatables[] memory liquidatables, address[] memory cTokenCollaterals, uint minSeizedValue) virtual external returns (uint[][2] memory results);

    function liquidateCalculateSeizeTokensNormed(address cTokenCollateral, uint normedRepayAmount) virtual public view returns (uint);

    function interestMarket() virtual external view returns (address);
}

File 4 of 12 : InterestRateModel.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

/**
  * @title Compound's InterestRateModel Interface
  * @author Compound
  */
abstract contract InterestRateModel {
    /// @notice Indicator that this is an InterestRateModel contract (for inspection)
    bool public constant isInterestRateModel = true;

    /**
      * @notice Calculates the current borrow interest rate per block
      * @param cash The total amount of cash the market has
      * @param borrows The total amount of borrows the market has outstanding
      * @param reserves The total amount of reserves the market has
      * @return The borrow rate per block (as a percentage, and scaled by 1e18)
      */
    function getBorrowRate(uint cash, uint borrows, uint reserves) virtual public view returns (uint);

    /**
      * @notice Calculates the current supply interest rate per block
      * @param cash The total amount of cash the market has
      * @param borrows The total amount of borrows the market has outstanding
      * @param reserves The total amount of reserves the market has
      * @param reserveFactorMantissa The current reserve factor the market has
      * @return The supply rate per block (as a percentage, and scaled by 1e18)
      */
    function getSupplyRate(uint cash, uint borrows, uint reserves, uint reserveFactorMantissa) virtual public view returns (uint);

    /**
     * @notice Calculates the current borrow and supply rate per block
     * @param cash The amount of cash in the market
     * @param borrows The amount of borrows in the market
     * @param reserves The amount of reserves in the market
     * @param reserveFactorMantissa The current reserve factor for the market
     * @return (uint, uint) The borrow rate percentage per block as a mantissa (scaled by BASE),
     *         supply rate percentage per block as a mantissa (scaled by BASE)
     */
    function getMarketRates(uint cash, uint borrows, uint reserves, uint reserveFactorMantissa) virtual public view returns (uint, uint) {
      return (getBorrowRate(cash, borrows, reserves), getSupplyRate(cash, borrows, reserves, reserveFactorMantissa));
    }
}

File 5 of 12 : EIP20NonStandardInterface.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

/**
 * @title EIP20NonStandardInterface
 * @dev Version of ERC20 with no return values for `transfer` and `transferFrom`
 *  See https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
 */
interface EIP20NonStandardInterface {

    /**
     * @notice Get the total number of tokens in circulation
     * @return The supply of tokens
     */
    function totalSupply() external view returns (uint256);

    /**
     * @notice Gets the balance of the specified address
     * @param owner The address from which the balance will be retrieved
     * @return balance The balance
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    ///
    /// !!!!!!!!!!!!!!
    /// !!! NOTICE !!! `transfer` does not return a value, in violation of the ERC-20 specification
    /// !!!!!!!!!!!!!!
    ///

    /**
      * @notice Transfer `amount` tokens from `msg.sender` to `dst`
      * @param dst The address of the destination account
      * @param amount The number of tokens to transfer
      */
    function transfer(address dst, uint256 amount) external;

    ///
    /// !!!!!!!!!!!!!!
    /// !!! NOTICE !!! `transferFrom` does not return a value, in violation of the ERC-20 specification
    /// !!!!!!!!!!!!!!
    ///

    /**
      * @notice Transfer `amount` tokens from `src` to `dst`
      * @param src The address of the source account
      * @param dst The address of the destination account
      * @param amount The number of tokens to transfer
      */
    function transferFrom(address src, address dst, uint256 amount) external;

    /**
      * @notice Approve `spender` to transfer up to `amount` from `src`
      * @dev This will overwrite the approval amount for `spender`
      *  and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
      * @param spender The address of the account which may transfer tokens
      * @param amount The number of tokens that are approved
      * @return success Whether or not the approval succeeded
      */
    function approve(address spender, uint256 amount) external returns (bool success);

    /**
      * @notice Get the current allowance from `owner` for `spender`
      * @param owner The address of the account which owns the tokens to be spent
      * @param spender The address of the account which may transfer tokens
      * @return remaining The number of tokens allowed to be spent
      */
    function allowance(address owner, address spender) external view returns (uint256 remaining);

    event Transfer(address indexed from, address indexed to, uint256 amount);
    event Approval(address indexed owner, address indexed spender, uint256 amount);
}

File 6 of 12 : ErrorReporter.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

contract ComptrollerErrorReporter {
    enum Error {
        NO_ERROR,
        UNAUTHORIZED,
        COMPTROLLER_MISMATCH,
        INSUFFICIENT_SHORTFALL,
        INSUFFICIENT_LIQUIDITY,
        INVALID_CLOSE_FACTOR,
        INVALID_COLLATERAL_FACTOR,
        INVALID_LIQUIDATION_INCENTIVE,
        MARKET_NOT_ENTERED, // no longer possible
        MARKET_NOT_LISTED,
        MARKET_ALREADY_LISTED,
        MATH_ERROR,
        NONZERO_BORROW_BALANCE,
        PRICE_ERROR,
        REJECTION,
        SNAPSHOT_ERROR,
        TOO_MANY_ASSETS,
        TOO_MUCH_REPAY,
        INVALID_MARKET_TYPE,
        TOO_LITTLE_INTEREST_RESERVE,
        NONZERO_INTEREST_BALANCE,
        LIQUIDATE_SEIZE_TOO_LITTLE
    }

    enum FailureInfo {
        ACCEPT_ADMIN_PENDING_ADMIN_CHECK,
        ACCEPT_PENDING_IMPLEMENTATION_ADDRESS_CHECK,
        EXIT_MARKET_BALANCE_OWED,
        EXIT_MARKET_REJECTION,
        SET_CLOSE_FACTOR_OWNER_CHECK,
        SET_CLOSE_FACTOR_VALIDATION,
        SET_COLLATERAL_FACTOR_OWNER_CHECK,
        SET_COLLATERAL_FACTOR_NO_EXISTS,
        SET_COLLATERAL_FACTOR_VALIDATION,
        SET_COLLATERAL_FACTOR_WITHOUT_PRICE,
        SET_IMPLEMENTATION_OWNER_CHECK,
        SET_LIQUIDATION_INCENTIVE_OWNER_CHECK,
        SET_LIQUIDATION_INCENTIVE_VALIDATION,
        SET_MAX_ASSETS_OWNER_CHECK,
        SET_PENDING_ADMIN_OWNER_CHECK,
        SET_PENDING_IMPLEMENTATION_OWNER_CHECK,
        SET_PRICE_ORACLE_OWNER_CHECK,
        SUPPORT_MARKET_EXISTS,
        SUPPORT_MARKET_OWNER_CHECK,
        SET_PAUSE_GUARDIAN_OWNER_CHECK
    }

    /**
      * @dev `error` corresponds to enum Error; `info` corresponds to enum FailureInfo, and `detail` is an arbitrary
      * contract-specific code that enables us to report opaque error codes from upgradeable contracts.
      **/
    event Failure(uint error, uint info, uint detail);

    error Unauthorized();
    error InitializationFailed();

    error GetAccountSnapshotFailed(uint256 errorCode);

    error SeizePaused();
    error MintPaused();
    error BorrowPaused();
    error CollectInterestPaused();
    error PayInterestPaused();
    error TransferPaused();

    error InsufficientShortfall(uint errorCode, uint value);
    error InvalidTopUpLimit();
    error TopUpLimitExceeded();
    error TopUpZero();
    error SeizeFailed();
    error TopUpFailed();
    error LiquidateError();
    error LiquidateSeizeTooLittle();
    error LiquidateSeizeTooMuch();
    error LiquidateSeizeBellowMinValue(uint minSeizedValue, uint liquidatedValueTotal);
    error ExcessRefundFailed();
    error BorrowCapReached();
    error MarketAlreadyAdded();
    error InvalidInput();
    error OnlyAdminCanUnpause();
    error ChangeNotAuthorized();

    error MarketNotListed();
    error SameMarket();
    error WrongMarketType();
    error PriceError();
    error ComptrollerMismatch();
    error InvalidMarket();
    

    /**
      * @dev use this when reporting a known error from the money market or a non-upgradeable collaborator
      */
    function fail(Error err, FailureInfo info) internal returns (uint) {
        emit Failure(uint(err), uint(info), 0);

        return uint(err);
    }

    /**
      * @dev use this when reporting an opaque error from an upgradeable collaborator contract
      */
    function failOpaque(Error err, FailureInfo info, uint opaqueError) internal returns (uint) {
        emit Failure(uint(err), uint(info), opaqueError);

        return uint(err);
    }
}

contract TokenErrorReporter {
    uint public constant NO_ERROR = 0; // support legacy return codes

    error Unauthorized();
    error Unsupported();

    error AlreadyInitialized();
    error InitializeExchangeRateInvalid();
    error InitializeSetComptrollerFailed(uint256 errorCode);
    error InitializeSetInterestRateModelFailed(uint256 errorCode);
    error InitializeMarketTypeNotSet();
    error InitializeInvalidMarketType();
    error EnsureNonEmptyAmountTooSmall();

    error TransferComptrollerRejection(uint256 errorCode);
    error TransferNotAllowed();
    error TransferNotEnough();
    error TransferTooMuch();
    error TransferInvalidAmount();

    error TransferInFailed();
    error InsufficientBalanceAfterTransfer();
    error TransferOutFailed();

    error MintComptrollerRejection(uint256 errorCode);
    error MintFreshnessCheck();

    error RedeemComptrollerRejection(uint256 errorCode);
    error RedeemFreshnessCheck();
    error RedeemTransferOutNotPossible();
    error RedeemInvalidInputs();

    error BorrowComptrollerRejection(uint256 errorCode);
    error BorrowFreshnessCheck();
    error BorrowCashNotAvailable();

    error RepayBorrowComptrollerRejection(uint256 errorCode);
    error RepayBorrowFreshnessCheck();
    error RepayTooHigh();

    error LiquidateComptrollerRejection(uint256 errorCode);
    error LiquidateFreshnessCheck();
    error LiquidateCollateralFreshnessCheck();
    error LiquidateAccrueBorrowInterestFailed(uint256 errorCode);
    error LiquidateAccrueCollateralInterestFailed(uint256 errorCode);
    error LiquidateLiquidatorIsBorrower();
    error LiquidateCloseAmountIsZero();
    error LiquidateCloseAmountIsUintMax();
    error LiquidateRepayBorrowFreshFailed(uint256 errorCode);

    error LiquidateSeizeComptrollerRejection(uint256 errorCode);
    error LiquidateSeizeLiquidatorIsBorrower();

    error AcceptAdminPendingAdminCheck();

    error SetComptrollerOwnerCheck();
    error SetPendingAdminOwnerCheck();

    error SetReserveFactorAdminCheck();
    error SetReserveFactorFreshCheck();
    error SetReserveFactorBoundsCheck();

    error AddReservesFactorFreshCheck(uint256 actualAddAmount);

    error ReduceReservesAdminCheck();
    error ReduceReservesFreshCheck();
    error ReduceReservesCashNotAvailable();
    error ReduceReservesCashValidation();

    error SetInterestRateModelOwnerCheck();
    error SetInterestRateModelFreshCheck();

    error SetProtocolSeizeShareAdminCheck();
    error SetProtocolSeizeShareTooHigh();

    error BorrowRateIsAbsurdlyHigh(uint borrowRateMantissa);

    error InvalidComptrollerAddress(address comptrollerAddress);
    error InvalidRateModelAddress(address interestRateModelAddress);

    error Reentry();

    error CannotSweepUnderlying();

    error CollectInterestFailed();
    error CollectInterestNotAllowed();
    error PayInterestNotAllowed();
    error InsufficientBalance();
    error PayInterestError();

    error SenderMismatch();
    error ValueMismatch();

    error PriceError();
}

File 7 of 12 : CErc20InterestMarket.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

import "CErc20.sol";
import "CErc20InterestMarketInterfaces.sol";

contract CErc20InterestMarket is CErc20, CErc20InterestMarketInterface {

    function initialize(address underlying_,
                        ComptrollerInterface comptroller_,
                        InterestRateModel interestRateModel_,
                        uint initialExchangeRateMantissa_,
                        string memory name_,
                        string memory symbol_,
                        uint8 decimals_) public {
        super.initialize(underlying_, comptroller_, interestRateModel_, initialExchangeRateMantissa_, name_, symbol_, decimals_, CTokenStorage.MarketType.ERC20_INTEREST_MARKET);
    }

    /**
     * @notice Collect the interest from supplied ERC721 tokens for the lender and adds them to his supply.
     *         Must be called by the supply market.
     * @param lender The address for which the interest should be collected
     * @param interestTokens The amount of market tokens to claim
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function collectInterest(address lender, uint interestTokens) override external nonReentrant returns (uint) {
        accrueInterest();
        collectInterestInternal(msg.sender, lender, interestTokens);

        return NO_ERROR;
    }

    /**
     * @notice Collect the interest from supplied ERC721 tokens for the lender and adds them to his supply.
     * @param supplyMarket The market on which the interest accrued
     * @param lender The address for which the interest should be collected
     * @param interestTokens The amount of market tokens to claim
     */
    function collectInterestInternal(address supplyMarket, address lender, uint interestTokens) internal {
        if (interestTokens == 0) {
            return;
        }

        /* Fail if collect interest not allowed */
        uint allowed = comptroller.collectInterestAllowed(address(this), supplyMarket, lender, interestTokens);
        if (allowed != 0) {
            revert CollectInterestNotAllowed();
        }

        uint remainingTokens;
        uint heldBalance = accountTokens[address(this)];
        if (heldBalance > interestTokens) {
            accountTokens[address(this)] = heldBalance - interestTokens;
            emit Transfer(address(this), address(0), interestTokens);
        } else {
            accountTokens[address(this)] = 0;
            emit Transfer(address(this), address(0), heldBalance);

            remainingTokens = interestTokens - heldBalance;
        }

        if (remainingTokens != 0) {
            /* We artificially inflate the supply with a virtual balance */
            totalSupply = totalSupply + remainingTokens;
            totalVirtual = totalVirtual + remainingTokens;
        }

        accountTokens[lender] = accountTokens[lender] + interestTokens;
        emit Transfer(address(0), lender, interestTokens);
    }

    /**
     * @notice Pay the interest for borrowed ERC721 tokens.
     *         Must be called by the borrow market.
     * @param payer The address that pays the interest
     * @param interestTokens The amount of market tokens to pay
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function payInterest(address payer, uint interestTokens) override external nonReentrant returns (uint) {
        accrueInterest();
        payInterestInternal(msg.sender, payer, interestTokens);

        return NO_ERROR;
    }

    /**
     * @notice Pay the interest for borrowed ERC721 tokens.
     * @param borrowMarket The market on which the interest accrued
     * @param payer The address that pays the interest
     * @param interestTokens The amount of market tokens to pay
     */
    function payInterestInternal(address borrowMarket, address payer, uint interestTokens) internal {
        if (interestTokens == 0) {
            return;
        }

        // payer interest market balance is reduced to cover interest being paid
        uint balancePayer = accountTokens[payer];
        if (balancePayer < interestTokens) {
            revert InsufficientBalance();
        }

        /* Fail if pay interest not allowed */
        uint allowed = comptroller.payInterestAllowed(address(this), borrowMarket, payer, interestTokens);
        if (allowed != 0) {
            revert PayInterestNotAllowed();
        }

        accountTokens[payer] = balancePayer - interestTokens;
        emit Transfer(payer, address(0), interestTokens);

        uint totalVirtual_ = totalVirtual;
        uint heldBalance;
        if (interestTokens > totalVirtual_) {
            heldBalance = interestTokens - totalVirtual_;
            totalSupply = totalSupply - totalVirtual_;
            totalVirtual = 0;
        } else {
            totalSupply = totalSupply - interestTokens;
            totalVirtual = totalVirtual_ - interestTokens;
        }

        if (heldBalance != 0) {
            // keep a reserve of cToken
            accountTokens[address(this)] = accountTokens[address(this)] + heldBalance;
            emit Transfer(address(0), address(this), heldBalance);
        }
    }

    /**
     * @notice Sender claims interest from NFT markets then redeems cTokens in exchange for the underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemTokens The number of cTokens to redeem into underlying
     * @param cTokens The list of cToken addresses to redeem interest from.
     *                Only possible for cErc721 markets.
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeemWithClaim(uint redeemTokens, address[] memory cTokens) override external returns (uint) {

        comptroller.redeemAllInterest(msg.sender, cTokens);

        redeemInternal(redeemTokens);
        return NO_ERROR;
    }

    /**
     * @notice Sender claims interest from NFT markets then redeems cTokens in exchange for a specified amount of underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemAmount The amount of underlying to redeem
     * @param cTokens The list of cToken addresses to redeem interest from.
     *                Only possible for cErc721 markets.
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeemUnderlyingWithClaim(uint redeemAmount, address[] memory cTokens) override external returns (uint) {

        comptroller.redeemAllInterest(msg.sender, cTokens);

        redeemUnderlyingInternal(redeemAmount);
        return NO_ERROR;
    }

    /**
     * @notice Calculates the exchange rate from the underlying to the CToken
     * @dev This function does not accrue interest before calculating the exchange rate
     * @return calculated exchange rate scaled by 1e18
     */
    function exchangeRateStoredInternal() override internal view returns (uint) {

        uint _totalSupply = totalSupply;
        uint _totalVirtual = totalVirtual;
        
        // it should be impossible for totalVirtual to be greater than totalSupply
        assert(_totalSupply >= _totalVirtual);

        _totalSupply = _totalSupply - _totalVirtual;

        if (_totalSupply == 0) {
            /*
             * If there are no tokens minted:
             *  exchangeRate = initialExchangeRate
             */
            return initialExchangeRateMantissa;
        } else {
            /*
             * Otherwise:
             *  exchangeRate = (totalCash + totalBorrows - totalReserves) / totalSupply
             */
            uint totalCash = getCashPrior();
            uint cashPlusBorrowsMinusReserves = totalCash + totalBorrows - totalReserves;
            uint exchangeRate = cashPlusBorrowsMinusReserves * expScale / _totalSupply;

            return exchangeRate;
        }
    }

    /**
     * @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to admin (timelock)
     * @param token The address of the ERC-20 token to sweep
     */
    function sweepToken(EIP20NonStandardInterface token) override external {
        if (msg.sender != admin) {
            revert Unauthorized();
        }
        if (address(token) == underlying || address(token) == address(this)) {
            revert CannotSweepUnderlying();
        }
        uint256 balance = token.balanceOf(address(this));
        token.transfer(admin, balance);
    }
}

File 8 of 12 : CErc20.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

import "CToken.sol";

/**
 * @title Compound's CErc20 Contract
 * @notice CTokens which wrap an EIP-20 underlying
 * @author Compound
 */
contract CErc20 is CToken, CErc20Interface {
    /**
     * @notice Initialize the new money market
     * @param underlying_ The address of the underlying asset
     * @param comptroller_ The address of the Comptroller
     * @param interestRateModel_ The address of the interest rate model
     * @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18
     * @param name_ ERC-20 name of this token
     * @param symbol_ ERC-20 symbol of this token
     * @param decimals_ ERC-20 decimal precision of this token
     * @param marketType_ MarketType enum of the token
     */
    function initialize(address underlying_,
                        ComptrollerInterface comptroller_,
                        InterestRateModel interestRateModel_,
                        uint initialExchangeRateMantissa_,
                        string memory name_,
                        string memory symbol_,
                        uint8 decimals_,
                        MarketType marketType_) virtual public {
        
        if (marketType_ != CTokenStorage.MarketType.ERC20_MARKET && marketType_ != CTokenStorage.MarketType.ERC20_INTEREST_MARKET) {
            revert InitializeInvalidMarketType();
        }
        marketType = marketType_;
        
        // CToken initialize does the bulk of the work
        super.initialize(comptroller_, interestRateModel_, initialExchangeRateMantissa_, name_, symbol_, decimals_);

        // Set underlying and sanity check it
        underlying = underlying_;
        EIP20Interface(underlying).totalSupply();
    }

    /*** User Interface ***/

    /**
     * @notice Sender supplies assets into the market and receives cTokens in exchange
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param mintAmount The amount of the underlying asset to supply
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function mint(uint mintAmount) override external returns (uint) {

        comptroller.autoEnterMarkets(msg.sender); // silent failure allowed

        mintInternal(mintAmount);
        return NO_ERROR;
    }

    /**
     * @notice Sender redeems cTokens in exchange for the underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemTokens The number of cTokens to redeem into underlying
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeem(uint redeemTokens) override external returns (uint) {
        redeemInternal(redeemTokens);
        return NO_ERROR;
    }

    /**
     * @notice Sender redeems cTokens in exchange for a specified amount of underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemAmount The amount of underlying to redeem
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeemUnderlying(uint redeemAmount) override external returns (uint) {
        redeemUnderlyingInternal(redeemAmount);
        return NO_ERROR;
    }

    /**
      * @notice Sender borrows assets from the protocol to their own address
      * @param borrowAmount The amount of the underlying asset to borrow
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function borrow(uint borrowAmount) override external returns (uint) {

        comptroller.autoEnterMarkets(msg.sender); // silent failure allowed

        borrowInternal(borrowAmount);
        return NO_ERROR;
    }

    /**
     * @notice Sender repays their own borrow
     * @param repayAmount The amount to repay, or -1 for the full outstanding amount
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function repayBorrow(uint repayAmount) override external returns (uint) {
        repayBorrowInternal(repayAmount);
        return NO_ERROR;
    }

    /**
     * @notice Sender repays a borrow belonging to borrower
     * @param borrower the account with the debt being payed off
     * @param repayAmount The amount to repay, or -1 for the full outstanding amount
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function repayBorrowBehalf(address borrower, uint repayAmount) override external returns (uint) {
        repayBorrowBehalfInternal(borrower, repayAmount);
        return NO_ERROR;
    }

    /**
     * @notice The liquidator liquidates the borrowers collateral.
     *  This function can only be called by the Comptroller.
     * @param liquidator The liquidator who called Comptroller::batchLiquidateBorrow
     * @param borrower The borrower of this cToken to be liquidated
     * @param repayAmount The amount of the underlying borrowed asset to repay
     * @return uint The amount of the underlying borrowed asset that was actually repaid
     */
    function _liquidateBorrow(address liquidator, address borrower, uint repayAmount) override external returns (uint) {
        return _liquidateBorrowInternal(liquidator, borrower, repayAmount);
    }

    /**
     * @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to admin (timelock)
     * @param token The address of the ERC-20 token to sweep
     */
    function sweepToken(EIP20NonStandardInterface token) virtual override external {
        if (msg.sender != admin) {
            revert Unauthorized();
        }
        if (address(token) == underlying) {
            revert CannotSweepUnderlying();
        }
        uint256 balance = token.balanceOf(address(this));
        token.transfer(admin, balance);
    }

    /**
     * @notice The sender adds to reserves.
     * @param addAmount The amount fo underlying token to add as reserves
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _addReserves(uint addAmount) override external returns (uint) {
        return _addReservesInternal(addAmount);
    }

    /*** Safe Token ***/

    /**
     * @notice Gets balance of this contract in terms of the underlying
     * @dev This excludes the value of the current message, if any
     * @return The quantity of underlying tokens owned by this contract
     */
    function getCashPrior() virtual override internal view returns (uint) {
        EIP20Interface token = EIP20Interface(underlying);
        return token.balanceOf(address(this));
    }

    /**
     * @dev Similar to EIP20 transfer, except it handles a False result from `transferFrom` and reverts in that case.
     *      This will revert due to insufficient balance or insufficient allowance.
     *      This function returns the actual amount received,
     *      which may be less than `amount` if there is a fee attached to the transfer.
     *
     *      Note: This wrapper safely handles non-standard ERC-20 tokens that do not return a value.
     *            See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
     */
    function doTransferIn(address from, uint amount) virtual override internal returns (uint) {
        // Read from storage once
        address underlying_ = underlying;
        EIP20NonStandardInterface token = EIP20NonStandardInterface(underlying_);
        uint balanceBefore = EIP20Interface(underlying_).balanceOf(address(this));
        token.transferFrom(from, address(this), amount);

        bool success;
        assembly {
            switch returndatasize()
                case 0 {                       // This is a non-standard ERC-20
                    success := not(0)          // set success to true
                }
                case 32 {                      // This is a compliant ERC-20
                    returndatacopy(0, 0, 32)
                    success := mload(0)        // Set `success = returndata` of override external call
                }
                default {                      // This is an excessively non-compliant ERC-20, revert.
                    revert(0, 0)
                }
        }
        if (!success) {
            revert TransferInFailed();
        }

        // Calculate the amount that was *actually* transferred
        uint balanceAfter = EIP20Interface(underlying_).balanceOf(address(this));
        return balanceAfter - balanceBefore;   // underflow already checked above, just subtract
    }

    /**
     * @dev Similar to EIP20 transfer, except it handles a False success from `transfer` and returns an explanatory
     *      error code rather than reverting. If caller has not called checked protocol's balance, this may revert due to
     *      insufficient cash held in this contract. If caller has checked protocol's balance prior to this call, and verified
     *      it is >= amount, this should not revert in normal conditions.
     *
     *      Note: This wrapper safely handles non-standard ERC-20 tokens that do not return a value.
     *            See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
     */
    function doTransferOut(address payable to, uint amount) virtual override internal {
        EIP20NonStandardInterface token = EIP20NonStandardInterface(underlying);
        token.transfer(to, amount);

        bool success;
        assembly {
            switch returndatasize()
                case 0 {                      // This is a non-standard ERC-20
                    success := not(0)          // set success to true
                }
                case 32 {                     // This is a compliant ERC-20
                    returndatacopy(0, 0, 32)
                    success := mload(0)        // Set `success = returndata` of override external call
                }
                default {                     // This is an excessively non-compliant ERC-20, revert.
                    revert(0, 0)
                }
        }
        if (!success) {
            revert TransferOutFailed();
        }
    }

    // called only once by the comptroller during _supportMarket
    function _ensureNonEmpty(address minter, uint amount) virtual override external {
        _ensureNonEmptyInternal(minter, amount);
    }
}

File 9 of 12 : CToken.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

import "ComptrollerInterface.sol";
import "CTokenInterfaces.sol";
import "ErrorReporter.sol";
import "EIP20Interface.sol";
import "InterestRateModel.sol";
import "ExponentialNoError.sol";


/**
 * @title Compound's CToken Contract
 * @notice Abstract base for CTokens
 * @author Compound
 */
abstract contract CToken is CTokenInterface, ExponentialNoError, TokenErrorReporter {
    /**
     * @notice Initialize the money market
     * @param comptroller_ The address of the Comptroller
     * @param interestRateModel_ The address of the interest rate model
     * @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18
     * @param name_ EIP-20 name of this token
     * @param symbol_ EIP-20 symbol of this token
     * @param decimals_ EIP-20 decimal precision of this token
     */
    function initialize(ComptrollerInterface comptroller_,
                        InterestRateModel interestRateModel_,
                        uint initialExchangeRateMantissa_,
                        string memory name_,
                        string memory symbol_,
                        uint8 decimals_) virtual public {
        if (msg.sender != admin) {
            revert Unauthorized();
        }
        if (accrualBlockNumber != 0 || borrowIndex != 0) {
            revert AlreadyInitialized();
        }

        // Set initial exchange rate
        initialExchangeRateMantissa = initialExchangeRateMantissa_;
        if (initialExchangeRateMantissa == 0) {
            revert InitializeExchangeRateInvalid();
        }

        // Set the comptroller
        uint err = _setComptroller(comptroller_);
        if (err != NO_ERROR) {
            revert InitializeSetComptrollerFailed(err);
        }

        // Initialize block number and borrow index (block number mocks depend on comptroller being set)
        accrualBlockNumber = getBlockNumber();
        borrowIndex = mantissaOne;

        // Set the interest rate model (depends on block number / borrow index)
        err = _setInterestRateModelFresh(interestRateModel_);
        if (err != NO_ERROR) {
            revert InitializeSetInterestRateModelFailed(err);
        }

        name = name_;
        symbol = symbol_;
        decimals = decimals_;

        // The counter starts true to prevent changing it from zero to non-zero (i.e. smaller cost/refund)
        _notEntered = true;

        if (marketType == CTokenStorage.MarketType.UNDEFINED_MARKET) {
            revert InitializeMarketTypeNotSet();
        }
    }

    /**
     * @notice Transfer `tokens` tokens from `src` to `dst` by `spender`
     * @dev Called by both `transfer` and `transferFrom` internally
     * @param spender The address of the account performing the transfer
     * @param src The address of the source account
     * @param dst The address of the destination account
     * @param tokens The number of tokens to transfer
     * @return 0 if the transfer succeeded, else revert
     */
    function transferTokens(address spender, address src, address dst, uint tokens) virtual internal returns (uint) {
        /* Fail if transfer not allowed */
        uint allowed = comptroller.transferAllowed(address(this), src, dst, tokens);
        if (allowed != 0) {
            revert TransferComptrollerRejection(allowed);
        }

        /* Do not allow self-transfers */
        if (src == dst) {
            revert TransferNotAllowed();
        }

        /* Get the allowance, infinite for the account owner */
        uint startingAllowance = 0;
        if (spender == src) {
            startingAllowance = type(uint).max;
        } else {
            startingAllowance = transferAllowances[src][spender];
        }

        /* Do the calculations, checking for {under,over}flow */
        uint allowanceNew = startingAllowance - tokens;
        uint srcTokensNew = accountTokens[src] - tokens;
        uint dstTokensNew = accountTokens[dst] + tokens;

        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)

        accountTokens[src] = srcTokensNew;
        accountTokens[dst] = dstTokensNew;

        /* Eat some of the allowance (if necessary) */
        if (startingAllowance != type(uint).max) {
            transferAllowances[src][spender] = allowanceNew;
        }

        /* We emit a Transfer event */
        emit Transfer(src, dst, tokens);

        return NO_ERROR;
    }

    /**
     * @notice Transfer `amount` tokens from `msg.sender` to `dst`
     * @param dst The address of the destination account
     * @param amount The number of tokens to transfer
     * @return Whether or not the transfer succeeded
     */
    function transfer(address dst, uint256 amount) override external nonReentrant returns (bool) {
        return transferTokens(msg.sender, msg.sender, dst, amount) == NO_ERROR;
    }

    /**
     * @notice Transfer `amount` tokens from `src` to `dst`
     * @param src The address of the source account
     * @param dst The address of the destination account
     * @param amount The number of tokens to transfer
     * @return Whether or not the transfer succeeded
     */
    function transferFrom(address src, address dst, uint256 amount) override external nonReentrant returns (bool) {
        return transferTokens(msg.sender, src, dst, amount) == NO_ERROR;
    }

    /**
     * @notice Approve `spender` to transfer up to `amount` from `src`
     * @dev This will overwrite the approval amount for `spender`
     *  and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
     * @param spender The address of the account which may transfer tokens
     * @param amount The number of tokens that are approved (uint256.max means infinite)
     * @return Whether or not the approval succeeded
     */
    function approve(address spender, uint256 amount) override external returns (bool) {
        address src = msg.sender;
        transferAllowances[src][spender] = amount;
        emit Approval(src, spender, amount);
        return true;
    }

    /**
     * @notice Get the current allowance from `owner` for `spender`
     * @param owner The address of the account which owns the tokens to be spent
     * @param spender The address of the account which may transfer tokens
     * @return The number of tokens allowed to be spent (-1 means infinite)
     */
    function allowance(address owner, address spender) override external view returns (uint256) {
        return transferAllowances[owner][spender];
    }

    /**
     * @notice Get the token balance of the `owner`
     * @param owner The address of the account to query
     * @return The number of tokens owned by `owner`
     */
    function balanceOf(address owner) override external view returns (uint256) {
        return accountTokens[owner];
    }

    /**
     * @notice Get the underlying balance of the `owner`
     * @dev This also accrues interest in a transaction
     * @param owner The address of the account to query
     * @return The amount of underlying owned by `owner`
     */
    function balanceOfUnderlying(address owner) override external returns (uint) {
        Exp memory exchangeRate = Exp({mantissa: exchangeRateCurrent()});
        return mul_ScalarTruncate(exchangeRate, accountTokens[owner]);
    }

    /**
     * @notice Get a snapshot of the account's balances, and the cached exchange rate
     * @dev This is used by comptroller to more efficiently perform liquidity checks.
     * @param account Address of the account to snapshot
     * @return (possible error, token balance, borrow balance, exchange rate mantissa, borrow interest balance (always 0))
     */
    function getAccountSnapshot(address account) virtual override external view returns (uint, uint, uint, uint, uint) {
        return (
            NO_ERROR,
            accountTokens[account],
            borrowBalanceStoredInternal(account),
            exchangeRateStoredInternal(),
            0
        );
    }

    /**
     * @dev Function to simply retrieve block number
     *  This exists mainly for inheriting test contracts to stub this result.
     */
    function getBlockNumber() virtual internal view returns (uint) {
        return block.number;
    }

    /**
     * @notice Returns the current per-block borrow interest rate for this cToken
     * @return The borrow interest rate per block, scaled by 1e18
     */
    function borrowRatePerBlock() override external view returns (uint) {
        return interestRateModel.getBorrowRate(getCashPrior(), totalBorrows, totalReserves);
    }

    /**
     * @notice Returns the current per-block supply interest rate for this cToken
     * @return The supply interest rate per block, scaled by 1e18
     */
    function supplyRatePerBlock() override external view returns (uint) {
        return interestRateModel.getSupplyRate(getCashPrior(), totalBorrows, totalReserves, reserveFactorMantissa);
    }

    /**
     * @notice Returns the current total borrows plus accrued interest
     * @return The total borrows with interest
     */
    function totalBorrowsCurrent() override external nonReentrant returns (uint) {
        accrueInterest();
        return totalBorrows;
    }

    /**
     * @notice Accrue interest to updated borrowIndex and then calculate account's borrow balance using the updated borrowIndex
     * @param account The address whose balance should be calculated after updating borrowIndex
     * @return The calculated balance
     */
    function borrowBalanceCurrent(address account) override external nonReentrant returns (uint) {
        accrueInterest();
        return borrowBalanceStored(account);
    }

    /**
     * @notice Return the borrow balance of account based on stored data
     * @param account The address whose balance should be calculated
     * @return The calculated balance
     */
    function borrowBalanceStored(address account) override public view returns (uint) {
        return borrowBalanceStoredInternal(account);
    }

    /**
     * @notice Return the borrow balance of account based on stored data
     * @param account The address whose balance should be calculated
     * @return (error code, the calculated balance or 0 if error code is non-zero)
     */
    function borrowBalanceStoredInternal(address account) virtual internal view returns (uint) {
        /* Get borrowBalance and borrowIndex */
        BorrowSnapshot storage borrowSnapshot = accountBorrows[account];

        /* If borrowBalance = 0 then borrowIndex is likely also 0.
         * Rather than failing the calculation with a division by 0, we immediately return 0 in this case.
         */
        if (borrowSnapshot.principal == 0) {
            return 0;
        }

        /* Calculate new borrow balance using the interest index:
         *  recentBorrowBalance = borrower.borrowBalance * market.borrowIndex / borrower.borrowIndex
         */
        uint principalTimesIndex = borrowSnapshot.principal * borrowIndex;
        return principalTimesIndex / borrowSnapshot.interestIndex;
    }

    /**
     * @notice Accrue interest then return the up-to-date exchange rate
     * @return Calculated exchange rate scaled by 1e18
     */
    function exchangeRateCurrent() override public nonReentrant returns (uint) {
        accrueInterest();
        return exchangeRateStored();
    }

    /**
     * @notice Calculates the exchange rate from the underlying to the CToken
     * @dev This function does not accrue interest before calculating the exchange rate
     * @return Calculated exchange rate scaled by 1e18
     */
    function exchangeRateStored() override public view returns (uint) {
        return exchangeRateStoredInternal();
    }

    /**
     * @notice Calculates the exchange rate from the underlying to the CToken
     * @dev This function does not accrue interest before calculating the exchange rate
     * @return calculated exchange rate scaled by 1e18
     */
    function exchangeRateStoredInternal() virtual internal view returns (uint) {
        uint _totalSupply = totalSupply;
        if (_totalSupply == 0) {
            /*
             * If there are no tokens minted:
             *  exchangeRate = initialExchangeRate
             */
            return initialExchangeRateMantissa;
        } else {
            /*
             * Otherwise:
             *  exchangeRate = (totalCash + totalBorrows - totalReserves) / totalSupply
             */
            uint totalCash = getCashPrior();
            uint cashPlusBorrowsMinusReserves = totalCash + totalBorrows - totalReserves;
            uint exchangeRate = cashPlusBorrowsMinusReserves * expScale / _totalSupply;

            return exchangeRate;
        }
    }

    /**
     * @notice Get cash balance of this cToken in the underlying asset
     * @return The quantity of underlying asset owned by this contract
     */
    function getCash() override external view returns (uint) {
        return getCashPrior();
    }

    /**
     * @notice Applies accrued interest to total borrows and reserves
     * @dev This calculates interest accrued from the last checkpointed block
     *   up to the current block and writes new checkpoint to storage.
     */
    function accrueInterest() virtual override public returns (uint) {
        /* Remember the initial block number */
        uint currentBlockNumber = getBlockNumber();
        uint accrualBlockNumberPrior = accrualBlockNumber;

        /* Short-circuit accumulating 0 interest */
        if (accrualBlockNumberPrior == currentBlockNumber) {
            return NO_ERROR;
        }

        /* Read the previous values out of storage */
        uint cashPrior = getCashPrior();
        uint borrowsPrior = totalBorrows;
        uint reservesPrior = totalReserves;
        uint borrowIndexPrior = borrowIndex;

        /* Calculate the current borrow interest rate */
        uint borrowRateMantissa = interestRateModel.getBorrowRate(cashPrior, borrowsPrior, reservesPrior);
        if (borrowRateMantissa > borrowRateMaxMantissa) {
            revert BorrowRateIsAbsurdlyHigh(borrowRateMantissa);
        }

        /* Calculate the number of blocks elapsed since the last accrual */
        uint blockDelta = currentBlockNumber - accrualBlockNumberPrior;

        /*
         * Calculate the interest accumulated into borrows and reserves and the new index:
         *  simpleInterestFactor = borrowRate * blockDelta
         *  interestAccumulated = simpleInterestFactor * totalBorrows
         *  totalBorrowsNew = interestAccumulated + totalBorrows
         *  totalReservesNew = interestAccumulated * reserveFactor + totalReserves
         *  borrowIndexNew = simpleInterestFactor * borrowIndex + borrowIndex
         */

        Exp memory simpleInterestFactor = mul_(Exp({mantissa: borrowRateMantissa}), blockDelta);
        uint interestAccumulated = mul_ScalarTruncate(simpleInterestFactor, borrowsPrior);
        uint totalBorrowsNew = interestAccumulated + borrowsPrior;
        uint totalReservesNew = mul_ScalarTruncateAddUInt(Exp({mantissa: reserveFactorMantissa}), interestAccumulated, reservesPrior);
        uint borrowIndexNew = mul_ScalarTruncateAddUInt(simpleInterestFactor, borrowIndexPrior, borrowIndexPrior);

        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)

        /* We write the previously calculated values into storage */
        accrualBlockNumber = currentBlockNumber;
        borrowIndex = borrowIndexNew;
        totalBorrows = totalBorrowsNew;
        totalReserves = totalReservesNew;

        /* We emit an AccrueInterest event */
        emit AccrueInterest(cashPrior, interestAccumulated, borrowIndexNew, totalBorrowsNew);

        return NO_ERROR;
    }

    /**
     * @notice Sender supplies assets into the market and receives cTokens in exchange
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param mintAmount The amount of the underlying asset to supply
     */
    function mintInternal(uint mintAmount) internal nonReentrantWL {
        accrueInterest();
        // mintFresh emits the actual Mint event if successful and logs on errors, so we don't need to
        mintFresh(msg.sender, mintAmount);
    }

    /**
     * @notice User supplies assets into the market and receives cTokens in exchange
     * @dev Assumes interest has already been accrued up to the current block
     * @param minter The address of the account which is supplying the assets
     * @param mintAmount The amount of the underlying asset to supply
     */
    function mintFresh(address minter, uint mintAmount) internal {
        /* Fail if mint not allowed */
        uint allowed = comptroller.mintAllowed(address(this), minter, mintAmount);
        if (allowed != 0) {
            revert MintComptrollerRejection(allowed);
        }

        /* Verify market's block number equals current block number */
        if (accrualBlockNumber != getBlockNumber()) {
            revert MintFreshnessCheck();
        }

        Exp memory exchangeRate = Exp({mantissa: exchangeRateStoredInternal()});

        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)

        /*
         *  We call `doTransferIn` for the minter and the mintAmount.
         *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
         *  `doTransferIn` reverts if anything goes wrong, since we can't be sure if
         *  side-effects occurred. The function returns the amount actually transferred,
         *  in case of a fee. On success, the cToken holds an additional `actualMintAmount`
         *  of cash.
         */
        uint actualMintAmount = doTransferIn(minter, mintAmount);

        /*
         * We get the current exchange rate and calculate the number of cTokens to be minted:
         *  mintTokens = actualMintAmount / exchangeRate
         */

        uint mintTokens = div_(actualMintAmount, exchangeRate);

        /*
         * We calculate the new total supply of cTokens and minter token balance, checking for overflow:
         *  totalSupplyNew = totalSupply + mintTokens
         *  accountTokensNew = accountTokens[minter] + mintTokens
         * And write them into storage
         */
        totalSupply = totalSupply + mintTokens;
        accountTokens[minter] = accountTokens[minter] + mintTokens;

        /* We emit a Mint event, and a Transfer event */
        emit Mint(minter, actualMintAmount, mintTokens);
        emit Transfer(address(this), minter, mintTokens);
    }

    /**
     * @notice Sender redeems cTokens in exchange for the underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemTokens The number of cTokens to redeem into underlying
     */
    function redeemInternal(uint redeemTokens) internal nonReentrantWL {
        accrueInterest();
        // redeemFresh emits redeem-specific logs on errors, so we don't need to
        redeemFresh(payable(msg.sender), redeemTokens, 0);
    }

    /**
     * @notice Sender redeems cTokens in exchange for a specified amount of underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemAmount The amount of underlying to receive from redeeming cTokens
     */
    function redeemUnderlyingInternal(uint redeemAmount) internal nonReentrantWL {
        accrueInterest();
        // redeemFresh emits redeem-specific logs on errors, so we don't need to
        redeemFresh(payable(msg.sender), 0, redeemAmount);
    }

    /**
     * @notice User redeems cTokens in exchange for the underlying asset
     * @dev Assumes interest has already been accrued up to the current block
     * @param redeemer The address of the account which is redeeming the tokens
     * @param redeemTokensIn The number of cTokens to redeem into underlying (only one of redeemTokensIn or redeemAmountIn may be non-zero)
     * @param redeemAmountIn The number of underlying tokens to receive from redeeming cTokens (only one of redeemTokensIn or redeemAmountIn may be non-zero)
     */
    function redeemFresh(address payable redeemer, uint redeemTokensIn, uint redeemAmountIn) internal virtual {
        // Fail if both redeemTokensIn and redeemAmountIn are non-zero
        if (redeemTokensIn != 0 && redeemAmountIn != 0) {
            revert RedeemInvalidInputs();
        }

        /* exchangeRate = invoke Exchange Rate Stored() */
        Exp memory exchangeRate = Exp({mantissa: exchangeRateStoredInternal() });

        uint redeemTokens;
        uint redeemAmount;
        /* If redeemTokensIn > 0: */
        if (redeemTokensIn > 0) {
            /*
             * We calculate the exchange rate and the amount of underlying to be redeemed:
             *  redeemTokens = redeemTokensIn
             *  redeemAmount = redeemTokensIn x exchangeRateCurrent
             */
            redeemTokens = redeemTokensIn;
            redeemAmount = mul_ScalarTruncate(exchangeRate, redeemTokensIn);
        } else {
            /*
             * We get the current exchange rate and calculate the amount to be redeemed:
             *  redeemTokens = redeemAmountIn / exchangeRate
             *  redeemAmount = redeemAmountIn
             */
            redeemTokens = div_(redeemAmountIn, exchangeRate);
            redeemAmount = redeemAmountIn;
        }

        /* Fail if redeem not allowed */
        uint allowed = comptroller.redeemAllowed(address(this), redeemer, redeemTokens);
        if (allowed != 0) {
            revert RedeemComptrollerRejection(allowed);
        }

        /* Verify market's block number equals current block number */
        if (accrualBlockNumber != getBlockNumber()) {
            revert RedeemFreshnessCheck();
        }

        /* Fail gracefully if protocol has insufficient cash */
        if (getCashPrior() < redeemAmount) {
            revert RedeemTransferOutNotPossible();
        }

        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)


        /*
         * We write the previously calculated values into storage.
         *  Note: Avoid token reentrancy attacks by writing reduced supply before external transfer.
         */
        totalSupply = totalSupply - redeemTokens;

        uint accountTokensNew = accountTokens[redeemer] - redeemTokens;
        accountTokens[redeemer] = accountTokensNew;

        /*
         * We invoke doTransferOut for the redeemer and the redeemAmount.
         *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
         *  On success, the cToken has redeemAmount less of cash.
         *  doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
         */
        doTransferOut(redeemer, redeemAmount);

        /* We emit a Transfer event, and a Redeem event */
        emit Transfer(redeemer, address(this), redeemTokens);
        emit Redeem(redeemer, redeemAmount, redeemTokens);

        // Require tokens is zero or amount is also zero (defense check)
        if (redeemTokens == 0 && redeemAmount > 0) {
            revert("redeemTokens zero");
        }

        if (accountTokensNew == 0 && borrowBalanceStoredInternal(redeemer) == 0) {
            comptroller.autoExitMarkets(redeemer); // silent failure allowed
        }
    }

    /**
      * @notice Sender borrows assets from the protocol to their own address
      * @param borrowAmount The amount of the underlying asset to borrow
      */
    function borrowInternal(uint borrowAmount) internal nonReentrantWL {
        accrueInterest();
        // borrowFresh emits borrow-specific logs on errors, so we don't need to
        borrowFresh(payable(msg.sender), borrowAmount);
    }

    /**
      * @notice Users borrow assets from the protocol to their own address
      * @param borrowAmount The amount of the underlying asset to borrow
      */
    function borrowFresh(address payable borrower, uint borrowAmount) internal virtual {
        /* Fail if borrow not allowed */
        uint allowed = comptroller.borrowAllowed(address(this), borrower, borrowAmount);
        if (allowed != 0) {
            revert BorrowComptrollerRejection(allowed);
        }

        /* Verify market's block number equals current block number */
        if (accrualBlockNumber != getBlockNumber()) {
            revert BorrowFreshnessCheck();
        }

        /* Fail gracefully if protocol has insufficient underlying cash */
        if (getCashPrior() < borrowAmount) {
            revert BorrowCashNotAvailable();
        }

        /*
         * We calculate the new borrower and total borrow balances, failing on overflow:
         *  accountBorrowNew = accountBorrow + borrowAmount
         *  totalBorrowsNew = totalBorrows + borrowAmount
         */
        uint accountBorrowsPrev = borrowBalanceStoredInternal(borrower);
        uint accountBorrowsNew = accountBorrowsPrev + borrowAmount;
        uint totalBorrowsNew = totalBorrows + borrowAmount;

        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)

        /*
         * We write the previously calculated values into storage.
         *  Note: Avoid token reentrancy attacks by writing increased borrow before external transfer.
        `*/
        accountBorrows[borrower].principal = accountBorrowsNew;
        accountBorrows[borrower].interestIndex = borrowIndex;
        totalBorrows = totalBorrowsNew;

        /*
         * We invoke doTransferOut for the borrower and the borrowAmount.
         *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
         *  On success, the cToken borrowAmount less of cash.
         *  doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
         */
        doTransferOut(borrower, borrowAmount);

        /* We emit a Borrow event */
        emit Borrow(borrower, borrowAmount, accountBorrowsNew, totalBorrowsNew);
    }

    /**
     * @notice Sender repays their own borrow
     * @param repayAmount The amount to repay, or -1 for the full outstanding amount
     */
    function repayBorrowInternal(uint repayAmount) internal nonReentrantWL {
        accrueInterest();
        // repayBorrowFresh emits repay-borrow-specific logs on errors, so we don't need to
        repayBorrowFresh(msg.sender, msg.sender, repayAmount);
    }

    /**
     * @notice Sender repays a borrow belonging to borrower
     * @param borrower the account with the debt being payed off
     * @param repayAmount The amount to repay, or -1 for the full outstanding amount
     */
    function repayBorrowBehalfInternal(address borrower, uint repayAmount) internal nonReentrantWL {
        accrueInterest();
        // repayBorrowFresh emits repay-borrow-specific logs on errors, so we don't need to
        repayBorrowFresh(msg.sender, borrower, repayAmount);
    }

    /**
     * @notice Borrows are repaid by another user (possibly the borrower).
     * @param payer the account paying off the borrow
     * @param borrower the account with the debt being payed off
     * @param repayAmount the amount of underlying tokens being returned, or -1 for the full outstanding amount
     * @return (uint) the actual repayment amount.
     */
    function repayBorrowFresh(address payer, address borrower, uint repayAmount) internal virtual returns (uint) {
        /* Fail if repayBorrow not allowed */
        uint allowed = comptroller.repayBorrowAllowed(address(this), payer, borrower, repayAmount);
        if (allowed != 0) {
            revert RepayBorrowComptrollerRejection(allowed);
        }

        /* Verify market's block number equals current block number */
        if (accrualBlockNumber != getBlockNumber()) {
            revert RepayBorrowFreshnessCheck();
        }

        /* We fetch the amount the borrower owes, with accumulated interest */
        uint accountBorrowsPrev = borrowBalanceStoredInternal(borrower);

        /* If repayAmount == -1, repayAmount = accountBorrows */
        uint repayAmountFinal = repayAmount == type(uint).max ? accountBorrowsPrev : repayAmount;

        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)

        /*
         * We call doTransferIn for the payer and the repayAmount
         *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
         *  On success, the cToken holds an additional repayAmount of cash.
         *  doTransferIn reverts if anything goes wrong, since we can't be sure if side effects occurred.
         *   it returns the amount actually transferred, in case of a fee.
         */
        uint actualRepayAmount = doTransferIn(payer, repayAmountFinal);

        /*
         * We calculate the new borrower and total borrow balances, failing on underflow:
         *  accountBorrowsNew = accountBorrows - actualRepayAmount
         *  totalBorrowsNew = totalBorrows - actualRepayAmount
         */
        uint accountBorrowsNew = accountBorrowsPrev - actualRepayAmount;
        uint totalBorrowsNew = totalBorrows > actualRepayAmount ? totalBorrows - actualRepayAmount : 0;

        /* We write the previously calculated values into storage */
        accountBorrows[borrower].principal = accountBorrowsNew;
        accountBorrows[borrower].interestIndex = borrowIndex;
        totalBorrows = totalBorrowsNew;

        /* We emit a RepayBorrow event */
        emit RepayBorrow(payer, borrower, actualRepayAmount, accountBorrowsNew, totalBorrowsNew);

        if (accountBorrowsNew == 0 && accountTokens[borrower] == 0) {
            comptroller.autoExitMarkets(borrower); // silent failure allowed
        }

        return actualRepayAmount;
    }

    /**
     * @notice The sender liquidates the borrowers collateral.
     *  The collateral seized is transferred to the liquidator.
     * @param liquidator The liquidator repaying the borrow and seizing collateral
     * @param borrower The borrower of this cToken to be liquidated
     * @param repayAmount The amount of the underlying borrowed asset to repay
     */
    function _liquidateBorrowInternal(address liquidator, address borrower, uint repayAmount) internal nonReentrant returns (uint) {
        if (msg.sender != address(comptroller)) {
            revert Unauthorized();
        }

        accrueInterest();

        /* Verify market's block number equals current block number */
        if (accrualBlockNumber != getBlockNumber()) {
            revert LiquidateFreshnessCheck();
        }

        /* Fail if borrower = liquidator */
        if (borrower == liquidator) {
            revert LiquidateLiquidatorIsBorrower();
        }

        /* Fail if repayAmount = 0 */
        if (repayAmount == 0) {
            revert LiquidateCloseAmountIsZero();
        }

        /* Fail if repayBorrow fails */
        uint actualRepayAmount = repayBorrowFresh(liquidator, borrower, repayAmount);

        /* We emit a LiquidateBorrow event */
        emit LiquidateBorrow(liquidator, borrower, actualRepayAmount);

        return actualRepayAmount;
    }

    /**
     * @notice Transfers collateral tokens (this market) to the liquidator.
     *         This function can only be called by the Comptroller.
     * @param liquidator The account receiving seized collateral
     * @param borrower The account having collateral seized
     * @param seizeTokens The number of cTokens to seize
     * @return uint actual seizeTokens
     */
    function _seize(address liquidator, address borrower, uint seizeTokens) override virtual external nonReentrant returns (uint) {
        if (msg.sender != address(comptroller)) {
            revert Unauthorized();
        }

        accrueInterest();

        /* Fail if borrower = liquidator */
        if (borrower == liquidator) {
            revert LiquidateSeizeLiquidatorIsBorrower();
        }

        /*
         * We calculate the new borrower and liquidator token balances, failing on underflow/overflow:
         *  borrowerTokensNew = accountTokens[borrower] - seizeTokens
         *  liquidatorTokensNew = accountTokens[liquidator] + seizeTokens
         */
        uint protocolSeizeTokens = mul_(seizeTokens, Exp({mantissa: protocolSeizeShareMantissa}));
        uint liquidatorSeizeTokens = seizeTokens - protocolSeizeTokens;
        Exp memory exchangeRate = Exp({mantissa: exchangeRateStoredInternal()});
        uint protocolSeizeAmount = mul_ScalarTruncate(exchangeRate, protocolSeizeTokens);
        uint totalReservesNew = totalReserves + protocolSeizeAmount;


        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)

        /* We write the calculated values into storage */
        totalReserves = totalReservesNew;
        totalSupply = totalSupply - protocolSeizeTokens;
        accountTokens[borrower] = accountTokens[borrower] - seizeTokens;
        accountTokens[liquidator] = accountTokens[liquidator] + liquidatorSeizeTokens;

        /* Emit a Transfer event */
        emit Transfer(borrower, liquidator, liquidatorSeizeTokens);
        emit Transfer(borrower, address(this), protocolSeizeTokens);
        emit ReservesAdded(address(this), protocolSeizeAmount, totalReservesNew);

        return seizeTokens;
    }

    /*** Admin Functions ***/

    /**
      * @notice Begins transfer of admin rights. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
      * @dev Admin function to begin change of admin. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
      * @param newPendingAdmin New pending admin.
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _setPendingAdmin(address payable newPendingAdmin) override external returns (uint) {
        // Check caller = admin
        if (msg.sender != admin) {
            revert SetPendingAdminOwnerCheck();
        }

        // Save current value, if any, for inclusion in log
        address oldPendingAdmin = pendingAdmin;

        // Store pendingAdmin with value newPendingAdmin
        pendingAdmin = newPendingAdmin;

        // Emit NewPendingAdmin(oldPendingAdmin, newPendingAdmin)
        emit NewPendingAdmin(oldPendingAdmin, newPendingAdmin);

        return NO_ERROR;
    }

    /**
      * @notice Accepts transfer of admin rights. msg.sender must be pendingAdmin
      * @dev Admin function for pending admin to accept role and update admin
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _acceptAdmin() override external returns (uint) {
        // Check caller is pendingAdmin and pendingAdmin ≠ address(0)
        if (msg.sender != pendingAdmin || msg.sender == address(0)) {
            revert AcceptAdminPendingAdminCheck();
        }

        // Save current values for inclusion in log
        address oldAdmin = admin;
        address oldPendingAdmin = pendingAdmin;

        // Store admin with value pendingAdmin
        admin = pendingAdmin;

        // Clear the pending value
        pendingAdmin = payable(address(0));

        emit NewAdmin(oldAdmin, admin);
        emit NewPendingAdmin(oldPendingAdmin, pendingAdmin);

        return NO_ERROR;
    }

    /**
      * @notice Sets a new comptroller for the market
      * @dev Admin function to set a new comptroller
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _setComptroller(ComptrollerInterface newComptroller) override public returns (uint) {
        // Check caller is admin
        if (msg.sender != admin) {
            revert SetComptrollerOwnerCheck();
        }

        ComptrollerInterface oldComptroller = comptroller;
        // Ensure invoke comptroller.isComptroller() returns true
        if (!newComptroller.isComptroller()) {
            revert InvalidComptrollerAddress(address(newComptroller));
        }

        // Set market's comptroller to newComptroller
        comptroller = newComptroller;

        // Emit NewComptroller(oldComptroller, newComptroller)
        emit NewComptroller(oldComptroller, newComptroller);

        return NO_ERROR;
    }

    /**
      * @notice Sets protocolSeizeShareMantissa
      * @dev Admin function to set protocolSeizeShareMantissa
      * @param newProtocolSeizeShareMantissa New protocolSeizeShareMantissa scaled by 1e18
      * @return uint 0=success, otherwise a failure. (See ErrorReporter for details)
      */
    function _setProtocolSeizeShare(uint newProtocolSeizeShareMantissa) virtual override external returns (uint) {
        // Check caller is admin
        if (msg.sender != admin) {
            revert SetProtocolSeizeShareAdminCheck();
        }

        if (newProtocolSeizeShareMantissa > protocolSeizeShareMaxMantissa) {
            revert SetProtocolSeizeShareTooHigh();
        }

        // Save current value for use in log
        uint oldProtocolSeizeShareMantissa = protocolSeizeShareMantissa;

        // Set liquidation incentive to new incentive
        protocolSeizeShareMantissa = newProtocolSeizeShareMantissa;

        // Emit event with old incentive, new incentive
        emit NewProtocolSeizeShare(oldProtocolSeizeShareMantissa, newProtocolSeizeShareMantissa);

        return NO_ERROR;
    }

    /**
      * @notice accrues interest and sets a new reserve factor for the protocol using _setReserveFactorFresh
      * @dev Admin function to accrue interest and set a new reserve factor
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _setReserveFactor(uint newReserveFactorMantissa) override external nonReentrant returns (uint) {
        accrueInterest();
        // _setReserveFactorFresh emits reserve-factor-specific logs on errors, so we don't need to.
        return _setReserveFactorFresh(newReserveFactorMantissa);
    }

    /**
      * @notice Sets a new reserve factor for the protocol (*requires fresh interest accrual)
      * @dev Admin function to set a new reserve factor
      * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
      */
    function _setReserveFactorFresh(uint newReserveFactorMantissa) internal returns (uint) {
        // Check caller is admin
        if (msg.sender != admin) {
            revert SetReserveFactorAdminCheck();
        }

        // Verify market's block number equals current block number
        if (accrualBlockNumber != getBlockNumber()) {
            revert SetReserveFactorFreshCheck();
        }

        // Check newReserveFactor ≤ maxReserveFactor
        if (newReserveFactorMantissa > reserveFactorMaxMantissa) {
            revert SetReserveFactorBoundsCheck();
        }

        uint oldReserveFactorMantissa = reserveFactorMantissa;
        reserveFactorMantissa = newReserveFactorMantissa;

        emit NewReserveFactor(oldReserveFactorMantissa, newReserveFactorMantissa);

        return NO_ERROR;
    }

    /**
     * @notice Accrues interest and reduces reserves by transferring from msg.sender
     * @param addAmount Amount of addition to reserves
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _addReservesInternal(uint addAmount) internal nonReentrantWL returns (uint) {
        accrueInterest();

        // _addReservesFresh emits reserve-addition-specific logs on errors, so we don't need to.
        _addReservesFresh(addAmount);
        return NO_ERROR;
    }

    /**
     * @notice Add reserves by transferring from caller
     * @dev Requires fresh interest accrual
     * @param addAmount Amount of addition to reserves
     * @return (uint, uint) An error code (0=success, otherwise a failure (see ErrorReporter.sol for details)) and the actual amount added, net token fees
     */
    function _addReservesFresh(uint addAmount) internal virtual returns (uint, uint) {
        // totalReserves + actualAddAmount
        uint totalReservesNew;
        uint actualAddAmount = 0;

        // We fail gracefully unless market's block number equals current block number
        if (accrualBlockNumber != getBlockNumber()) {
            revert AddReservesFactorFreshCheck(actualAddAmount);
        }

        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)

        /*
         * We call doTransferIn for the caller and the addAmount
         *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
         *  On success, the cToken holds an additional addAmount of cash.
         *  doTransferIn reverts if anything goes wrong, since we can't be sure if side effects occurred.
         *  it returns the amount actually transferred, in case of a fee.
         */

        actualAddAmount = doTransferIn(msg.sender, addAmount);

        totalReservesNew = totalReserves + actualAddAmount;

        // Store reserves[n+1] = reserves[n] + actualAddAmount
        totalReserves = totalReservesNew;

        /* Emit NewReserves(admin, actualAddAmount, reserves[n+1]) */
        emit ReservesAdded(msg.sender, actualAddAmount, totalReservesNew);

        /* Return (NO_ERROR, actualAddAmount) */
        return (NO_ERROR, actualAddAmount);
    }


    /**
     * @notice Accrues interest and reduces reserves by transferring to admin
     * @param reduceAmount Amount of reduction to reserves
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _reduceReserves(uint reduceAmount) override external nonReentrant returns (uint) {
        accrueInterest();
        // _reduceReservesFresh emits reserve-reduction-specific logs on errors, so we don't need to.
        return _reduceReservesFresh(reduceAmount);
    }

    /**
     * @notice Reduces reserves by transferring to admin
     * @dev Requires fresh interest accrual
     * @param reduceAmount Amount of reduction to reserves
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _reduceReservesFresh(uint reduceAmount) internal virtual returns (uint) {
        // totalReserves - reduceAmount
        uint totalReservesNew;

        // Check caller is admin
        if (msg.sender != admin) {
            revert ReduceReservesAdminCheck();
        }

        // We fail gracefully unless market's block number equals current block number
        if (accrualBlockNumber != getBlockNumber()) {
            revert ReduceReservesFreshCheck();
        }

        // Fail gracefully if protocol has insufficient underlying cash
        if (getCashPrior() < reduceAmount) {
            revert ReduceReservesCashNotAvailable();
        }

        // Check reduceAmount ≤ reserves[n] (totalReserves)
        if (reduceAmount > totalReserves) {
            revert ReduceReservesCashValidation();
        }

        /////////////////////////
        // EFFECTS & INTERACTIONS
        // (No safe failures beyond this point)

        totalReservesNew = totalReserves - reduceAmount;

        // Store reserves[n+1] = reserves[n] - reduceAmount
        totalReserves = totalReservesNew;

        // doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
        doTransferOut(admin, reduceAmount);

        emit ReservesReduced(admin, reduceAmount, totalReservesNew);

        return NO_ERROR;
    }

    /**
     * @notice accrues interest and updates the interest rate model using _setInterestRateModelFresh
     * @dev Admin function to accrue interest and update the interest rate model
     * @param newInterestRateModel the new interest rate model to use
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _setInterestRateModel(InterestRateModel newInterestRateModel) override public returns (uint) {
        accrueInterest();
        // _setInterestRateModelFresh emits interest-rate-model-update-specific logs on errors, so we don't need to.
        return _setInterestRateModelFresh(newInterestRateModel);
    }

    /**
     * @notice updates the interest rate model (*requires fresh interest accrual)
     * @dev Admin function to update the interest rate model
     * @param newInterestRateModel the new interest rate model to use
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function _setInterestRateModelFresh(InterestRateModel newInterestRateModel) internal returns (uint) {

        // Used to store old model for use in the event that is emitted on success
        InterestRateModel oldInterestRateModel;

        // Check caller is admin
        if (msg.sender != admin) {
            revert SetInterestRateModelOwnerCheck();
        }

        // We fail gracefully unless market's block number equals current block number
        if (accrualBlockNumber != getBlockNumber()) {
            revert SetInterestRateModelFreshCheck();
        }

        // Track the market's current interest rate model
        oldInterestRateModel = interestRateModel;

        // Ensure invoke newInterestRateModel.isInterestRateModel() returns true
        if (!newInterestRateModel.isInterestRateModel()) {
            revert InvalidRateModelAddress(address(newInterestRateModel));
        }

        // Set the interest rate model to newInterestRateModel
        interestRateModel = newInterestRateModel;

        // Emit NewMarketInterestRateModel(oldInterestRateModel, newInterestRateModel)
        emit NewMarketInterestRateModel(oldInterestRateModel, newInterestRateModel);

        return NO_ERROR;
    }

    function _ensureNonEmpty(address minter, uint amount) virtual external;

    // called only once by the comptroller during _supportMarket
    function _ensureNonEmptyInternal(address minter, uint amount) internal nonReentrant {
        if (msg.sender != address(comptroller)) {
            revert Unauthorized();
        }

        if (amount == 0) {
            revert EnsureNonEmptyAmountTooSmall();
        }

        // this function is called during market setup, so an existing totalSupply should not be possible
        assert(totalSupply == 0);

        accrueInterest();
        mintFresh(minter, amount);

        uint totalSupply_ = totalSupply;
        if (totalSupply_ == 0) {
            revert EnsureNonEmptyAmountTooSmall();
        }
        assert(totalSupply_ == accountTokens[minter]);

        // burn minted balance
        accountTokens[minter] = 0;
        accountTokens[address(0)] = totalSupply_;
        emit Transfer(minter, address(0), totalSupply_);
    }

    /*** Safe Token ***/

    /**
     * @notice Gets balance of this contract in terms of the underlying
     * @dev This excludes the value of the current message, if any
     * @return The quantity of underlying owned by this contract
     */
    function getCashPrior() virtual internal view returns (uint);

    /**
     * @dev Performs a transfer in, reverting upon failure. Returns the amount actually transferred to the protocol, in case of a fee.
     *  This may revert due to insufficient balance or insufficient allowance.
     */
    function doTransferIn(address from, uint amount) virtual internal returns (uint);

    /**
     * @dev Performs a transfer out, ideally returning an explanatory error code upon failure rather than reverting.
     *  If caller has not called checked protocol's balance, may revert due to insufficient cash held in the contract.
     *  If caller has checked protocol's balance, and verified it is >= amount, this should not revert in normal conditions.
     */
    function doTransferOut(address payable to, uint amount) virtual internal;


    /*** Reentrancy Guard ***/

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     */
    modifier nonReentrant() {
        if (!_notEntered) {
            revert Reentry();
        }
        _notEntered = false;
        _;
        _notEntered = true; // get a gas-refund post-Istanbul
    }

    modifier nonReentrantWL() {
        if (!comptroller._checkEoaOrWL(msg.sender)) {
            revert Unauthorized();
        }
        if (!_notEntered) {
            revert Reentry();
        }
        _notEntered = false;
        _;
        _notEntered = true; // get a gas-refund post-Istanbul
    }
}

File 10 of 12 : EIP20Interface.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

/**
 * @title ERC 20 Token Standard Interface
 *  https://eips.ethereum.org/EIPS/eip-20
 */
interface EIP20Interface {
    function name() external view returns (string memory);
    function symbol() external view returns (string memory);
    function decimals() external view returns (uint8);

    /**
      * @notice Get the total number of tokens in circulation
      * @return The supply of tokens
      */
    function totalSupply() external view returns (uint256);

    /**
     * @notice Gets the balance of the specified address
     * @param owner The address from which the balance will be retrieved
     * @return balance The balance
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
      * @notice Transfer `amount` tokens from `msg.sender` to `dst`
      * @param dst The address of the destination account
      * @param amount The number of tokens to transfer
      * @return success Whether or not the transfer succeeded
      */
    function transfer(address dst, uint256 amount) external returns (bool success);

    /**
      * @notice Transfer `amount` tokens from `src` to `dst`
      * @param src The address of the source account
      * @param dst The address of the destination account
      * @param amount The number of tokens to transfer
      * @return success Whether or not the transfer succeeded
      */
    function transferFrom(address src, address dst, uint256 amount) external returns (bool success);

    /**
      * @notice Approve `spender` to transfer up to `amount` from `src`
      * @dev This will overwrite the approval amount for `spender`
      *  and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
      * @param spender The address of the account which may transfer tokens
      * @param amount The number of tokens that are approved (-1 means infinite)
      * @return success Whether or not the approval succeeded
      */
    function approve(address spender, uint256 amount) external returns (bool success);

    /**
      * @notice Get the current allowance from `owner` for `spender`
      * @param owner The address of the account which owns the tokens to be spent
      * @param spender The address of the account which may transfer tokens
      * @return remaining The number of tokens allowed to be spent (-1 means infinite)
      */
    function allowance(address owner, address spender) external view returns (uint256 remaining);

    event Transfer(address indexed from, address indexed to, uint256 amount);
    event Approval(address indexed owner, address indexed spender, uint256 amount);
}

File 11 of 12 : ExponentialNoError.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

/**
 * @title Exponential module for storing fixed-precision decimals
 * @author Compound
 * @notice Exp is a struct which stores decimals with a fixed precision of 18 decimal places.
 *         Thus, if we wanted to store the 5.1, mantissa would store 5.1e18. That is:
 *         `Exp({mantissa: 5100000000000000000})`.
 */
contract ExponentialNoError {
    uint constant expScale = 1e18;
    uint constant doubleScale = 1e36;
    uint constant halfExpScale = expScale/2;
    uint constant mantissaOne = expScale;

    struct Exp {
        uint mantissa;
    }

    struct Double {
        uint mantissa;
    }

    /**
     * @dev Truncates the given exp to a whole number value.
     *      For example, truncate(Exp{mantissa: 15 * expScale}) = 15
     */
    function truncate(Exp memory exp) pure internal returns (uint) {
        // Note: We are not using careful math here as we're performing a division that cannot fail
        return exp.mantissa / expScale;
    }

    /**
     * @dev Multiply an Exp by a scalar, then truncate to return an unsigned integer.
     */
    function mul_ScalarTruncate(Exp memory a, uint scalar) pure internal returns (uint) {
        Exp memory product = mul_(a, scalar);
        return truncate(product);
    }

    /**
     * @dev Multiply an Exp by a scalar, truncate, then add an to an unsigned integer, returning an unsigned integer.
     */
    function mul_ScalarTruncateAddUInt(Exp memory a, uint scalar, uint addend) pure internal returns (uint) {
        Exp memory product = mul_(a, scalar);
        return add_(truncate(product), addend);
    }

    /**
     * @dev Checks if first Exp is less than second Exp.
     */
    function lessThanExp(Exp memory left, Exp memory right) pure internal returns (bool) {
        return left.mantissa < right.mantissa;
    }

    /**
     * @dev Checks if left Exp <= right Exp.
     */
    function lessThanOrEqualExp(Exp memory left, Exp memory right) pure internal returns (bool) {
        return left.mantissa <= right.mantissa;
    }

    /**
     * @dev Checks if left Exp > right Exp.
     */
    function greaterThanExp(Exp memory left, Exp memory right) pure internal returns (bool) {
        return left.mantissa > right.mantissa;
    }

    /**
     * @dev returns true if Exp is exactly zero
     */
    function isZeroExp(Exp memory value) pure internal returns (bool) {
        return value.mantissa == 0;
    }

    function safe224(uint n, string memory errorMessage) pure internal returns (uint224) {
        require(n < 2**224, errorMessage);
        return uint224(n);
    }

    function safe32(uint n, string memory errorMessage) pure internal returns (uint32) {
        require(n < 2**32, errorMessage);
        return uint32(n);
    }

    function add_(Exp memory a, Exp memory b) pure internal returns (Exp memory) {
        return Exp({mantissa: add_(a.mantissa, b.mantissa)});
    }

    function add_(Double memory a, Double memory b) pure internal returns (Double memory) {
        return Double({mantissa: add_(a.mantissa, b.mantissa)});
    }

    function add_(uint a, uint b) pure internal returns (uint) {
        return a + b;
    }

    function sub_(Exp memory a, Exp memory b) pure internal returns (Exp memory) {
        return Exp({mantissa: sub_(a.mantissa, b.mantissa)});
    }

    function sub_(Double memory a, Double memory b) pure internal returns (Double memory) {
        return Double({mantissa: sub_(a.mantissa, b.mantissa)});
    }

    function sub_(uint a, uint b) pure internal returns (uint) {
        return a - b;
    }

    function mul_(Exp memory a, Exp memory b) pure internal returns (Exp memory) {
        return Exp({mantissa: mul_(a.mantissa, b.mantissa) / expScale});
    }

    function mul_(Exp memory a, uint b) pure internal returns (Exp memory) {
        return Exp({mantissa: mul_(a.mantissa, b)});
    }

    function mul_(uint a, Exp memory b) pure internal returns (uint) {
        return mul_(a, b.mantissa) / expScale;
    }

    function mul_(Double memory a, Double memory b) pure internal returns (Double memory) {
        return Double({mantissa: mul_(a.mantissa, b.mantissa) / doubleScale});
    }

    function mul_(Double memory a, uint b) pure internal returns (Double memory) {
        return Double({mantissa: mul_(a.mantissa, b)});
    }

    function mul_(uint a, Double memory b) pure internal returns (uint) {
        return mul_(a, b.mantissa) / doubleScale;
    }

    function mul_(uint a, uint b) pure internal returns (uint) {
        return a * b;
    }

    function div_(Exp memory a, Exp memory b) pure internal returns (Exp memory) {
        return Exp({mantissa: div_(mul_(a.mantissa, expScale), b.mantissa)});
    }

    function div_(Exp memory a, uint b) pure internal returns (Exp memory) {
        return Exp({mantissa: div_(a.mantissa, b)});
    }

    function div_(uint a, Exp memory b) pure internal returns (uint) {
        return div_(mul_(a, expScale), b.mantissa);
    }

    function div_(Double memory a, Double memory b) pure internal returns (Double memory) {
        return Double({mantissa: div_(mul_(a.mantissa, doubleScale), b.mantissa)});
    }

    function div_(Double memory a, uint b) pure internal returns (Double memory) {
        return Double({mantissa: div_(a.mantissa, b)});
    }

    function div_(uint a, Double memory b) pure internal returns (uint) {
        return div_(mul_(a, doubleScale), b.mantissa);
    }

    function div_(uint a, uint b) pure internal returns (uint) {
        return a / b;
    }

    function fraction(uint a, uint b) pure internal returns (Double memory) {
        return Double({mantissa: div_(mul_(a, doubleScale), b)});
    }
}

File 12 of 12 : CErc20InterestMarketInterfaces.sol
// SPDX-License-Identifier: BSD-3-Clause
pragma solidity 0.8.23;

import "CTokenInterfaces.sol";


contract CErc20InterestMarketStorage {

    uint public totalVirtual;
}

abstract contract CErc20InterestMarketInterface is CErc20Interface, CErc20InterestMarketStorage {

    /**
     * @notice Collect the interest from supplied ERC721 tokens for the lender and adds them to his supply.
     *         Must be called by the supply market.
     * @param lender The address for which the interest should be collected
     * @param interestTokens The amount of market tokens to claim
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function collectInterest(address lender, uint interestTokens) virtual external returns (uint);

    /**
     * @notice Pay the interest for borrowed ERC721 tokens.
     *         Must be called by the borrow market.
     * @param payer The address that pays the interest
     * @param interestTokens The amount of market tokens to pay
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function payInterest(address payer, uint interestTokens) virtual external returns (uint);

    /**
     * @notice Sender claims interest from NFT markets then redeems cTokens in exchange for the underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemTokens The number of cTokens to redeem into underlying
     * @param cTokens The list of cToken addresses to redeem interest from.
     *                Only possible for cErc721 markets.
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeemWithClaim(uint redeemTokens, address[] memory cTokens) virtual external returns (uint);

    /**
     * @notice Sender claims interest from NFT markets then redeems cTokens in exchange for a specified amount of underlying asset
     * @dev Accrues interest whether or not the operation succeeds, unless reverted
     * @param redeemAmount The amount of underlying to redeem
     * @param cTokens The list of cToken addresses to redeem interest from.
     *                Only possible for cErc721 markets.
     * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
     */
    function redeemUnderlyingWithClaim(uint redeemAmount, address[] memory cTokens) virtual external returns (uint);
}

Settings
{
  "evmVersion": "shanghai",
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "libraries": {
    "CErc20InterestMarketDelegator.sol": {}
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"underlying_","type":"address"},{"internalType":"contract ComptrollerInterface","name":"comptroller_","type":"address"},{"internalType":"contract InterestRateModel","name":"interestRateModel_","type":"address"},{"internalType":"uint256","name":"initialExchangeRateMantissa_","type":"uint256"},{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"uint8","name":"decimals_","type":"uint8"},{"internalType":"address payable","name":"admin_","type":"address"},{"internalType":"address","name":"implementation_","type":"address"},{"internalType":"bytes","name":"becomeImplementationData","type":"bytes"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"CannotReceiveValueGtZero","type":"error"},{"inputs":[],"name":"Unauthorized","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"cashPrior","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"interestAccumulated","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"borrowIndex","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"totalBorrows","type":"uint256"}],"name":"AccrueInterest","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"borrower","type":"address"},{"indexed":false,"internalType":"uint256","name":"borrowAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"accountBorrows","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"totalBorrows","type":"uint256"}],"name":"Borrow","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"liquidator","type":"address"},{"indexed":false,"internalType":"address","name":"borrower","type":"address"},{"indexed":false,"internalType":"uint256","name":"repayAmount","type":"uint256"}],"name":"LiquidateBorrow","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"minter","type":"address"},{"indexed":false,"internalType":"uint256","name":"mintAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"mintTokens","type":"uint256"}],"name":"Mint","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"NewAdmin","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"contract ComptrollerInterface","name":"oldComptroller","type":"address"},{"indexed":false,"internalType":"contract ComptrollerInterface","name":"newComptroller","type":"address"}],"name":"NewComptroller","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldImplementation","type":"address"},{"indexed":false,"internalType":"address","name":"newImplementation","type":"address"}],"name":"NewImplementation","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"contract InterestRateModel","name":"oldInterestRateModel","type":"address"},{"indexed":false,"internalType":"contract InterestRateModel","name":"newInterestRateModel","type":"address"}],"name":"NewMarketInterestRateModel","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldPendingAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newPendingAdmin","type":"address"}],"name":"NewPendingAdmin","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"oldProtocolSeizeShareMantissa","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newProtocolSeizeShareMantissa","type":"uint256"}],"name":"NewProtocolSeizeShare","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"oldReserveFactorMantissa","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newReserveFactorMantissa","type":"uint256"}],"name":"NewReserveFactor","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"redeemer","type":"address"},{"indexed":false,"internalType":"uint256","name":"redeemAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"redeemTokens","type":"uint256"}],"name":"Redeem","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"payer","type":"address"},{"indexed":false,"internalType":"address","name":"borrower","type":"address"},{"indexed":false,"internalType":"uint256","name":"repayAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"accountBorrows","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"totalBorrows","type":"uint256"}],"name":"RepayBorrow","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"benefactor","type":"address"},{"indexed":false,"internalType":"uint256","name":"addAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newTotalReserves","type":"uint256"}],"name":"ReservesAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"admin","type":"address"},{"indexed":false,"internalType":"uint256","name":"reduceAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newTotalReserves","type":"uint256"}],"name":"ReservesReduced","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Transfer","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"_acceptAdmin","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"addAmount","type":"uint256"}],"name":"_addReserves","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"liquidator","type":"address"},{"internalType":"address","name":"borrower","type":"address"},{"internalType":"uint256","name":"repayAmount","type":"uint256"}],"name":"_liquidateBorrow","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"reduceAmount","type":"uint256"}],"name":"_reduceReserves","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"liquidator","type":"address"},{"internalType":"address","name":"borrower","type":"address"},{"internalType":"uint256","name":"seizeTokens","type":"uint256"}],"name":"_seize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ComptrollerInterface","name":"newComptroller","type":"address"}],"name":"_setComptroller","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"implementation_","type":"address"},{"internalType":"bool","name":"allowResign","type":"bool"},{"internalType":"bytes","name":"becomeImplementationData","type":"bytes"}],"name":"_setImplementation","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract InterestRateModel","name":"newInterestRateModel","type":"address"}],"name":"_setInterestRateModel","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"newPendingAdmin","type":"address"}],"name":"_setPendingAdmin","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newProtocolSeizeShareMantissa","type":"uint256"}],"name":"_setProtocolSeizeShare","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newReserveFactorMantissa","type":"uint256"}],"name":"_setReserveFactor","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"accrualBlockNumber","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"accrueInterest","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOfUnderlying","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"borrowAmount","type":"uint256"}],"name":"borrow","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"borrowBalanceCurrent","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"borrowBalanceStored","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"borrowIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"borrowRatePerBlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"lender","type":"address"},{"internalType":"uint256","name":"interestTokens","type":"uint256"}],"name":"collectInterest","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"comptroller","outputs":[{"internalType":"contract ComptrollerInterface","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"data","type":"bytes"}],"name":"delegateToImplementation","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes","name":"data","type":"bytes"}],"name":"delegateToViewImplementation","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"exchangeRateCurrent","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"exchangeRateStored","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getAccountSnapshot","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCash","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"interestRateModel","outputs":[{"internalType":"contract InterestRateModel","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isCToken","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"marketType","outputs":[{"internalType":"enum CTokenStorage.MarketType","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"mintAmount","type":"uint256"}],"name":"mint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"payer","type":"address"},{"internalType":"uint256","name":"interestTokens","type":"uint256"}],"name":"payInterest","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pendingAdmin","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"protocolSeizeShareMantissa","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"redeemTokens","type":"uint256"}],"name":"redeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"redeemAmount","type":"uint256"}],"name":"redeemUnderlying","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"redeemAmount","type":"uint256"},{"internalType":"address[]","name":"cTokens","type":"address[]"}],"name":"redeemUnderlyingWithClaim","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"redeemTokens","type":"uint256"},{"internalType":"address[]","name":"cTokens","type":"address[]"}],"name":"redeemWithClaim","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"repayAmount","type":"uint256"}],"name":"repayBorrow","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"borrower","type":"address"},{"internalType":"uint256","name":"repayAmount","type":"uint256"}],"name":"repayBorrowBehalf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reserveFactorMantissa","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"supplyRatePerBlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract EIP20NonStandardInterface","name":"token","type":"address"}],"name":"sweepToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalBorrows","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalBorrowsCurrent","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"totalReserves","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalVirtual","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"dst","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"src","type":"address"},{"internalType":"address","name":"dst","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"underlying","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : underlying_ (address): 0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48
Arg [1] : comptroller_ (address): 0xf9c70750bF615dE83fE7FF62D30C7faACD8f8Ba0
Arg [2] : interestRateModel_ (address): 0x8cd2001327a919653B9E0E1ADB9298772eD8d25c
Arg [3] : initialExchangeRateMantissa_ (uint256): 200000000000000
Arg [4] : name_ (string): Fungify USDC
Arg [5] : symbol_ (string): fUSDC
Arg [6] : decimals_ (uint8): 8
Arg [7] : admin_ (address): 0x43A314183c0033528827Be7cF426523bAc412780
Arg [8] : implementation_ (address): 0xc98309df91df32867E83fbE472cEdF54Bc80C8ac
Arg [9] : becomeImplementationData (bytes): 0x

-----Encoded View---------------
16 Constructor Arguments found :
Arg [0] : 000000000000000000000000a0b86991c6218b36c1d19d4a2e9eb0ce3606eb48
Arg [1] : 000000000000000000000000f9c70750bf615de83fe7ff62d30c7faacd8f8ba0
Arg [2] : 0000000000000000000000008cd2001327a919653b9e0e1adb9298772ed8d25c
Arg [3] : 0000000000000000000000000000000000000000000000000000b5e620f48000
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000180
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [7] : 00000000000000000000000043a314183c0033528827be7cf426523bac412780
Arg [8] : 000000000000000000000000c98309df91df32867e83fbe472cedf54bc80c8ac
Arg [9] : 00000000000000000000000000000000000000000000000000000000000001c0
Arg [10] : 000000000000000000000000000000000000000000000000000000000000000c
Arg [11] : 46756e6769667920555344430000000000000000000000000000000000000000
Arg [12] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [13] : 6655534443000000000000000000000000000000000000000000000000000000
Arg [14] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [15] : 0000000000000000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.