Contract Overview
Balance:
0 DEV
My Name Tag:
Not Available
Txn Hash | Method |
Block
|
From
|
To
|
Value | [Txn Fee] | |||
---|---|---|---|---|---|---|---|---|---|
0xe1132b4fbd65970778916b1c588ef341a8e9a608df1ed45d9b245e45a9f357d2 | 0x60806040 | 3409539 | 159 days 17 hrs ago | 0xb6010d7ac4a8e9fa3e88b25f287fe725f2215208 | IN | Create: FixedRateMarket | 0 DEV | 0.006519515343 |
[ Download CSV Export ]
Latest 25 internal transaction
[ Download CSV Export ]
Contract Name:
FixedRateMarket
Compiler Version
v0.8.10+commit.fc410830
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: NONE pragma solidity ^0.8.9; import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import "@openzeppelin/contracts/utils/math/Math.sol"; import "./interfaces/IFeeEmissionsQontroller.sol"; import "./interfaces/IFixedRateMarket.sol"; import "./interfaces/IQollateralManager.sol"; import "./interfaces/IQPriceOracle.sol"; import "./interfaces/ITradingEmissionsQontroller.sol"; import "./interfaces/IQAdmin.sol"; import "./libraries/Interest.sol"; import "./libraries/LinkedList.sol"; import "./libraries/QTypes.sol"; contract FixedRateMarket is Initializable, ERC20Upgradeable, IFixedRateMarket { using SafeERC20 for IERC20; using LinkedList for LinkedList.OrderbookSide; /// @notice Borrow side enum uint8 private constant _SIDE_BORROW = 0; /// @notice Lend side enum uint8 private constant _SIDE_LEND = 1; /// @notice Internal representation on null pointer for linked lists uint64 private constant _NULL_POINTER = 0; /// @notice Token dust size - effectively treat it as zero uint private constant _DUST = 100; /// @notice Contract storing all global Qoda parameters IQAdmin private _qAdmin; /// @notice Address of the ERC20 token which the loan will be denominated IERC20 private _underlying; /// @notice Linked list representation of lend side of the orderbook LinkedList.OrderbookSide private _lendQuotes; /// @notice Linked list representation of borrow side of the orderbook LinkedList.OrderbookSide private _borrowQuotes; /// @notice UNIX timestamp (in seconds) when the market matures uint private _maturity; /// @notice Storage for live borrow `Quote` id's by account mapping(address => uint64[]) private _accountBorrowQuotes; /// @notice Storage for live lend `Quote` id's by account mapping(address => uint64[]) private _accountLendQuotes; /// @notice Storage for all borrows by a user /// account => principalPlusInterest mapping(address => uint) private _accountBorrows; /// @notice Storage for qTokens redeemed so far by a user /// account => qTokensRedeemed mapping(address => uint) private _tokensRedeemed; /// @notice Tokens redeemed across all users so far uint private _tokensRedeemedTotal; /// @notice Total protocol fee accrued in this market so far, in local currency uint private _totalAccruedFees; /// @notice For calculation of prorated protocol fee uint public constant ONE_YEAR_IN_SECONDS = 365 * 24 * 60 * 60; /// @notice Constructor for upgradeable contracts /// @param qAdminAddr_ Address of the `QAdmin` contract /// @param underlyingAddr_ Address of the underlying loan token denomination /// @param maturity_ UNIX timestamp (in seconds) when the market matures /// @param name_ Name of the market's ERC20 token /// /@param symbol_ Symbol of the market's ERC20 token function initialize( address qAdminAddr_, address underlyingAddr_, uint maturity_, string memory name_, string memory symbol_ ) public initializer { __ERC20_init(name_, symbol_); _qAdmin = IQAdmin(qAdminAddr_); _underlying = IERC20(underlyingAddr_); _maturity = maturity_; } /// @notice Allow contract to receive ETH receive() external payable {} /** USER INTERFACE **/ /// @notice Creates a new `Quote` and adds it to the `OrderbookSide` linked list by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param quoteType 0 for PV+APR, 1 for FV+APR /// @param APR In decimal form scaled by 1e4 (ex. 1052 = 10.52%) /// @param cashflow Can be PV or FV depending on `quoteType` function createQuote(uint8 side, uint8 quoteType, uint64 APR, uint cashflow) external { _createQuote(side, msg.sender, quoteType, APR, cashflow); } /// @notice Analogue of market order to borrow against current lend `Quote`s. /// Only fills at most up to `amountPV`, any unfilled amount is discarded. /// @param amountPV The maximum amount to borrow /// @param maxAPR Only accept `Quote`s up to specified APR. You may think of /// this as a maximum slippage tolerance variable function borrow(uint amountPV, uint64 maxAPR) external { _execMarketOrder(_SIDE_LEND, msg.sender, amountPV, maxAPR); } /// @notice Analogue of market order to lend against current borrow `Quote`s. /// Only fills at most up to `amountPV`, any unfilled amount is discarded. /// @param amountPV The maximum amount to lend /// @param minAPR Only accept `Quote`s up to specified APR. You may think of /// this as a maximum slippage tolerance variable function lend(uint amountPV, uint64 minAPR) external { _execMarketOrder(_SIDE_BORROW, msg.sender, amountPV, minAPR); } /// @notice Borrower will make repayments to the smart contract, which /// holds the value in escrow until maturity to release to lenders. /// @param amount Amount to repay /// @return uint Remaining account borrow amount function repayBorrow(uint amount) external returns(uint){ // Don't allow users to pay more than necessary amount = Math.min(amount, _accountBorrows[msg.sender]); // Repayment amount must be positive require(amount > 0, "FRM1 amount=0"); // Transfer amount from borrower to contract for escrow until maturity _underlying.safeTransferFrom(msg.sender, address(this), amount); // Deduct from the account's total debts // Guaranteed not to underflow due to the flooring on amount above _accountBorrows[msg.sender] -= amount; // Emit the event emit RepayBorrow(msg.sender, amount, false); return _accountBorrows[msg.sender]; } /// @notice Cancel `Quote` by id. Note this is a O(1) operation /// since `OrderbookSide` uses hashmaps under the hood. However, it is /// O(n) against the array of `Quote` ids by account so we should ensure /// that array should not grow too large in practice. /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param id Id of the `Quote` function cancelQuote(uint8 side, uint64 id) external { _cancelQuote(true, side, msg.sender, id); } /// @notice This function allows net lenders to redeem qTokens for the /// underlying token. Redemptions may only be permitted after loan maturity /// plus `_maturityGracePeriod`. The public interface redeems specified amount /// of qToken from existing balance. /// @param amount Amount of qTokens to redeem /// @return uint Amount of qTokens redeemed function redeemQTokensByRatio(uint amount) external returns(uint) { return _redeemQTokensByRatio(amount); } /// @notice This function allows net lenders to redeem qTokens for the /// underlying token. Redemptions may only be permitted after loan maturity /// plus `_maturityGracePeriod`. The public interface redeems the entire qToken /// balance. /// @return uint Amount of qTokens redeemed function redeemAllQTokensByRatio() external returns(uint) { return _redeemQTokensByRatio(_redeemableQTokens(msg.sender)); } /// @notice If an account is in danger of being underwater (i.e. collateralRatio < 1.0) /// or has not repaid past maturity plus `_repaymentGracePeriod`, any user may /// liquidate that account by paying back the loan on behalf of the account. In return, /// the liquidator receives collateral belonging to the account equal in value to /// the repayment amount in USD plus the liquidation incentive amount as a bonus. /// @param borrower Address of account to liquidate /// @param amount Amount to repay on behalf of account in the currency of the loan /// @param collateralToken Liquidator's choice of which currency to be paid in function liquidateBorrow(address borrower, uint amount, IERC20 collateralToken) external { _liquidateBorrow(borrower, amount, collateralToken); } /** VIEW FUNCTIONS **/ /// @notice Get the address of the `QAdmin` /// @return address function qAdmin() external view returns(address) { return address(_qAdmin); } /// @notice Get the address of the `QollateralManager` /// @return address function qollateralManager() external view returns(address){ return _qAdmin.qollateralManager(); } /// @notice Get the address of the ERC20 token which the loan will be denominated /// @return IERC20 function underlyingToken() external view returns(IERC20) { return _underlying; } /// @notice Get the UNIX timestamp (in seconds) when the market matures /// @return uint function maturity() external view returns(uint){ return _maturity; } /// @notice Get the minimum quote size for this market /// @return uint Minimum quote size, in PV terms, local currency function minQuoteSize() external view returns(uint) { return _qAdmin.minQuoteSize(address(this)); } /// @notice Get the total balance of borrows by user /// @param account Account to query /// @return uint Borrows function accountBorrows(address account) external view returns(uint){ return _accountBorrows[account]; } /// @notice Get the linked list pointer top of book for `Quote` by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return uint64 id of top of book `Quote` function getQuoteHeadId(uint8 side) external view returns(uint64) { return _getQuoteHeadId(side); } /// @notice Get the top of book for `Quote` by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return QTypes.Quote head `Quote` function getQuoteHead(uint8 side) external view returns(QTypes.Quote memory) { return _getQuoteHead(side); } /// @notice Get the `Quote` for the given `side` and `id` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param id Id of `Quote` /// @return QTypes.Quote `Quote` associated with the id function getQuote(uint8 side, uint64 id) external view returns(QTypes.Quote memory) { return _getQuote(side, id); } /// @notice Get all live `Quote` id's by `account` and `side` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param account Account to query /// @return uint[] Unsorted array of borrow `Quote` id's function getAccountQuotes(uint8 side, address account) external view returns(uint64[] memory) { return _getMutAccountQuotes(side, account); } /// @notice Get the number of active `Quote`s by `side` in the orderbook /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return uint Number of `Quote`s function getNumQuotes(uint8 side) external view returns(uint) { if(side == _SIDE_BORROW) { return uint(_borrowQuotes.length); } else if(side == _SIDE_LEND) { return uint(_lendQuotes.length); } else { revert("FRM14 invalid side"); } } /// @notice Gets the `protocolFee` associated with this market /// @return uint annualized protocol fee, scaled by 1e4 function protocolFee() public view returns(uint) { // If fee emissions qontroller is not defined, no protocol fee will be charged address feeEmissionsAddress = _qAdmin.feeEmissionsQontroller(); if (address(feeEmissionsAddress) == address(0)) { return 0; } return _qAdmin.protocolFee(address(this)); } /// @notice Gets the `protocolFee` associated with this market, prorated by time till maturity /// @param amount loan amount /// @return uint prorated protocol fee in local currency function proratedProtocolFee(uint amount) public view returns(uint) { return proratedProtocolFee(amount, block.timestamp); } /// @notice Gets the `protocolFee` associated with this market, prorated by time till maturity /// @param amount loan amount /// @param timestamp UNIX timestamp in seconds /// @return uint prorated protocol fee in local currency function proratedProtocolFee(uint amount, uint timestamp) public view returns(uint) { require(timestamp < _maturity, "FRM0 market expired"); return amount * protocolFee() * (_maturity - timestamp) / _qAdmin.MANTISSA_BPS() / ONE_YEAR_IN_SECONDS; } /// @notice Get amount of qTokens user can redeem based on current loan repayment ratio /// @return uint amount of qTokens user can redeem function redeemableQTokens() external view returns(uint) { return _redeemableQTokens(msg.sender); } /// @notice Get amount of qTokens user can redeem based on current loan repayment ratio /// @param account Account to query /// @return uint amount of qTokens user can redeem function redeemableQTokens(address account) external view returns(uint) { return _redeemableQTokens(account); } /// @notice Gets the current `redemptionRatio` where owned qTokens can be redeemed up to /// @return uint redemption ratio, capped and scaled by 1e18 function redemptionRatio() external view returns(uint) { return _redeemableQTokensByRatio(_qAdmin.MANTISSA_DEFAULT()); } /// @notice Tokens redeemed across all users so far function tokensRedeemedTotal() external view returns(uint) { return _tokensRedeemedTotal; } /// @notice Get total protocol fee accrued in this market so far, in local currency /// @return uint accrued fee function totalAccruedFees() external view returns(uint) { return _totalAccruedFees; } /// @notice Get the PV of a cashflow amount based on the `quoteType` /// @param quoteType 0 for PV, 1 for FV /// @param APR In decimal form scaled by 1e4 (ex. 10.52% = 1052) /// @param sTime PV start time /// @param eTime FV end time /// @param amount Value to be PV'ed /// @return uint PV of the `amount` function getPV( uint8 quoteType, uint64 APR, uint amount, uint sTime, uint eTime ) public view returns(uint) { if(quoteType == 0) { // `amount` is already in PV terms, just return self return amount; } else if(quoteType == 1) { // `amount` is in FV terms - needs to be explicitly converted to PV return Interest.FVToPV( APR, amount, sTime, eTime, _qAdmin.MANTISSA_BPS() ); } else { revert("invalid quote type"); } } /// @notice Get the FV of a cashflow amount based on the `quoteType` /// @param quoteType 0 for PV, 1 for FV /// @param APR In decimal form scaled by 1e4 (ex. 10.52% = 1052) /// @param sTime PV start time /// @param eTime FV end time /// @param amount Value to be FV'ed /// @return uint FV of the `amount` function getFV( uint8 quoteType, uint64 APR, uint amount, uint sTime, uint eTime ) public view returns(uint) { if(quoteType == 0) { // `amount` is in PV terms - needs to be explicitly converted to FV return Interest.PVToFV( APR, amount, sTime, eTime, _qAdmin.MANTISSA_BPS() ); } else if(quoteType == 1) { // `amount` is already in FV terms, just return self return amount; } else { revert("invalid quote type"); } } /** INTERNAL FUNCTIONS **/ /// @notice Creates a new `Quote` and adds it to the `OrderbookSide` linked list by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param quoter Account of the Quoter /// @param quoteType 0 for PV+APR, 1 for FV+APR /// @param APR In decimal form scaled by 1e4 (ex. 1052 = 10.52%) /// @param cashflow Can be PV or FV depending on `quoteType` function _createQuote(uint8 side, address quoter, uint8 quoteType, uint64 APR, uint cashflow) internal { // Pre-flight checks _createQuoteChecks(side, quoter, quoteType, APR, cashflow); // Get mutable instance of `OrderbookSide` LinkedList.OrderbookSide storage quotes = _getMutOrderbookSide(side); uint64 id; if(quotes.head == _NULL_POINTER) { // `OrderbookSide` is currently empty, set the new `Quote` as the top of book id = quotes.addHead(quoter, quoteType, APR, cashflow); } else { // Get the current head `Quote` QTypes.Quote memory curr = quotes.get(quotes.head); bool inserted = false; while (curr.id != _NULL_POINTER) { if((side == _SIDE_BORROW && APR > curr.APR) || (side == _SIDE_LEND && APR < curr.APR)) { // The new `Quote` has more competitive APR than the current so insert it before id = quotes.insertBefore(curr.id, quoter, quoteType, APR, cashflow); inserted = true; break; } else { curr = quotes.get(curr.next); } } // If the new `Quote` still has not been inserted, this means it is the // bottom of book, so insert it as the tail of the linked list if(!inserted) { id = quotes.addTail(quoter, quoteType, APR, cashflow); } } // Add the id to the list of account `Quote`s uint64[] storage accountQuotes = _getMutAccountQuotes(side, quoter); accountQuotes.push(id); // Emit the event emit CreateQuote(side, quoter, id, quoteType, APR, cashflow); } /// @notice Cancel `Quote` by id. Note this is a O(1) operation /// since `OrderbookSide` uses hashmaps under the hood. However, it is /// O(n) against the array of `Quote` ids by account so we should ensure /// that array should not grow too large in practice. /// @param isUserCanceled True if user actively canceled `Quote`, false otherwise /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param quoter Address of the `Quoter` /// @param id Id of the `Quote` function _cancelQuote(bool isUserCanceled, uint8 side, address quoter, uint64 id) internal { // Get the `Quote` associated with the `side` and `id` QTypes.Quote memory quote = _getQuote(side, id); // Make sure the caller is authorized to cancel the `Quote` require(quoter == quote.quoter, "FRM12 not authorized"); // Remove `Quote` id from account `Quote`s list // Since Solidity arrays are inherently hacky, we use a hacky method // for deleting array elements. // We find the index of the `accountQuotes` array element to delete, // move the last element to the deleted spot, and then remove the // last element. // Note: This means order will not be preserved in the `accountQuotes` array. uint64[] storage accountQuotes = _getMutAccountQuotes(side, quoter); uint idx = type(uint256).max; for (uint i=0; i < accountQuotes.length; i++) { if(id == accountQuotes[i]) { idx = i; break; } } require(idx < accountQuotes.length, "FRM6 quote not found"); accountQuotes[idx] = accountQuotes[accountQuotes.length - 1]; accountQuotes.pop(); // Emit the event emit RemoveQuote(quote.quoter, isUserCanceled, side, id, quote.quoteType, quote.APR, quote.cashflow, quote.filled); // Cancel the `Quote` if(side == _SIDE_BORROW){ _borrowQuotes.remove(id); }else if(side == _SIDE_LEND) { _lendQuotes.remove(id); } } /// @notice Called under the hood by external `borrow` and `lend` functions. /// This function loops through the opposite `OrderbookSide`, executing loans /// until either the full amount is filled, the `OrderbookSide` is empty, or /// no more `Quote`s exist that satisfy the `limitAPR` set by the market order. /// @param quoteSide 0 for borrow `Quote`, 1 for lend `Quote` /// @param account Address of the `Acceptor` /// @param amountPV Amount that the `Acceptor` wants to execute, as PV /// @param limitAPR Only accept `Quote`s up to specified APR. You may think of /// this as a maximum slippage tolerance variable function _execMarketOrder( uint8 quoteSide, address account, uint amountPV, uint64 limitAPR ) internal { // Store the initial requested `Acceptor` size - must be positive require(amountPV > 0, "FRM1 amount=0"); uint amountRemaining = amountPV; // Start `Quote`s from head QTypes.Quote memory currQuote = _getQuoteHead(quoteSide); uint totalExecutedPV = 0; uint totalExecutedFV = 0; while(amountRemaining > 0) { if((quoteSide == _SIDE_LEND && limitAPR < currQuote.APR) || (quoteSide == _SIDE_BORROW && limitAPR > currQuote.APR)) { // Stop loop condition: `limitAPR` works as a limit price. // Since `Quote`s are ordered by APR, if the current `Quote` is past // the limit, we know all remaining `Quote`s will not satisfy the // `Acceptor`s conditions break; } else if(currQuote.id == _NULL_POINTER) { // Stop loop condition: No more `Quote`s remaining break; } else if(account == currQuote.quoter) { // Cannot execute `Quote` against self - just ignore it // Move to the next `Quote` in line currQuote = _getQuote(quoteSide, currQuote.next); } else if(!_isQuoteValid(quoteSide, currQuote)) { // Store the pointer to the next best `Quote` uint64 next = currQuote.next; // Clean up invalid `Quote`s. If the current `Quote` is not valid, it // will be cancelled automatically without notice to the creator of // the `Quote` _cancelQuote(false, quoteSide, currQuote.quoter, currQuote.id); // Move to the next `Quote` in line currQuote = _getQuote(quoteSide, next); } else { // `Quote` is valid. Preprocess and then execute the loan (uint execAmountPV, uint execAmountFV) = _preprocessLoan(quoteSide, currQuote.id, account, amountRemaining); totalExecutedPV += execAmountPV; totalExecutedFV += execAmountFV; // Just in case of potential rounding errors, floor the new `amountRemaining` at zero if(amountRemaining > execAmountPV) { amountRemaining = amountRemaining - execAmountPV; } else { amountRemaining = 0; } // Move to the next `Quote` in line currQuote = _getQuote(quoteSide, currQuote.next); } } if (totalExecutedPV > 0) { emit ExecMarketOrder(quoteSide, account, totalExecutedPV, totalExecutedFV); } } /// @notice Intermediary function that handles order/quote sides, PV/FV /// and actual executed amount calculations, and updates `Quote` fill status /// @param quoteSide 0 for borrow `Quote`, 1 for lend `Quote` /// @param quoteId Id of the `Quote` /// @param acceptor Address of the `Acceptor` /// @param acceptorAmountPV Amount that the `Acceptor` wants to execute, as PV /// @return uint execAmountPV uint execAmountFV function _preprocessLoan( uint8 quoteSide, uint64 quoteId, address acceptor, uint acceptorAmountPV ) internal returns(uint,uint){ // Get mutable instance of `Quote` QTypes.Quote storage quote = _getMutQuote(quoteSide, quoteId); // Get the remaining amount left in the `Quote` after partial fills uint quoteAmount = quote.cashflow - quote.filled; uint execAmountPV; uint execAmountFV; uint protocolFee_; if(quote.quoteType == 0){ // Quote is in PV terms // Executing Amount must be the smaller of the `Quoter` and `Acceptor` size execAmountPV = Math.min(acceptorAmountPV, quoteAmount); // Get the equivalent executed amount in PV terms execAmountFV = Interest.PVToFV( quote.APR, execAmountPV, block.timestamp, _maturity, _qAdmin.MANTISSA_BPS() ); // Get the protocol fee, which is always based on the PV protocolFee_ = proratedProtocolFee(execAmountPV); // Update the filled amount for the `Quote` quote.filled = quote.filled + execAmountPV; }else { // Quote is in FV terms // Get the equivalent FV amount of Acceptor's original amount uint acceptorAmountFV = Interest.PVToFV( quote.APR, acceptorAmountPV, block.timestamp, _maturity, _qAdmin.MANTISSA_BPS() ); // Executing Amount must be the smaller of the `Quoter` and `Acceptor` size execAmountFV = Math.min(acceptorAmountFV, quoteAmount); // Get the equivalent executed amount in PV terms execAmountPV = Interest.FVToPV( quote.APR, execAmountFV, block.timestamp, _maturity, _qAdmin.MANTISSA_BPS() ); // Get the protocol fee, which is always based on the PV protocolFee_ = proratedProtocolFee(execAmountPV); // Update the filled amount for the `Quote` quote.filled = quote.filled + execAmountFV; } address quoter = quote.quoter; uint64 apr = quote.APR; if (quote.cashflow - quote.filled < _DUST) { // If `Quote` is fully filled (minus dust), remove it from the `OrderbookSide` _cancelQuote(false, quoteSide, quote.quoter, quote.id); } // Create the loan, taking care to differentiate whether the `Quoter` is the // lender and `Acceptor` is the borrower, or vice versa if (quoteSide == _SIDE_BORROW) { return _createFixedRateLoan(quoteSide, quoter, acceptor, execAmountPV, execAmountFV, protocolFee_, apr); } else if(quoteSide == _SIDE_LEND) { return _createFixedRateLoan(quoteSide, acceptor, quoter, execAmountPV, execAmountFV, protocolFee_, apr); } else { revert("FRM14 invalid side"); } } /// @notice Mint the future `qToken`s to the lender, add `amountFV` to the /// borrower's debts, transfer `amountPV` from lender to borrower, and accrue /// `protocolFee`s to the `FeeEmissionsQontroller` /// @param quoteSide 0 for borrow `Quote`, 1 for lend `Quote` /// @param borrower Account of the borrower /// @param lender Account of the lender /// @param amountPV Size of the initial loan paid by lender /// @param amountFV Final amount that must be paid by borrower /// @param protocolFee_ Protocol fee to be paid by both lender and borrower in the transaction /// @param APR In decimal form scaled by 1e4 (ex. 10.52% = 1052) /// @return uint execAmountPV uint execAmountFV function _createFixedRateLoan( uint8 quoteSide, address borrower, address lender, uint amountPV, uint amountFV, uint protocolFee_, uint64 APR ) internal returns(uint, uint){ // Loan amount must be strictly positive require(amountPV > 0, "FRM1 amount=0"); // Interest rate needs to be positive require(amountPV < amountFV, "FRM16 invalid APR"); // AmountPV should be able to cover protocolFee cost require(amountPV > protocolFee_, "FRM9 amount < protocolFee"); // Cannot execute loan against self require(lender != borrower, "FRM17 invalid counterparty"); // Cannot Create a loan past its maturity time require(block.timestamp < _maturity, "FRM18 invalid maturity"); // Check lender has approved contract spend require( IERC20(_underlying).allowance(lender, address(this)) >= amountPV + protocolFee_, "FRM2 not enough allowance" ); // Check lender has enough balance require( IERC20(_underlying).balanceOf(lender) >= amountPV + protocolFee_, "FRM3 not enough balance" ); // TODO: is there any way to only require the `amountPV` at time of inception of // loan and slowly converge the required collateral to equal `amountFV` by end // of loan? This allows for improved capital efficiency / less collateral upfront // required by borrower // Check if borrowing amount is breaching maximum allow amount borrow, // which is determined by initCollateralRatio and creditLimit. // Note `_initCollateralRatio` is a larger value than `_minCollateralRatio`. // This protects users from taking loans at the minimum threshold, // putting them at risk of instant liquidation. IQollateralManager qm = IQollateralManager(_qAdmin.qollateralManager()); uint maxBorrowFV = qm.hypotheticalMaxBorrowFV(borrower, IFixedRateMarket(address(this))); require(amountFV <= maxBorrowFV, "FRM22 permitted amount exceeded for borrower"); // The borrow amount of the borrower increases by the full `amountFV` _accountBorrows[borrower] += amountFV; // Net off borrow amount with any balance of qTokens the borrower may have _repayBorrowWithqToken(borrower, balanceOf(borrower)); // Record that the lender/borrow have participated in this market if(!qm.accountMarkets(lender, IFixedRateMarket(address(this)))){ qm._addAccountMarket(lender, IFixedRateMarket(address(this))); } if(!qm.accountMarkets(borrower, IFixedRateMarket(address(this)))){ qm._addAccountMarket(borrower, IFixedRateMarket(address(this))); } // Transfer `amountPV` from lender to borrower, and protocolFee from both // lender and borrower to `FeeEmissionsQontroller`. // Note that lender will pay `protocolFee_` from their account balance, // while borrower will pay `protocolFee_` from their borrowed amount. So // total amount involved in transfer = amountPV + protocolFee_ IFeeEmissionsQontroller feq = IFeeEmissionsQontroller(_qAdmin.feeEmissionsQontroller()); if (address(feq) == address(0)) { _underlying.safeTransferFrom(lender, borrower, amountPV); } else { _underlying.safeTransferFrom(lender, address(feq), protocolFee_ * 2); _underlying.safeTransferFrom(lender, borrower, amountPV - protocolFee_); _totalAccruedFees += protocolFee_ * 2; feq.receiveFees(_underlying, protocolFee_ * 2); } // Lender receives `amountFV` amount in qTokens // Put this last to protect against reentracy //TODO Probably want use a reentrancy guard instead here _mint(lender, amountFV); // Net off the minted amount with any borrow amounts the lender may have _repayBorrowWithqToken(lender, balanceOf(lender)); // Finally, report trading volumes for trading rewards _updateTradingRewards(borrower, lender, amountPV); // Emit the matched borrower and lender and fixed rate loan terms emit FixedRateLoan(quoteSide, borrower, lender, amountPV, amountFV, protocolFee_, APR); return (amountPV, amountFV); } /// @notice Internal function for lender to redeem qTokens after maturity /// please see `redeemQTokensByRatio()` for parameter and return value description function _redeemQTokensByRatio(uint amount) internal returns(uint) { // Redeem is not possible if targeted redeemable amount is zero require(amount > 0, "FRM23 target redeem amount = 0"); // Enforce maturity + grace period before allowing redemptions require(block.timestamp > _maturity + _qAdmin.maturityGracePeriod(), "FRM4 cannot redeem early"); // Amount to redeem must not exceed loan repayment ratio uint redeemableTokens = _redeemableQTokens(msg.sender); require(amount <= redeemableTokens, "FRM20 amount > redeemableTokens"); // Burn the qToken balance _burn(msg.sender, amount); // Increase redeemed amount _tokensRedeemed[msg.sender] += amount; _tokensRedeemedTotal += amount; // Release the underlying token back to the lender _underlying.safeTransfer(msg.sender, amount); // Emit the event emit RedeemQTokens(msg.sender, amount); return amount; } /// @notice Borrower makes repayment with qTokens. The qTokens will automatically /// get burned and the accountBorrows deducted accordingly. /// @param account User account /// @return uint Remaining account borrow amount function _repayBorrowWithqToken(address account, uint amount) internal returns(uint){ require(amount <= balanceOf(account), "FRM19 amount > QToken balance"); // Don't allow users to pay more than necessary amount = Math.min(_accountBorrows[account], amount); if(amount == 0) { // Short-circuit: If user has no qTokens, then no need to do anything return _accountBorrows[account]; } // Burn the qTokens from the account and subtract the amount for the user's borrows _burn(account, amount); _accountBorrows[account] -= amount; // Emit the repayment event emit RepayBorrow(account, amount, true); // Return the remaining account borrow amount return _accountBorrows[account]; } /// @notice If an account is in danger of being underwater (i.e. collateralRatio < 1.0) /// or has not repaid past maturity plus `_repaymentGracePeriod`, any user may /// liquidate that account by paying back the loan on behalf of the account. In return, /// the liquidator receives collateral belonging to the account equal in value to /// the repayment amount in USD plus the liquidation incentive amount as a bonus. /// @param borrower Address of account to liquidate /// @param amount Amount to repay on behalf of account in the currency of the loan /// @param collateralToken Liquidator's choice of which currency to be paid in function _liquidateBorrow(address borrower, uint amount, IERC20 collateralToken) internal { IQollateralManager qm = IQollateralManager(_qAdmin.qollateralManager()); uint repaymentGracePeriod = _qAdmin.repaymentGracePeriod(); // Ensure borrower is either underwater or past payment due date. // These are the necessary conditions before borrower can be liquidated. require( qm.collateralRatio(borrower) < _qAdmin.minCollateralRatio(borrower) || block.timestamp > _maturity + repaymentGracePeriod, "FRM5 not liquidatable" ); // For borrowers that are underwater, liquidator can only repay up // to a percentage of the full loan balance determined by the `closeFactor` uint closeFactor = qm.closeFactor(); // For borrowers that are past due date, ignore the close factor - liquidator // can liquidate the entire sum if(block.timestamp > _maturity){ closeFactor = _qAdmin.MANTISSA_FACTORS(); } // Liquidator cannot repay more than the percentage of the full loan balance // determined by `closeFactor` uint maxRepayment = _accountBorrows[borrower] * closeFactor / _qAdmin.MANTISSA_FACTORS(); amount = Math.min(amount, maxRepayment); // Amount must be positive require(amount > 0, "FRM1 amount=0"); // Get USD value of amount paid uint amountUSD = qm.localToUSD(_underlying, amount); // Get USD value of amount plus liquidity incentive uint rewardUSD = amountUSD * _qAdmin.liquidationIncentive() / _qAdmin.MANTISSA_FACTORS(); // Get the local amount of collateral to reward liquidator uint rewardLocal = qm.USDToLocal(collateralToken, rewardUSD); // Ensure the borrower has enough collateral balance to pay the liquidator uint balance = qm.collateralBalance(borrower, collateralToken); require(rewardLocal <= balance, "FRM7 not enough collateral"); // Liquidator repays the loan on behalf of borrower _underlying.safeTransferFrom(msg.sender, address(this), amount); // Credit the borrower's account _accountBorrows[borrower] -= amount; // Emit the event emit LiquidateBorrow(borrower, msg.sender, amount, address(collateralToken), rewardLocal); // Transfer the collateral balance from borrower to the liquidator qm._transferCollateral(collateralToken, borrower, msg.sender, rewardLocal); } /// @notice Tracks the amount traded, its associated protocol fees, normalize /// to USD, and reports the data to `TradingEmissionsQontroller` which handles /// disbursing token rewards for trading volumes /// @param borrower Address of the borrower /// @param lender Address of the lender /// @param amountPV Amount traded (in local currency, in PV terms) function _updateTradingRewards(address borrower, address lender, uint amountPV) internal { // Instantiate interfaces ITradingEmissionsQontroller teq = ITradingEmissionsQontroller(_qAdmin.tradingEmissionsQontroller()); IQPriceOracle oracle = IQPriceOracle(_qAdmin.qPriceOracle()); // Get the associated protocol fees generated by the amount uint feeLocal = proratedProtocolFee(amountPV); // Convert the fee to USD uint feeUSD = oracle.localToUSD(_underlying, feeLocal); // report volumes to `TradingEmissionsQontroller` teq.updateRewards(borrower, lender, feeUSD); } /** INTERNAL VIEW FUNCTIONS **/ /// @notice Get the linked list pointer top of book for `Quote` by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return uint64 id of top of book `Quote` function _getQuoteHeadId(uint8 side) internal view returns(uint64) { if(side == _SIDE_BORROW) { return _borrowQuotes.head; }else if(side == _SIDE_LEND) { return _lendQuotes.head; }else { revert("FRM14 invalid side"); } } /// @notice Get the top of book for `Quote` by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return QTypes.Quote head `Quote` function _getQuoteHead(uint8 side) internal view returns(QTypes.Quote memory) { return _getQuote(side, _getQuoteHeadId(side)); } /// @notice Get the `Quote` for the given `side` and `id` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param id Id of `Quote` /// @return QTypes.Quote `Quote` associated with the id function _getQuote(uint8 side, uint64 id) internal view returns(QTypes.Quote memory) { if(side == _SIDE_BORROW) { return _borrowQuotes.quotes[id]; } else if(side == _SIDE_LEND) { return _lendQuotes.quotes[id]; } else { revert("FRM14 invalid side"); } } /// @notice Get a MUTABLE instance of `Quote` for the given `side` and `id` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param id Id of `Quote` /// @return QTypes.Quote Mutable instance of `Quote` associated with the id function _getMutQuote(uint8 side, uint64 id) internal view returns(QTypes.Quote storage) { if(side == _SIDE_BORROW) { return _borrowQuotes.quotes[id]; } else if(side == _SIDE_LEND) { return _lendQuotes.quotes[id]; } else { revert("FRM14 invalid side"); } } /// @notice Get a MUTABLE instance of all live `Quote` id's by `account` and `side` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param account Account to query /// @return uint[] Unsorted array of borrow `Quote` id's function _getMutAccountQuotes(uint8 side, address account) internal view returns(uint64[] storage) { if(side == _SIDE_BORROW) { return _accountBorrowQuotes[account]; } else if(side == _SIDE_LEND) { return _accountLendQuotes[account]; } else { revert("FRM14 invalid side"); } } /// @notice Get a MUTABLE instance of the `OrderbookSide` by `side` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return LinkedList.OrderbookSide Mutable instance of orderbook side function _getMutOrderbookSide(uint8 side) internal view returns(LinkedList.OrderbookSide storage) { if(side == _SIDE_BORROW) { return _borrowQuotes; } else if(side == _SIDE_LEND) { return _lendQuotes; } else { revert("FRM14 invalid side"); } } /// @notice Some preflight checks before user can successfully create `Quote` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param quoter Account of the Quoter /// @param quoteType 0 for PV+APR, 1 for FV+APR /// @param APR In decimal form scaled by 1e4 (ex. 1052 = 10.52%) /// @param cashflow Can be PV or FV depending on `quoteType` /// @return bool True If passes all tests false otherwise function _createQuoteChecks( uint8 side, address quoter, uint8 quoteType, uint64 APR, uint cashflow ) internal view returns(bool) { // `cashflow` must be positive require(cashflow > 0, "FRM15 invalid cashflow size"); // Only {0,1} are valid `quoteType`s. 0 for PV+APR, for FV+APR require(quoteType <= 1, "FRM13 invalid quote type"); // Get the PV of the amount of the `Quote` uint amountPV = getPV(quoteType, APR, cashflow, block.timestamp, _maturity); // Get the FV of the amount of the `Quote` uint amountFV = getFV(quoteType, APR, cashflow, block.timestamp, _maturity); // Quote size must be above minimum in PV terms, local currency require(amountPV >= _qAdmin.minQuoteSize(address(this)), "FRM10 quote size too small"); if (side == _SIDE_BORROW) { // Check if borrowing amount is breaching maximum allow amount borrow IQollateralManager qm = IQollateralManager(_qAdmin.qollateralManager()); uint maxBorrowFV = qm.hypotheticalMaxBorrowFV(quoter, IFixedRateMarket(address(this))); require(amountFV <= maxBorrowFV, "FRM22 permitted amount exceeded for borrower"); } else if(side == _SIDE_LEND) { uint protocolFee_ = proratedProtocolFee(amountPV); // User must have enough balance to cover PV if lending require(_underlying.balanceOf(quoter) >= amountPV + protocolFee_, "FRM3 not enough balance"); // User must have enough allowance to cover PV if lending require(_underlying.allowance(quoter, address(this)) >= amountPV + protocolFee_, "FRM2 not enough allowance"); } else { revert("FRM14 invalid side"); } // `Quote` passes all checks return true; } /// @notice Checks whether a `Quote` is still valid. Importantly, for lenders, /// we need to check if the `Quoter` currently has enough balance to perform /// a lend, since the `Quoter` can always remove balance/allowance immediately /// after creating the `Quote`. Likewise, for borrowers, we need to check if /// the `Quoter` has enough collateral to perform a borrow, since the `Quoter` /// can always remove collateral immediately after creating the `Quote`. /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param quote `Quote` to check for validity /// @return bool True if valid false otherwise function _isQuoteValid(uint8 side, QTypes.Quote memory quote) internal view returns(bool) { // `Quote` is fully consumed. Note: We need to use a non-zero dust size here // to handle edge cases such as if a dust-sized FV value is rounded down to // zero PV. This could cause a `Quote` to be stuck or reverting forever. if(quote.cashflow - quote.filled < _DUST) { return false; } // Get the remaining amount of the `Quote` uint amountRemaining = quote.cashflow - quote.filled; // Get the PV of the remaining amount uint amountPV = getPV(quote.quoteType, quote.APR, amountRemaining, block.timestamp, _maturity); // Get the FV of the remaining amount uint amountFV = getFV(quote.quoteType, quote.APR, amountRemaining, block.timestamp, _maturity); // Protocol fees need to be covered by balance for lenders uint protocolFee_ = proratedProtocolFee(amountPV); // User must have enough balance to cover PV if lending if(side == _SIDE_LEND && _underlying.balanceOf(quote.quoter) < amountPV + protocolFee_) { return false; } // User must have enough allowance to cover PV if lending if(side == _SIDE_LEND && _underlying.allowance(quote.quoter, address(this)) < amountPV + protocolFee_) { return false; } if(side == _SIDE_BORROW) { // Borrower must have enough collateral to avoid breaching init collateral ratio, // and must not breach credit limit granted IQollateralManager qm = IQollateralManager(_qAdmin.qollateralManager()); uint maxBorrowFV = qm.hypotheticalMaxBorrowFV(quote.quoter, IFixedRateMarket(address(this))); if (amountFV > maxBorrowFV) { return false; } } // Passes all checks - `Quote` is valid return true; } /// @notice Get amount of qTokens user can redeem based on current loan repayment ratio /// @param userAddress Address of the account to check /// @return uint amount of qTokens user can redeem function _redeemableQTokens(address userAddress) internal view returns(uint) { uint held = balanceOf(userAddress); if (held <= 0) { return 0; } uint redeemed = _tokensRedeemed[userAddress]; uint redeemable = _redeemableQTokensByRatio(held + redeemed); return redeemable > redeemed ? redeemable - redeemed : 0; } /// @notice Gets the current `redemptionRatio` where owned qTokens can be redeemed up to /// @param amount amount of qToken for ratio to be applied to /// @return uint redeemable qToken with `redemptionRatio` applied, capped by amount inputted function _redeemableQTokensByRatio(uint amount) internal view returns(uint) { uint repaidTotal = _underlying.balanceOf(address(this)) + _tokensRedeemedTotal; // escrow + redeemed qTokens uint loanTotal = totalSupply() + _tokensRedeemedTotal; // redeemed tokens are also part of all minted qTokens uint ratio = repaidTotal * amount / loanTotal; return ratio >= amount? amount: ratio; } /** ERC20 Implementation **/ /// @notice Number of decimal places of the qToken should match the number /// of decimal places of the underlying token /// @return uint8 Number of decimal places function decimals() public view override(ERC20Upgradeable, IERC20MetadataUpgradeable) returns(uint8) { //TODO possible for ERC20 to not define decimals. Do we need to handle this? return IERC20Metadata(address(_underlying)).decimals(); } /// @notice This hook requires users trying to transfer their qTokens to only /// be able to transfer tokens in excess of their current borrows. This is to /// protect the protocol from users gaming the collateral management system /// by borrowing off of the qToken and then immediately transferring out the /// qToken to another address, leaving the borrowing account uncollateralized /// @param from Address of the sender /// @param to Address of the receiver /// @param amount Amount of tokens to send function _beforeTokenTransfer( address from, address to, uint256 amount ) internal virtual override { // Call parent hook first super._beforeTokenTransfer(from, to, amount); // Ignore hook for 0x000... address (e.g. _mint, _burn functions) if(from == address(0) || to == address(0)){ return; } // Transfers rejected if borrows exceed lends require(balanceOf(from) > _accountBorrows[from], "FRM8 borrows > lends"); // Safe from underflow after previous require statement uint maxTransferrable = balanceOf(from) - _accountBorrows[from]; require(amount <= maxTransferrable, "FRM21 amount > borrows"); } /// @notice This hook requires users to automatically repay any borrows their /// accounts may still have after receiving the qTokens /// @param from Address of the sender /// @param to Address of the receiver /// @param amount Amount of tokens to send function _afterTokenTransfer( address from, address to, uint256 amount ) internal virtual override { // Call parent hook first super._afterTokenTransfer(from, to, amount); // Ignore hook for 0x000... address (e.g. _mint, _burn functions) if(from == address(0) || to == address(0)){ return; } _repayBorrowWithqToken(to, amount); } /// @notice Transfer allows qToken to be transferred from one address to another, but if is called after maturity, /// redeemable amount will be subjected to current loan repayment ratio /// @param to Address of the receiver /// @param amount Amount of qTokens to send /// @return true if the transfer is successful function transfer(address to, uint256 amount) public virtual override(ERC20Upgradeable, IERC20Upgradeable) returns (bool) { return _transferFrom(msg.sender, to, amount); } /// @notice TransferFrom allows spender to transfer qToken to another account in users' behalf, /// but if is called after maturity, redeemable amount will be subjected to current loan repayment ratio /// @param from Address of the qToken owner /// @param to Address of the receiver /// @param amount Amount of qTokens to send /// @return true if the transfer is successful function transferFrom(address from, address to, uint256 amount) public virtual override(ERC20Upgradeable, IERC20Upgradeable) returns (bool) { return _transferFrom(from, to, amount); } /// @notice Internal function for spender to transfer qToken to another account in users' behalf, /// please see `transferFrom()` for parameter and return value description function _transferFrom(address from, address to, uint256 amount) internal returns (bool) { // After maturity, amount to redeem must not exceed loan repayment ratio if (block.timestamp > _maturity) { require(block.timestamp > _maturity + _qAdmin.maturityGracePeriod(), "FRM4 cannot redeem early"); uint redeemableTokens = _redeemableQTokens(from); require(amount <= redeemableTokens, "FRM20 amount > redeemableTokens"); // qToken transferred away is considered the same as redeemed by the user // redeemed token in total does not change because qToken transferred still exist in the contract _tokensRedeemed[from] += amount; } if (from == msg.sender) { return super.transfer(to, amount); } return super.transferFrom(from, to, amount); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.2; import "../../utils/AddressUpgradeable.sol"; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ``` * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Indicates that the contract has been initialized. * @custom:oz-retyped-from bool */ uint8 private _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool private _initializing; /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint8 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`. */ modifier initializer() { bool isTopLevelCall = !_initializing; require( (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1), "Initializable: contract is already initialized" ); _initialized = 1; if (isTopLevelCall) { _initializing = true; } _; if (isTopLevelCall) { _initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original * initialization step. This is essential to configure modules that are added through upgrades and that require * initialization. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. */ modifier reinitializer(uint8 version) { require(!_initializing && _initialized < version, "Initializable: contract is already initialized"); _initialized = version; _initializing = true; _; _initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { require(_initializing, "Initializable: contract is not initializing"); _; } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. */ function _disableInitializers() internal virtual { require(!_initializing, "Initializable: contract is initializing"); if (_initialized < type(uint8).max) { _initialized = type(uint8).max; emit Initialized(type(uint8).max); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol) pragma solidity ^0.8.0; import "./IERC20Upgradeable.sol"; import "./extensions/IERC20MetadataUpgradeable.sol"; import "../../utils/ContextUpgradeable.sol"; import "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC20} interface. * * This implementation is agnostic to the way tokens are created. This means * that a supply mechanism has to be added in a derived contract using {_mint}. * For a generic mechanism see {ERC20PresetMinterPauser}. * * TIP: For a detailed writeup see our guide * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How * to implement supply mechanisms]. * * We have followed general OpenZeppelin Contracts guidelines: functions revert * instead returning `false` on failure. This behavior is nonetheless * conventional and does not conflict with the expectations of ERC20 * applications. * * Additionally, an {Approval} event is emitted on calls to {transferFrom}. * This allows applications to reconstruct the allowance for all accounts just * by listening to said events. Other implementations of the EIP may not emit * these events, as it isn't required by the specification. * * Finally, the non-standard {decreaseAllowance} and {increaseAllowance} * functions have been added to mitigate the well-known issues around setting * allowances. See {IERC20-approve}. */ contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable, IERC20MetadataUpgradeable { mapping(address => uint256) private _balances; mapping(address => mapping(address => uint256)) private _allowances; uint256 private _totalSupply; string private _name; string private _symbol; /** * @dev Sets the values for {name} and {symbol}. * * The default value of {decimals} is 18. To select a different value for * {decimals} you should overload it. * * All two of these values are immutable: they can only be set once during * construction. */ function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing { __ERC20_init_unchained(name_, symbol_); } function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing { _name = name_; _symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the value {ERC20} uses, unless this function is * overridden; * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual override returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual override returns (uint256) { return _totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual override returns (uint256) { return _balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `amount`. */ function transfer(address to, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _transfer(owner, to, amount); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual override returns (uint256) { return _allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _approve(owner, spender, amount); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. * - the caller must have allowance for ``from``'s tokens of at least * `amount`. */ function transferFrom( address from, address to, uint256 amount ) public virtual override returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, amount); _transfer(from, to, amount); return true; } /** * @dev Atomically increases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. */ function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, allowance(owner, spender) + addedValue); return true; } /** * @dev Atomically decreases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. * - `spender` must have allowance for the caller of at least * `subtractedValue`. */ function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) { address owner = _msgSender(); uint256 currentAllowance = allowance(owner, spender); require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero"); unchecked { _approve(owner, spender, currentAllowance - subtractedValue); } return true; } /** * @dev Moves `amount` of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. */ function _transfer( address from, address to, uint256 amount ) internal virtual { require(from != address(0), "ERC20: transfer from the zero address"); require(to != address(0), "ERC20: transfer to the zero address"); _beforeTokenTransfer(from, to, amount); uint256 fromBalance = _balances[from]; require(fromBalance >= amount, "ERC20: transfer amount exceeds balance"); unchecked { _balances[from] = fromBalance - amount; } _balances[to] += amount; emit Transfer(from, to, amount); _afterTokenTransfer(from, to, amount); } /** @dev Creates `amount` tokens and assigns them to `account`, increasing * the total supply. * * Emits a {Transfer} event with `from` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. */ function _mint(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: mint to the zero address"); _beforeTokenTransfer(address(0), account, amount); _totalSupply += amount; _balances[account] += amount; emit Transfer(address(0), account, amount); _afterTokenTransfer(address(0), account, amount); } /** * @dev Destroys `amount` tokens from `account`, reducing the * total supply. * * Emits a {Transfer} event with `to` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. * - `account` must have at least `amount` tokens. */ function _burn(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: burn from the zero address"); _beforeTokenTransfer(account, address(0), amount); uint256 accountBalance = _balances[account]; require(accountBalance >= amount, "ERC20: burn amount exceeds balance"); unchecked { _balances[account] = accountBalance - amount; } _totalSupply -= amount; emit Transfer(account, address(0), amount); _afterTokenTransfer(account, address(0), amount); } /** * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. */ function _approve( address owner, address spender, uint256 amount ) internal virtual { require(owner != address(0), "ERC20: approve from the zero address"); require(spender != address(0), "ERC20: approve to the zero address"); _allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /** * @dev Updates `owner` s allowance for `spender` based on spent `amount`. * * Does not update the allowance amount in case of infinite allowance. * Revert if not enough allowance is available. * * Might emit an {Approval} event. */ function _spendAllowance( address owner, address spender, uint256 amount ) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { require(currentAllowance >= amount, "ERC20: insufficient allowance"); unchecked { _approve(owner, spender, currentAllowance - amount); } } } /** * @dev Hook that is called before any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * will be transferred to `to`. * - when `from` is zero, `amount` tokens will be minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens will be burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _beforeTokenTransfer( address from, address to, uint256 amount ) internal virtual {} /** * @dev Hook that is called after any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * has been transferred to `to`. * - when `from` is zero, `amount` tokens have been minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens have been burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _afterTokenTransfer( address from, address to, uint256 amount ) internal virtual {} /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[45] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; import "../extensions/draft-IERC20Permit.sol"; import "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; function safeTransfer( IERC20 token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20 token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20 token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20 token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20 token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } function safePermit( IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a >= b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. It the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. // We also know that `k`, the position of the most significant bit, is such that `msb(a) = 2**k`. // This gives `2**k < a <= 2**(k+1)` → `2**(k/2) <= sqrt(a) < 2 ** (k/2+1)`. // Using an algorithm similar to the msb conmputation, we are able to compute `result = 2**(k/2)` which is a // good first aproximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1; uint256 x = a; if (x >> 128 > 0) { x >>= 128; result <<= 64; } if (x >> 64 > 0) { x >>= 64; result <<= 32; } if (x >> 32 > 0) { x >>= 32; result <<= 16; } if (x >> 16 > 0) { x >>= 16; result <<= 8; } if (x >> 8 > 0) { x >>= 8; result <<= 4; } if (x >> 4 > 0) { x >>= 4; result <<= 2; } if (x >> 2 > 0) { result <<= 1; } // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { uint256 result = sqrt(a); if (rounding == Rounding.Up && result * result < a) { result += 1; } return result; } }
//SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.9; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; interface IFeeEmissionsQontroller { /// @notice Emitted when user claims emissions event ClaimEmissions(address account, uint amount); /// @notice Emitted when fee is accrued in a round event FeesAccrued(uint round, address token, uint amount, uint amountInRound); /// @notice Emitted when we move to a new round event NewFeeEmissionsRound(uint indexed currentPeriod, uint startBlock, uint endBlock); /** ACCESS CONTROLLED FUNCTIONS **/ function receiveFees(IERC20 underlyingToken, uint feeLocal) external; function veIncrease(address account, uint veIncreased) external; function veReset(address account) external; /** USER INTERFACE **/ function claimEmissions() external; function claimEmissions(address account) external; /** VIEW FUNCTIONS **/ function claimableEmissions(address account) external view returns(uint); function qAdmin() external view returns (address); function veToken() external view returns (address); function swapContract() external view returns (address); function WETH() external view returns (IERC20); function emissionsRound() external view returns (uint, uint, uint); function emissionsRound(uint round_) external view returns (uint, uint, uint); function blocksTillRoundEnd() external view returns (uint); function stakedVeAtRound(address account, uint round) external view returns (uint); function roundInterval() external view returns (uint); function currentRound() external view returns (uint); function lastClaimedRound() external view returns (uint); function lastClaimedRound(address account) external view returns (uint); function lastClaimedVeBalance() external view returns (uint); function lastClaimedVeBalance(address account) external view returns (uint); function totalFeesAccrued() external view returns (uint); function totalFeesClaimed() external view returns (uint); }
//SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.9; import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol"; import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "../libraries/QTypes.sol"; interface IFixedRateMarket is IERC20Upgradeable, IERC20MetadataUpgradeable { /// @notice Emitted when an account creates a new `Quote` event CreateQuote( uint8 indexed side, address indexed quoter, uint64 id, uint8 quoteType, uint64 APR, uint cashflow ); /// @notice Emitted when market order is created and loan can be created with one or more quotes event ExecMarketOrder( uint8 indexed quoteSide, address indexed account, uint totalExecutedPV, uint totalExecutedFV ); /// @notice Emitted when a borrower repays borrow. /// Boolean flag `withQTokens`= true if repaid via qTokens, false otherwise. event RepayBorrow(address indexed borrower, uint amount, bool withQTokens); /// @notice Emitted when a borrower is liquidated event LiquidateBorrow( address indexed borrower, address indexed liquidator, uint amount, address collateralTokenAddr, uint reward ); /// @notice Emitted when a borrower and lender are matched for a fixed rate loan event FixedRateLoan( uint8 indexed quoteSide, address indexed borrower, address indexed lender, uint amountPV, uint amountFV, uint feeIncurred, uint64 APR ); /// @notice Emitted when a `Quote` is filled and/or cancelled event RemoveQuote( address indexed quoter, bool isUserCanceled, uint8 side, uint64 id, uint8 quoteType, uint64 APR, uint cashflow, uint filled ); /// @notice Emitted when an account redeems their qTokens event RedeemQTokens(address indexed account, uint amount); /** USER INTERFACE **/ /// @notice Creates a new `Quote` and adds it to the `OrderbookSide` linked list by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param quoteType 0 for PV+APR, 1 for FV+APR /// @param APR In decimal form scaled by 1e4 (ex. 1052 = 10.52%) /// @param cashflow Can be PV or FV depending on `quoteType` function createQuote(uint8 side, uint8 quoteType, uint64 APR, uint cashflow) external; /// @notice Analogue of market order to borrow against current lend `Quote`s. /// Only fills at most up to `amountPV`, any unfilled amount is discarded. /// @param amountPV The maximum amount to borrow /// @param maxAPR Only accept `Quote`s up to specified APR. You may think of /// this as a maximum slippage tolerance variable function borrow(uint amountPV, uint64 maxAPR) external; /// @notice Analogue of market order to lend against current borrow `Quote`s. /// Only fills at most up to `amountPV`, any unfilled amount is discarded. /// @param amountPV The maximum amount to lend /// @param minAPR Only accept `Quote`s up to specified APR. You may think of /// this as a maximum slippage tolerance variable function lend(uint amountPV, uint64 minAPR) external; /// @notice Borrower will make repayments to the smart contract, which /// holds the value in escrow until maturity to release to lenders. /// @param amount Amount to repay /// @return uint Remaining account borrow amount function repayBorrow(uint amount) external returns(uint); /// @notice Cancel `Quote` by id. Note this is a O(1) operation /// since `OrderbookSide` uses hashmaps under the hood. However, it is /// O(n) against the array of `Quote` ids by account so we should ensure /// that array should not grow too large in practice. /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param id Id of the `Quote` function cancelQuote(uint8 side, uint64 id) external; /// @notice This function allows net lenders to redeem qTokens for the /// underlying token. Redemptions may only be permitted after loan maturity /// plus `_maturityGracePeriod`. The public interface redeems specified amount /// of qToken from existing balance. /// @param amount Amount of qTokens to redeem /// @return uint Amount of qTokens redeemed function redeemQTokensByRatio(uint amount) external returns(uint); /// @notice This function allows net lenders to redeem qTokens for the /// underlying token. Redemptions may only be permitted after loan maturity /// plus `_maturityGracePeriod`. The public interface redeems the entire qToken /// balance. /// @return uint Amount of qTokens redeemed function redeemAllQTokensByRatio() external returns(uint); /// @notice If an account is in danger of being underwater (i.e. collateralRatio < 1.0) /// or has not repaid past maturity plus `_repaymentGracePeriod`, any user may /// liquidate that account by paying back the loan on behalf of the account. In return, /// the liquidator receives collateral belonging to the account equal in value to /// the repayment amount in USD plus the liquidation incentive amount as a bonus. /// @param borrower Address of account to liquidate /// @param amount Amount to repay on behalf of account in the currency of the loan /// @param collateralToken Liquidator's choice of which currency to be paid in function liquidateBorrow(address borrower, uint amount, IERC20 collateralToken) external; /** VIEW FUNCTIONS **/ /// @notice Get the address of the `QAdmin` /// @return address function qAdmin() external view returns(address); /// @notice Get the address of the `QollateralManager` /// @return address function qollateralManager() external view returns(address); /// @notice Get the address of the ERC20 token which the loan will be denominated /// @return IERC20 function underlyingToken() external view returns(IERC20); /// @notice Get the UNIX timestamp (in seconds) when the market matures /// @return uint function maturity() external view returns(uint); /// @notice Get the minimum quote size for this market /// @return uint Minimum quote size, in PV terms, local currency function minQuoteSize() external view returns(uint); /// @notice Get the total balance of borrows by user /// @param account Account to query /// @return uint Borrows function accountBorrows(address account) external view returns(uint); /// @notice Get the linked list pointer top of book for `Quote` by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return uint64 id of top of book `Quote` function getQuoteHeadId(uint8 side) external view returns(uint64); /// @notice Get the top of book for `Quote` by side /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return QTypes.Quote head `Quote` function getQuoteHead(uint8 side) external view returns(QTypes.Quote memory); /// @notice Get the `Quote` for the given `side` and `id` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param id Id of `Quote` /// @return QTypes.Quote `Quote` associated with the id function getQuote(uint8 side, uint64 id) external view returns(QTypes.Quote memory); /// @notice Get all live `Quote` id's by `account` and `side` /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @param account Account to query /// @return uint[] Unsorted array of borrow `Quote` id's function getAccountQuotes(uint8 side, address account) external view returns(uint64[] memory); /// @notice Get the number of active `Quote`s by `side` in the orderbook /// @param side 0 for borrow `Quote`, 1 for lend `Quote` /// @return uint Number of `Quote`s function getNumQuotes(uint8 side) external view returns(uint); /// @notice Gets the `protocolFee` associated with this market /// @return uint annualized protocol fee, scaled by 1e4 function protocolFee() external view returns(uint); /// @notice Gets the `protocolFee` associated with this market, prorated by time till maturity /// @param amount loan amount /// @return uint prorated protocol fee in local currency function proratedProtocolFee(uint amount) external view returns(uint); /// @notice Gets the `protocolFee` associated with this market, prorated by time till maturity /// @param amount loan amount /// @param timestamp UNIX timestamp in seconds /// @return uint prorated protocol fee in local currency function proratedProtocolFee(uint amount, uint timestamp) external view returns(uint); /// @notice Get amount of qTokens user can redeem based on current loan repayment ratio /// @return uint amount of qTokens user can redeem function redeemableQTokens() external view returns(uint); /// @notice Get amount of qTokens user can redeem based on current loan repayment ratio /// @param account Account to query /// @return uint amount of qTokens user can redeem function redeemableQTokens(address account) external view returns(uint); /// @notice Gets the current `redemptionRatio` where owned qTokens can be redeemed up to /// @return uint redemption ratio, capped and scaled by 1e18 function redemptionRatio() external view returns(uint); /// @notice Tokens redeemed across all users so far function tokensRedeemedTotal() external view returns(uint); /// @notice Get total protocol fee accrued in this market so far, in local currency /// @return uint accrued fee function totalAccruedFees() external view returns(uint); /// @notice Get the PV of a cashflow amount based on the `quoteType` /// @param quoteType 0 for PV, 1 for FV /// @param APR In decimal form scaled by 1e4 (ex. 10.52% = 1052) /// @param sTime PV start time /// @param eTime FV end time /// @param amount Value to be PV'ed /// @return uint PV of the `amount` function getPV( uint8 quoteType, uint64 APR, uint amount, uint sTime, uint eTime ) external view returns(uint); /// @notice Get the FV of a cashflow amount based on the `quoteType` /// @param quoteType 0 for PV, 1 for FV /// @param APR In decimal form scaled by 1e4 (ex. 10.52% = 1052) /// @param sTime PV start time /// @param eTime FV end time /// @param amount Value to be FV'ed /// @return uint FV of the `amount` function getFV( uint8 quoteType, uint64 APR, uint amount, uint sTime, uint eTime ) external view returns(uint); }
//SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.9; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "./IFixedRateMarket.sol"; interface IQollateralManager { /// @notice Emitted when an account deposits collateral into the contract event DepositCollateral(address indexed account, address tokenAddress, uint amount); /// @notice Emitted when an account withdraws collateral from the contract event WithdrawCollateral(address indexed account, address tokenAddress, uint amount); /// @notice Emitted when an account first interacts with the `Market` event AddAccountMarket(address indexed account, address indexed market); /// @notice Emitted when collateral is transferred from one account to another event TransferCollateral(address indexed tokenAddress, address indexed from, address indexed to, uint amount); /// @notice Constructor for upgradeable contracts /// @param qAdminAddress_ Address of the `QAdmin` contract /// @param qPriceOracleAddress_ Address of the `QPriceOracle` contract function initialize(address qAdminAddress_, address qPriceOracleAddress_) external; /** ADMIN/RESTRICTED FUNCTIONS **/ /// @notice Record when an account has either borrowed or lent into a /// `FixedRateMarket`. This is necessary because we need to iterate /// across all markets that an account has borrowed/lent to to calculate their /// `borrowValue`. Only the `FixedRateMarket` contract itself may call /// this function /// @param account User account /// @param market Address of the `FixedRateMarket` market function _addAccountMarket(address account, IFixedRateMarket market) external; /// @notice Transfer collateral balances from one account to another. Only /// `FixedRateMarket` contracts can call this restricted function. This is used /// for when a liquidator liquidates an account. /// @param token ERC20 token /// @param from Sender address /// @param to Recipient address /// @param amount Amount to transfer function _transferCollateral(IERC20 token, address from, address to, uint amount) external; /** USER INTERFACE **/ /// @notice Users call this to deposit collateral to fund their borrows /// @param token ERC20 token /// @param amount Amount to deposit (in local ccy) /// @return uint New collateral balance function depositCollateral(IERC20 token, uint amount) external returns(uint); /// @notice Users call this to deposit collateral to fund their borrows, where their /// collateral is automatically wrapped into MTokens for convenience so users can /// automatically earn interest on their collateral. /// @param underlying Underlying ERC20 token /// @param amount Amount to deposit (in underlying local currency) /// @return uint New collateral balance (in MToken balance) function depositCollateralWithMTokenWrap(IERC20 underlying, uint amount) external returns(uint); /// @notice Users call this to withdraw collateral /// @param token ERC20 token /// @param amount Amount to withdraw (in local ccy) /// @return uint New collateral balance function withdrawCollateral(IERC20 token, uint amount) external returns(uint); /// @notice Users call this to withdraw mToken collateral, where their /// collateral is automatically unwrapped into underlying tokens for /// convenience. /// @param mTokenAddress Yield-bearing token address /// @param amount Amount to withdraw (in mToken local currency) /// @return uint New collateral balance (in MToken balance) function withdrawCollateralWithMTokenUnwrap( address mTokenAddress, uint amount ) external returns(uint); /** VIEW FUNCTIONS **/ /// @notice Get the address of the `QAdmin` contract /// @return address Address of `QAdmin` contract function qAdmin() external view returns(address); /// @notice Get the address of the `QPriceOracle` contract /// @return address Address of `QPriceOracle` contract function qPriceOracle() external view returns(address); /// @notice Get all enabled `Asset`s /// @return address[] iterable list of enabled `Asset`s function allAssets() external view returns(address[] memory); /// @notice Gets the `CollateralFactor` associated with a ERC20 token /// @param token ERC20 token /// @return uint Collateral Factor, scaled by 1e8 function collateralFactor(IERC20 token) external view returns(uint); /// @notice Gets the `MarketFactor` associated with a ERC20 token /// @param token ERC20 token /// @return uint Market Factor, scaled by 1e8 function marketFactor(IERC20 token) external view returns(uint); /// @notice Return what the collateral ratio for an account would be /// with a hypothetical collateral withdraw/deposit and/or token borrow/lend. /// The collateral ratio is calculated as: /// (`virtualCollateralValue` / `virtualBorrowValue`) /// If the returned value falls below 1e8, the account can be liquidated /// @param account User account /// @param hypotheticalToken Currency of hypothetical withdraw / deposit /// @param withdrawAmount Amount of hypothetical withdraw in local currency /// @param depositAmount Amount of hypothetical deposit in local currency /// @param hypotheticalMarket Market of hypothetical borrow /// @param borrowAmount Amount of hypothetical borrow in local ccy /// @param lendAmount Amount of hypothetical lend in local ccy /// @return uint Hypothetical collateral ratio function hypotheticalCollateralRatio( address account, IERC20 hypotheticalToken, uint withdrawAmount, uint depositAmount, IFixedRateMarket hypotheticalMarket, uint borrowAmount, uint lendAmount ) external view returns(uint); /// @notice Return the current collateral ratio for an account. /// The collateral ratio is calculated as: /// (`virtualCollateralValue` / `virtualBorrowValue`) /// If the returned value falls below 1e8, the account can be liquidated /// @param account User account /// @return uint Collateral ratio function collateralRatio(address account) external view returns(uint); /// @notice Get the `collateralFactor` weighted value (in USD) of all the /// collateral deposited for an account /// @param account Account to query /// @return uint Total value of account in USD, scaled to 1e18 function virtualCollateralValue(address account) external view returns(uint); /// @notice Get the `collateralFactor` weighted value (in USD) for the tokens /// deposited for an account /// @param account Account to query /// @param token ERC20 token /// @return uint Value of token collateral of account in USD, scaled to 1e18 function virtualCollateralValueByToken( address account, IERC20 token ) external view returns(uint); /// @notice Get the `marketFactor` weighted net borrows (i.e. borrows - lends) /// in USD summed across all `Market`s participated in by the user /// @param account Account to query /// @return uint Borrow value of account in USD, scaled to 1e18 function virtualBorrowValue(address account) external view returns(uint); /// @notice Get the `marketFactor` weighted net borrows (i.e. borrows - lends) /// in USD for a particular `Market` /// @param account Account to query /// @param market `FixedRateMarket` contract /// @return uint Borrow value of account in USD, scaled to 1e18 function virtualBorrowValueByMarket( address account, IFixedRateMarket market ) external view returns(uint); /// @notice Return what the weighted total borrow value for an account would be with a hypothetical borrow /// @param account Account to query /// @param hypotheticalMarket Market of hypothetical borrow / lend /// @param borrowAmount Amount of hypothetical borrow in local ccy /// @param lendAmount Amount of hypothetical lend in local ccy /// @return uint Borrow value of account in USD, scaled to 1e18 function hypotheticalVirtualBorrowValue( address account, IFixedRateMarket hypotheticalMarket, uint borrowAmount, uint lendAmount ) external view returns(uint); /// @notice Get the unweighted value (in USD) of all the collateral deposited /// for an account /// @param account Account to query /// @return uint Total value of account in USD, scaled to 1e18 function realCollateralValue(address account) external view returns(uint); /// @notice Get the unweighted value (in USD) of the tokens deposited /// for an account /// @param account Account to query /// @param token ERC20 token /// @return uint Value of token collateral of account in USD, scaled to 1e18 function realCollateralValueByToken( address account, IERC20 token ) external view returns(uint); /// @notice Get the unweighted current net value borrowed (i.e. borrows - lends) /// in USD summed across all `Market`s participated in by the user /// @param account Account to query /// @return uint Borrow value of account in USD, scaled to 1e18 function realBorrowValue(address account) external view returns(uint); /// @notice Get the unweighted current net value borrowed (i.e. borrows - lends) /// in USD for a particular `Market` /// @param account Account to query /// @param market `FixedRateMarket` contract /// @return uint Borrow value of account in USD, scaled to 1e18 function realBorrowValueByMarket( address account, IFixedRateMarket market ) external view returns(uint); /// @notice Get an account's maximum available borrow amount in a specific FixedRateMarket. /// For example, what is the maximum amount of GLMRJUL22 that an account can borrow /// while ensuring their account health continues to be acceptable? /// Note: This function will return 0 if market to borrow is disabled /// Note: This function will return creditLimit() if maximum amount allowed for one market exceeds creditLimit() /// Note: User can only borrow up to `initCollateralRatio` for their own protection against instant liquidations /// @param account User account /// @param borrowMarket Address of the `FixedRateMarket` market to borrow /// @return uint Maximum available amount user can borrow (in FV) without breaching `initCollateralRatio` function hypotheticalMaxBorrowFV(address account, IFixedRateMarket borrowMarket) external view returns(uint); /// @notice Get the minimum collateral ratio. Scaled by 1e8. /// @return uint Minimum collateral ratio function minCollateralRatio() external view returns(uint); /// @notice Get the minimum collateral ratio for a user account. Scaled by 1e8. /// @param account User account /// @return uint Minimum collateral ratio function minCollateralRatio(address account) external view returns(uint); /// @notice Get the initial collateral ratio. Scaled by 1e8 /// @return uint Initial collateral ratio function initCollateralRatio() external view returns(uint); /// @notice Get the initial collateral ratio for a user account. Scaled by 1e8 /// @param account User account /// @return uint Initial collateral ratio function initCollateralRatio(address account) external view returns(uint); /// @notice Get the close factor. Scaled by 1e8 /// @return uint Close factor function closeFactor() external view returns(uint); /// @notice Get the liquidation incentive. Scaled by 1e8 /// @return uint Liquidation incentive function liquidationIncentive() external view returns(uint); /// @notice Use this for quick lookups of collateral balances by asset /// @param account User account /// @param token ERC20 token /// @return uint Balance in local function collateralBalance(address account, IERC20 token) external view returns(uint); /// @notice Get iterable list of collateral addresses which an account has nonzero balance. /// @param account User account /// @return address[] Iterable list of ERC20 token addresses function iterableCollateralAddresses(address account) external view returns(IERC20[] memory); /// @notice Quick lookup of whether an account has a particular collateral /// @param account User account /// @param token ERC20 token addresses /// @return bool True if account has collateralized with given ERC20 token, false otherwise function accountCollateral(address account, IERC20 token) external view returns(bool); /// @notice Get iterable list of all Markets which an account has participated /// @param account User account /// @return address[] Iterable list of `FixedRateLoanMarket` contract addresses function iterableAccountMarkets(address account) external view returns(IFixedRateMarket[] memory); /// @notice Quick lookup of whether an account has participated in a Market /// @param account User account /// @param market`FixedRateLoanMarket` contract /// @return bool True if participated, false otherwise function accountMarkets(address account, IFixedRateMarket market) external view returns(bool); /// @notice Converts any local value into its value in USD using oracle feed price /// @param token ERC20 token /// @param amountLocal Amount denominated in terms of the ERC20 token /// @return uint Amount in USD, scaled to 1e18 function localToUSD(IERC20 token, uint amountLocal) external view returns(uint); /// @notice Converts any value in USD into its value in local using oracle feed price /// @param token ERC20 token /// @param valueUSD Amount in USD /// @return uint Amount denominated in terms of the ERC20 token function USDToLocal(IERC20 token, uint valueUSD) external view returns(uint); }
//SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.9; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; interface IQPriceOracle { /// @notice Converts any local value into its value in USD using oracle feed price /// @param token ERC20 token /// @param amountLocal Amount denominated in terms of the ERC20 token /// @return uint Amount in USD function localToUSD(IERC20 token, uint amountLocal) external view returns(uint); /// @notice Converts any value in USD into its value in local using oracle feed price /// @param token ERC20 token /// @param valueUSD Amount in USD /// @return uint Amount denominated in terms of the ERC20 token function USDToLocal(IERC20 token, uint valueUSD) external view returns(uint); /// @notice Convenience function for getting price feed from Chainlink oracle /// @param oracleFeed Address of the chainlink oracle feed /// @return answer uint256, decimals uint8 function priceFeed(address oracleFeed) external view returns(uint256, uint8); /// @notice Get the address of the `QAdmin` contract /// @return address Address of `QAdmin` contract function qAdmin() external view returns(address); }
//SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.9; interface ITradingEmissionsQontroller { /** ACCESS CONTROLLED FUNCTIONS **/ /// @notice Use the fees generated (in USD) as basis to calculate how much /// token reward to disburse for trading volumes. Only `FixedRateMarket` /// contracts may call this function. /// @param borrower Address of the borrower /// @param lender Address of the lender /// @param feeUSD Fees generated (in USD, scaled to 1e18) function updateRewards(address borrower, address lender, uint feeUSD) external; /** USER INTERFACE **/ /// @notice Mint the unclaimed rewards to user and reset their claimable emissions function claimEmissions() external; /** VIEW FUNCTIONS **/ /// @notice Checks the amount of unclaimed trading rewards that the user can claim /// @param account Address of the user /// @return uint Amount of QODA token rewards the user may claim function claimableEmissions(address account) external view returns(uint); /// @notice Get the address of the `QAdmin` contract /// @return address Address of `QAdmin` contract function qAdmin() external view returns(address); /// @notice Get the address of the `QodaERC20` contract /// @return address Address of `QodaERC20` contract function qodaERC20() external view returns(address); function numPhases() external view returns(uint); function currentPhase() external view returns(uint); function totalAllocation() external view returns(uint); function emissionsPhase(uint phase) external view returns(uint, uint, uint); }
//SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.9; import "@openzeppelin/contracts-upgradeable/access/IAccessControlUpgradeable.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "../libraries/QTypes.sol"; interface IQAdmin is IAccessControlUpgradeable { /// @notice Emitted when a new FixedRateMarket is deployed event CreateFixedRateMarket(address indexed marketAddress, address indexed tokenAddress, uint maturity); /// @notice Emitted when a new `Asset` is added event AddAsset( address indexed tokenAddress, bool isYieldBearing, address oracleFeed, uint collateralFactor, uint marketFactor); /// @notice Emitted when setting `_qollateralManager` event SetQollateralManager(address qollateralManagerAddress); /// @notice Emitted when setting `_stakingEmissionsQontroller` event SetStakingEmissionsQontroller(address stakingEmissionsQontrollerAddress); /// @notice Emitted when setting `_tradingEmissionsQontroller` event SetTradingEmissionsQontroller(address tradingEmissionsQontrollerAddress); /// @notice Emitted when setting `_feeEmissionsQontroller` event SetFeeEmissionsQontroller(address feeEmissionsQontrollerAddress); /// @notice Emitted when setting `_veQoda` event SetVeQoda(address veQodaAddress); /// @notice Emitted when setting `collateralFactor` event SetCollateralFactor(address indexed tokenAddress, uint oldValue, uint newValue); /// @notice Emitted when setting `marketFactor` event SetMarketFactor(address indexed tokenAddress, uint oldValue, uint newValue); /// @notice Emitted when setting `minQuoteSize` event SetMinQuoteSize(address indexed tokenAddress, uint oldValue, uint newValue); /// @notice Emitted when `_minCollateralRatioDefault` and `_initCollateralRatioDefault` get updated event SetCollateralRatio(uint oldMinValue, uint oldInitValue, uint newMinValue, uint newInitValue); /// @notice Emitted when `CreditFacility` gets updated event SetCreditFacility(address account, bool oldEnabled, uint oldMinValue, uint oldInitValue, uint oldCreditValue, bool newEnabled, uint newMinValue, uint newInitValue, uint newCreditValue); /// @notice Emitted when `_closeFactor` gets updated event SetCloseFactor(uint oldValue, uint newValue); /// @notice Emitted when `_repaymentGracePeriod` gets updated event SetRepaymentGracePeriod(uint oldValue, uint newValue); /// @notice Emitted when `_maturityGracePeriod` gets updated event SetMaturityGracePeriod(uint oldValue, uint newValue); /// @notice Emitted when `_liquidationIncentive` gets updated event SetLiquidationIncentive(uint oldValue, uint newValue); /// @notice Emitted when `_protocolFee` gets updated event SetProtocolFee(uint oldValue, uint newValue); /** ADMIN FUNCTIONS **/ /// @notice Call upon initialization after deploying `QollateralManager` contract /// @param qollateralManagerAddress Address of `QollateralManager` deployment function _setQollateralManager(address qollateralManagerAddress) external; /// @notice Call upon initialization after deploying `StakingEmissionsQontroller` contract /// @param stakingEmissionsQontrollerAddress Address of `StakingEmissionsQontroller` deployment function _setStakingEmissionsQontroller(address stakingEmissionsQontrollerAddress) external; /// @notice Call upon initialization after deploying `TradingEmissionsQontroller` contract /// @param tradingEmissionsQontrollerAddress Address of `TradingEmissionsQontroller` deployment function _setTradingEmissionsQontroller(address tradingEmissionsQontrollerAddress) external; /// @notice Call upon initialization after deploying `FeeEmissionsQontroller` contract /// @param feeEmissionsQontrollerAddress Address of `FeeEmissionsQontroller` deployment function _setFeeEmissionsQontroller(address feeEmissionsQontrollerAddress) external; /// @notice Call upon initialization after deploying `veQoda` contract /// @param veQodaAddress Address of `veQoda` deployment function _setVeQoda(address veQodaAddress) external; /// @notice Set credit facility for specified account /// @param account_ account for credit facility adjustment /// @param enabled_ If credit facility should be enabled /// @param minCollateralRatio_ New minimum collateral ratio value /// @param initCollateralRatio_ New initial collateral ratio value /// @param creditLimit_ new credit limit in USD, scaled by 1e18 function _setCreditFacility(address account_, bool enabled_, uint minCollateralRatio_, uint initCollateralRatio_, uint creditLimit_) external; /// @notice Admin function for adding new Assets. An Asset must be added before it /// can be used as collateral or borrowed. Note: We can create functionality for /// allowing borrows of a token but not using it as collateral by setting /// `collateralFactor` to zero. /// @param token ERC20 token corresponding to the Asset /// @param isYieldBearing True if token bears interest (eg aToken, cToken, mToken, etc) /// @param underlying Address of the underlying token /// @param oracleFeed Chainlink price feed address /// @param collateralFactor 0.0 to 1.0 (scaled to 1e8) for discounting risky assets /// @param marketFactor 0.0 to 1.0 (scaled to 1e8) for premium on risky borrows function _addAsset( IERC20 token, bool isYieldBearing, address underlying, address oracleFeed, uint collateralFactor, uint marketFactor ) external; /// @notice Adds a new `FixedRateMarket` contract into the internal mapping of /// whitelisted market addresses /// @param marketAddress New `FixedRateMarket` contract address /// @param protocolFee_ Corresponding protocol fee in basis points /// @param minQuoteSize_ Size in PV terms, local currency function _addFixedRateMarket( address marketAddress, uint protocolFee_, uint minQuoteSize_ ) external; /// @notice Update the `collateralFactor` for a given `Asset` /// @param token ERC20 token corresponding to the Asset /// @param collateralFactor 0.0 to 1.0 (scaled to 1e8) for discounting risky assets function _setCollateralFactor(IERC20 token, uint collateralFactor) external; /// @notice Update the `marketFactor` for a given `Asset` /// @param token Address of the token corresponding to the Asset /// @param marketFactor 0.0 to 1.0 (scaled to 1e8) for discounting risky assets function _setMarketFactor(IERC20 token, uint marketFactor) external; /// @notice Set the minimum quote size for a particular `FixedRateMarket` /// @param marketAddress Address of the `FixedRateMarket` contract /// @param minQuoteSize_ Size in PV terms, local currency function _setMinQuoteSize(address marketAddress, uint minQuoteSize_) external; /// @notice Set the global minimum and initial collateral ratio /// @param minCollateralRatio_ New global minimum collateral ratio value /// @param initCollateralRatio_ New global initial collateral ratio value function _setCollateralRatio(uint minCollateralRatio_, uint initCollateralRatio_) external; /// @notice Set the global close factor /// @param closeFactor_ New close factor value function _setCloseFactor(uint closeFactor_) external; /// @notice Set the global repayment grace period /// @param repaymentGracePeriod_ New repayment grace period function _setRepaymentGracePeriod(uint repaymentGracePeriod_) external; /// @notice Set the global maturity grace period /// @param maturityGracePeriod_ New maturity grace period function _setMaturityGracePeriod(uint maturityGracePeriod_) external; /// @notice Set the global liquidation incetive /// @param liquidationIncentive_ New liquidation incentive value function _setLiquidationIncentive(uint liquidationIncentive_) external; /// @notice Set the global annualized protocol fees for each market in basis points /// @param marketAddress Address of the `FixedRateMarket` contract /// @param protocolFee_ New protocol fee value (scaled to 1e4) function _setProtocolFee(address marketAddress, uint protocolFee_) external; /// @notice Set the global threshold in USD for protocol fee transfer /// @param thresholdUSD_ New threshold USD value (scaled by 1e6) function _setThresholdUSD(uint thresholdUSD_) external; /** VIEW FUNCTIONS **/ function ADMIN_ROLE() external view returns(bytes32); function MARKET_ROLE() external view returns(bytes32); function MINTER_ROLE() external view returns(bytes32); function VETOKEN_ROLE() external view returns(bytes32); /// @notice Get the address of the `QollateralManager` contract function qollateralManager() external view returns(address); /// @notice Get the address of the `QPriceOracle` contract function qPriceOracle() external view returns(address); /// @notice Get the address of the `StakingEmissionsQontroller` contract function stakingEmissionsQontroller() external view returns(address); /// @notice Get the address of the `TradingEmissionsQontroller` contract function tradingEmissionsQontroller() external view returns(address); /// @notice Get the address of the `FeeEmissionsQontroller` contract function feeEmissionsQontroller() external view returns(address); /// @notice Get the address of the `veQoda` contract function veQoda() external view returns(address); /// @notice Get the credit limit with associated address, scaled by 1e18 function creditLimit(address account_) external view returns(uint); /// @notice Gets the `Asset` mapped to the address of a ERC20 token /// @param token ERC20 token /// @return QTypes.Asset Associated `Asset` function assets(IERC20 token) external view returns(QTypes.Asset memory); /// @notice Get all enabled `Asset`s /// @return address[] iterable list of enabled `Asset`s function allAssets() external view returns(address[] memory); /// @notice Gets the `oracleFeed` associated with a ERC20 token /// @param token ERC20 token /// @return address Address of the oracle feed function oracleFeed(IERC20 token) external view returns(address); /// @notice Gets the `CollateralFactor` associated with a ERC20 token /// @param token ERC20 token /// @return uint Collateral Factor, scaled by 1e8 function collateralFactor(IERC20 token) external view returns(uint); /// @notice Gets the `MarketFactor` associated with a ERC20 token /// @param token ERC20 token /// @return uint Market Factor, scaled by 1e8 function marketFactor(IERC20 token) external view returns(uint); /// @notice Gets the `maturities` associated with a ERC20 token /// @param token ERC20 token /// @return uint[] array of UNIX timestamps (in seconds) of the maturity dates function maturities(IERC20 token) external view returns(uint[] memory); /// @notice Get the MToken market corresponding to any underlying ERC20 /// tokenAddress => mTokenAddress function underlyingToMToken(IERC20 token) external view returns(address); /// @notice Gets the address of the `FixedRateMarket` contract /// @param token ERC20 token /// @param maturity UNIX timestamp of the maturity date /// @return address Address of `FixedRateMarket` contract function fixedRateMarkets(IERC20 token, uint maturity) external view returns(address); /// @notice Check whether an address is a valid FixedRateMarket address. /// Can be used for checks for inter-contract admin/restricted function call. /// @param marketAddress Address of the `FixedRateMarket` contract /// @return bool True if valid false otherwise function isMarketEnabled(address marketAddress) external view returns(bool); function minQuoteSize(address marketAddress) external view returns(uint); function minCollateralRatio() external view returns(uint); function minCollateralRatio(address account) external view returns(uint); function initCollateralRatio() external view returns(uint); function initCollateralRatio(address account) external view returns(uint); function closeFactor() external view returns(uint); function repaymentGracePeriod() external view returns(uint); function maturityGracePeriod() external view returns(uint); function liquidationIncentive() external view returns(uint); /// @notice Annualized protocol fee in basis points, scaled by 1e4 function protocolFee(address marketAddress) external view returns(uint); /// @notice threshold in USD where protocol fee from each market will be transferred into `FeeEmissionsQontroller` /// once this amount is reached, scaled by 1e6 function thresholdUSD() external view returns(uint); /// @notice 2**256 - 1 function UINT_MAX() external pure returns(uint); /// @notice Generic mantissa corresponding to ETH decimals function MANTISSA_DEFAULT() external pure returns(uint); /// @notice Mantissa for USD function MANTISSA_USD() external pure returns(uint); /// @notice Mantissa for collateral ratio function MANTISSA_COLLATERAL_RATIO() external pure returns(uint); /// @notice `assetFactor` and `marketFactor` have up to 8 decimal places precision function MANTISSA_FACTORS() external pure returns(uint); /// @notice Basis points have 4 decimal place precision function MANTISSA_BPS() external pure returns(uint); /// @notice Staked Qoda has 6 decimal place precision function MANTISSA_STAKING() external pure returns(uint); /// @notice `collateralFactor` cannot be above 1.0 function MAX_COLLATERAL_FACTOR() external pure returns(uint); /// @notice `marketFactor` cannot be above 1.0 function MAX_MARKET_FACTOR() external pure returns(uint); /// @notice version number of this contract, will be bumped upon contractual change function VERSION_NUMBER() external pure returns(string memory); }
// SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.9; library Interest { function PVToFV( uint64 APR, uint PV, uint sTime, uint eTime, uint mantissaAPR ) internal pure returns(uint){ require(sTime < eTime, "invalid time interval"); // Seconds per 365-day year (60 * 60 * 24 * 365) uint year = 31536000; // elapsed time from now to maturity uint elapsed = eTime - sTime; uint interest = PV * APR * elapsed / mantissaAPR / year; return PV + interest; } function FVToPV( uint64 APR, uint FV, uint sTime, uint eTime, uint mantissaAPR ) internal pure returns(uint){ require(sTime < eTime, "invalid time interval"); // Seconds per 365-day year (60 * 60 * 24 * 365) uint year = 31536000; // elapsed time from now to maturity uint elapsed = eTime - sTime; uint num = FV * mantissaAPR * year; uint denom = mantissaAPR * year + APR * elapsed; return num / denom; } }
//SPDX-License-Identifier: NONE pragma solidity ^0.8.9; import "./QTypes.sol"; library LinkedList { struct OrderbookSide { uint64 head; uint64 tail; uint64 idCounter; uint64 length; mapping(uint64 => QTypes.Quote) quotes; } /// @notice Get the `Quote` with id `id` function get(OrderbookSide storage self, uint64 id) internal view returns(QTypes.Quote memory){ QTypes.Quote memory quote = self.quotes[id]; return quote; } /// @notice Insert a new `Quote` as the new head of the linked list /// @return uint64 Id of the new `Quote` function addHead( OrderbookSide storage self, address quoter, uint8 quoteType, uint64 APR, uint cashflow ) internal returns(uint64){ // Create a new unlinked object representing the new head QTypes.Quote memory newQuote = createQuote(self, quoter, quoteType, APR, cashflow); // Link `newQuote` before the current head link(self, newQuote.id, self.head); // Set the head pointer to `newQuote` setHeadId(self, newQuote.id); if(self.tail == 0) { // `OrderbookSide` is currently empty, so set tail = head setTailId(self, newQuote.id); } return newQuote.id; } /// @notice Insert a new `Quote` as the tail of the linked list /// @return uint64 Id of the new `Quote` function addTail( OrderbookSide storage self, address quoter, uint8 quoteType, uint64 APR, uint cashflow ) internal returns(uint64) { if (self.head == 0) { // `OrderbookSide` is currently empty, so set head = tail return addHead(self, quoter, quoteType, APR, cashflow); } else { // Create a new unlinked object representing the new tail QTypes.Quote memory newQuote = createQuote(self, quoter, quoteType, APR, cashflow); // Link `newQuote` after the current tail link(self, self.tail, newQuote.id); // Set the tail pointer to `newQuote` setTailId(self, newQuote.id); return newQuote.id; } } /// @notice Remove the `Quote` with id `id` from the linked list function remove(OrderbookSide storage self, uint64 id) internal { QTypes.Quote memory quoteToRemove = self.quotes[id]; if(self.head == id && self.tail == id) { // `OrderbookSide` only has one element. Reset both head and tail pointers setHeadId(self, 0); setTailId(self, 0); } else if (self.head == id) { // `quoteToRemove` is the current head, so set the next item in the linked list to be head setHeadId(self, quoteToRemove.next); self.quotes[quoteToRemove.next].prev = 0; } else if (self.tail == id) { // `quoteToRemove` is the current tail, so set the prev item in the linked list to be tail setTailId(self, quoteToRemove.prev); self.quotes[quoteToRemove.prev].next = 0; } else { // Link the `Quote`s before and after `quoteToRemove` together link(self, quoteToRemove.prev, quoteToRemove.next); } // Ready to delete `quoteToRemove` delete self.quotes[quoteToRemove.id]; // Decrement the length of the `OrderbookSide` self.length--; } /// @notice Insert a new `Quote` after the `Quote` with id `prev` /// @return uint64 Id of the new `Quote` function insertAfter( OrderbookSide storage self, uint64 prev, address quoter, uint8 quoteType, uint64 APR, uint cashflow ) internal returns(uint64){ if(prev == self.tail) { // Prev element is the tail, make this `Quote` the new tail return addTail(self, quoter, quoteType, APR, cashflow); } else { // Create a new unlinked object representing the new `Quote` QTypes.Quote memory newQuote = createQuote(self, quoter, quoteType, APR, cashflow); // Get the `Quote`s before and after `newQuote` QTypes.Quote memory prevQuote = self.quotes[prev]; QTypes.Quote memory nextQuote = self.quotes[prevQuote.next]; // Insert the new `Quote` between `prevQuote` and `nextQuote` link(self, newQuote.id, nextQuote.id); link(self, prevQuote.id, newQuote.id); return newQuote.id; } } /// @notice Insert a new `Quote` before the `Quote` with id `next` /// @return uint64 Id of the new `Quote` function insertBefore( OrderbookSide storage self, uint64 next, address quoter, uint8 quoteType, uint64 APR, uint cashflow ) internal returns(uint64){ if(next == self.head) { // Next element is the head, make this `Quote` the new head return addHead(self, quoter, quoteType, APR, cashflow); } else { // inserting before `next` is equivalent to inserting after `next.prev` return insertAfter(self, self.quotes[next].prev, quoter, quoteType, APR, cashflow); } } /// @notice Update the pointer to head of the linked list function setHeadId(OrderbookSide storage self, uint64 head) internal { self.head = head; } /// @notice Update the pointer to tail of the linked list function setTailId(OrderbookSide storage self, uint64 tail) internal { self.tail = tail; } /// @notice Create a new unlinked `Quote` function createQuote( OrderbookSide storage self, address quoter, uint8 quoteType, uint64 APR, uint cashflow ) internal returns(QTypes.Quote memory) { // Increment the counter for new id's. // Note this means non-empty linked lists start with id = 1 self.idCounter = self.idCounter + 1; // Create a new unlinked `Quote` with the latest `idCounter` QTypes.Quote memory newQuote = QTypes.Quote(self.idCounter, 0, 0, quoter, quoteType, APR, cashflow, 0); // Add the `Quote` to the internal mapping of `Quote`s self.quotes[newQuote.id] = newQuote; // Increment the length of the `OrderbookSide` self.length++; return newQuote; } /// @notice Link two `Quote`s together function link( OrderbookSide storage self, uint64 prev, uint64 next ) internal { self.quotes[prev].next = next; self.quotes[next].prev = prev; } }
//SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.9; library QTypes { /// @notice Contains all the details of an Asset. Assets must be defined /// before they can be used as collateral. /// @member isEnabled True if an asset is defined, false otherwise /// @member isYieldBearing True if token bears interest (eg aToken, cToken, mToken, etc) /// @member underlying Address of the underlying token /// @member oracleFeed Address of the corresponding chainlink oracle feed /// @member collateralFactor 0.0 to 1.0 (scaled to 1e8) for discounting risky assets /// @member marketFactor 0.0 1.0 for premium on risky borrows /// @member maturities Iterable storage for all enabled maturities struct Asset { bool isEnabled; bool isYieldBearing; address underlying; address oracleFeed; uint collateralFactor; uint marketFactor; uint[] maturities; } /// @notice Contains all the fields of a created Quote /// @param id ID of the quote /// @param next Next quote in the list /// @param prev Previous quote in the list /// @param quoter Account of the Quoter /// @param quoteType 0 for PV+APR, 1 for FV+APR /// @param APR In decimal form scaled by 1e4 (ex. 10.52% = 1052) /// @param cashflow Can be PV or FV depending on `quoteType` /// @param filled Amount quote has got filled partially struct Quote { uint64 id; uint64 next; uint64 prev; address quoter; uint8 quoteType; uint64 APR; uint cashflow; uint filled; } /// @notice Contains all the configurations customizable to an address /// @member enabled If config for an address is enabled. When enabled is false, credit limit is infinite even if value is 0 /// @member minCollateralRatio If collateral ratio falls below `_minCollateralRatio`, it is subject to liquidation. Scaled by 1e8 /// @member initCollateralRatio When initially taking a loan, collateral ratio must be higher than this. `initCollateralRatio` should always be higher than `minCollateralRatio`. Scaled by 1e8 /// @member creditLimit Allowed limit in virtual USD for each address to do uncollateralized borrow, scaled by 1e18 struct CreditFacility { bool enabled; uint minCollateralRatio; uint initCollateralRatio; uint creditLimit; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library AddressUpgradeable { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20Upgradeable { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.0; import "../IERC20Upgradeable.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20MetadataUpgradeable is IERC20Upgradeable { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; import "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControlUpgradeable { /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. * * _Available since v3.1._ */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) external; }
{ "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "metadata": { "useLiteralContent": true }, "libraries": {} }
[{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint8","name":"side","type":"uint8"},{"indexed":true,"internalType":"address","name":"quoter","type":"address"},{"indexed":false,"internalType":"uint64","name":"id","type":"uint64"},{"indexed":false,"internalType":"uint8","name":"quoteType","type":"uint8"},{"indexed":false,"internalType":"uint64","name":"APR","type":"uint64"},{"indexed":false,"internalType":"uint256","name":"cashflow","type":"uint256"}],"name":"CreateQuote","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint8","name":"quoteSide","type":"uint8"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"totalExecutedPV","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"totalExecutedFV","type":"uint256"}],"name":"ExecMarketOrder","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint8","name":"quoteSide","type":"uint8"},{"indexed":true,"internalType":"address","name":"borrower","type":"address"},{"indexed":true,"internalType":"address","name":"lender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountPV","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountFV","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"feeIncurred","type":"uint256"},{"indexed":false,"internalType":"uint64","name":"APR","type":"uint64"}],"name":"FixedRateLoan","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"borrower","type":"address"},{"indexed":true,"internalType":"address","name":"liquidator","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"address","name":"collateralTokenAddr","type":"address"},{"indexed":false,"internalType":"uint256","name":"reward","type":"uint256"}],"name":"LiquidateBorrow","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RedeemQTokens","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"quoter","type":"address"},{"indexed":false,"internalType":"bool","name":"isUserCanceled","type":"bool"},{"indexed":false,"internalType":"uint8","name":"side","type":"uint8"},{"indexed":false,"internalType":"uint64","name":"id","type":"uint64"},{"indexed":false,"internalType":"uint8","name":"quoteType","type":"uint8"},{"indexed":false,"internalType":"uint64","name":"APR","type":"uint64"},{"indexed":false,"internalType":"uint256","name":"cashflow","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"filled","type":"uint256"}],"name":"RemoveQuote","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"borrower","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"bool","name":"withQTokens","type":"bool"}],"name":"RepayBorrow","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"ONE_YEAR_IN_SECONDS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"accountBorrows","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amountPV","type":"uint256"},{"internalType":"uint64","name":"maxAPR","type":"uint64"}],"name":"borrow","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint8","name":"side","type":"uint8"},{"internalType":"uint64","name":"id","type":"uint64"}],"name":"cancelQuote","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint8","name":"side","type":"uint8"},{"internalType":"uint8","name":"quoteType","type":"uint8"},{"internalType":"uint64","name":"APR","type":"uint64"},{"internalType":"uint256","name":"cashflow","type":"uint256"}],"name":"createQuote","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint8","name":"side","type":"uint8"},{"internalType":"address","name":"account","type":"address"}],"name":"getAccountQuotes","outputs":[{"internalType":"uint64[]","name":"","type":"uint64[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"quoteType","type":"uint8"},{"internalType":"uint64","name":"APR","type":"uint64"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"sTime","type":"uint256"},{"internalType":"uint256","name":"eTime","type":"uint256"}],"name":"getFV","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"side","type":"uint8"}],"name":"getNumQuotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"quoteType","type":"uint8"},{"internalType":"uint64","name":"APR","type":"uint64"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"sTime","type":"uint256"},{"internalType":"uint256","name":"eTime","type":"uint256"}],"name":"getPV","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"side","type":"uint8"},{"internalType":"uint64","name":"id","type":"uint64"}],"name":"getQuote","outputs":[{"components":[{"internalType":"uint64","name":"id","type":"uint64"},{"internalType":"uint64","name":"next","type":"uint64"},{"internalType":"uint64","name":"prev","type":"uint64"},{"internalType":"address","name":"quoter","type":"address"},{"internalType":"uint8","name":"quoteType","type":"uint8"},{"internalType":"uint64","name":"APR","type":"uint64"},{"internalType":"uint256","name":"cashflow","type":"uint256"},{"internalType":"uint256","name":"filled","type":"uint256"}],"internalType":"struct QTypes.Quote","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"side","type":"uint8"}],"name":"getQuoteHead","outputs":[{"components":[{"internalType":"uint64","name":"id","type":"uint64"},{"internalType":"uint64","name":"next","type":"uint64"},{"internalType":"uint64","name":"prev","type":"uint64"},{"internalType":"address","name":"quoter","type":"address"},{"internalType":"uint8","name":"quoteType","type":"uint8"},{"internalType":"uint64","name":"APR","type":"uint64"},{"internalType":"uint256","name":"cashflow","type":"uint256"},{"internalType":"uint256","name":"filled","type":"uint256"}],"internalType":"struct QTypes.Quote","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"side","type":"uint8"}],"name":"getQuoteHeadId","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"qAdminAddr_","type":"address"},{"internalType":"address","name":"underlyingAddr_","type":"address"},{"internalType":"uint256","name":"maturity_","type":"uint256"},{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amountPV","type":"uint256"},{"internalType":"uint64","name":"minAPR","type":"uint64"}],"name":"lend","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"borrower","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"contract IERC20","name":"collateralToken","type":"address"}],"name":"liquidateBorrow","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"maturity","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minQuoteSize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"timestamp","type":"uint256"}],"name":"proratedProtocolFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"proratedProtocolFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"protocolFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"qAdmin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"qollateralManager","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"redeemAllQTokensByRatio","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"redeemQTokensByRatio","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"redeemableQTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"redeemableQTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"redemptionRatio","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"repayBorrow","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokensRedeemedTotal","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAccruedFees","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"underlyingToken","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
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
Age | Block | Fee Address | BC Fee Address | Voting Power | Jailed | Incoming |
---|