Warning! Contract bytecode has been changed and doesn't match the verified one. Therefore, interaction with this smart contract may be risky.
- Contract name:
- Liquidation_Taiko
- Optimization enabled
- true
- Compiler version
- v0.8.17+commit.8df45f5f
- Optimization runs
- 200
- EVM Version
- default
- Verified at
- 2024-06-02T12:26:47.559790Z
Constructor Arguments
0x0000000000000000000000000000000000000000000000000000000000000060000000000000000000000000e56c0d4d6a08c05ec42e923efd06497f115d479900000000000000000000000066f850099e6d5dbd712d15244b65bd822f36be7e00000000000000000000000000000000000000000000000000000000000000010000000000000000000000000820c2782474288bb39ba3a6e4918283d158c1a5
contracts/multichain/taiko/Liquidation_Taiko.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "../../Liquidation.sol"; import "./interfaces/ILiquidationTaiko.sol"; contract Liquidation_Taiko is ILiquidationTaiko, Liquidation { constructor( address[] memory liquidators_, ISupervisor supervisor_, address admin_ ) Liquidation(liquidators_, supervisor_, admin_) {} /// @inheritdoc ILiquidationTaiko function liquidateUnsafeLoanFlash( IMToken seizeMarket_, IMToken repayMarket_, address borrower_, uint256 repayAmount_, bytes calldata calldata_ ) external virtual onlyRole(TRUSTED_LIQUIDATOR) nonReentrant returns (uint256, uint256) { return liquidateUnsafeLoanInternal(seizeMarket_, repayMarket_, borrower_, repayAmount_, calldata_); } /// @inheritdoc ILiquidationTaiko function getSeizeAmount( IMToken seizeMarket_, IMToken repayMarket_, uint256 repayAmount_ ) external view returns (uint256 seizeAmount) { IPriceOracle cachedOracle = oracle(); uint256 repayTokenPrice = cachedOracle.getUnderlyingPrice(repayMarket_); uint256 seizeTokenPrice = cachedOracle.getUnderlyingPrice(seizeMarket_); (uint256 seizeMarketLiquidationFeeMantissa, ) = supervisor.getMarketData(seizeMarket_); uint256 repayAmountUsd = (repayAmount_ * repayTokenPrice) / EXP_SCALE; uint256 seizeAmountUsd = (repayAmountUsd * (EXP_SCALE + seizeMarketLiquidationFeeMantissa)) / EXP_SCALE; seizeAmount = (seizeAmountUsd * EXP_SCALE) / seizeTokenPrice; } }
@openzeppelin/contracts/utils/Strings.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol) pragma solidity ^0.8.0; import "./math/Math.sol"; import "./math/SignedMath.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant _SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toString(int256 value) internal pure returns (string memory) { return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value)))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return keccak256(bytes(a)) == keccak256(bytes(b)); } }
@openzeppelin/contracts/utils/Context.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } }
contracts/interfaces/IBDSystem.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/access/IAccessControl.sol"; import "./ILinkageLeaf.sol"; interface IBDSystem is IAccessControl, ILinkageLeaf { event AgreementAdded( address indexed liquidityProvider, address indexed representative, uint256 representativeBonus, uint256 liquidityProviderBoost, uint32 startBlock, uint32 endBlock ); event AgreementEnded( address indexed liquidityProvider, address indexed representative, uint256 representativeBonus, uint256 liquidityProviderBoost, uint32 endBlock ); /** * @notice getter function to get liquidity provider agreement */ function providerToAgreement(address) external view returns ( uint256 liquidityProviderBoost, uint256 representativeBonus, uint32 endBlock, address representative ); /** * @notice getter function to get counts * of liquidity providers of the representative */ function representativesProviderCounter(address) external view returns (uint256); /** * @notice Creates a new agreement between liquidity provider and representative * @dev Admin function to create a new agreement * @param liquidityProvider_ address of the liquidity provider * @param representative_ address of the liquidity provider representative. * @param representativeBonus_ percentage of the emission boost for representative * @param liquidityProviderBoost_ percentage of the boost for liquidity provider * @param endBlock_ The number of the first block when agreement will not be in effect * @dev RESTRICTION: Admin only */ function createAgreement( address liquidityProvider_, address representative_, uint256 representativeBonus_, uint256 liquidityProviderBoost_, uint32 endBlock_ ) external; /** * @notice Removes a agreement between liquidity provider and representative * @dev Admin function to remove a agreement * @param liquidityProvider_ address of the liquidity provider * @param representative_ address of the representative. * @dev RESTRICTION: Admin only */ function removeAgreement(address liquidityProvider_, address representative_) external; /** * @notice checks if `account_` is liquidity provider. * @dev account_ is liquidity provider if he has agreement. * @param account_ address to check * @return `true` if `account_` is liquidity provider, otherwise returns false */ function isAccountLiquidityProvider(address account_) external view returns (bool); /** * @notice checks if `account_` is business development representative. * @dev account_ is business development representative if he has liquidity providers. * @param account_ address to check * @return `true` if `account_` is business development representative, otherwise returns false */ function isAccountRepresentative(address account_) external view returns (bool); /** * @notice checks if agreement is expired * @dev reverts if the `account_` is not a valid liquidity provider * @param account_ address of the liquidity provider * @return `true` if agreement is expired, otherwise returns false */ function isAgreementExpired(address account_) external view returns (bool); }
contracts/interfaces/ISupervisor.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/access/IAccessControl.sol"; import "./IMToken.sol"; import "./IBuyback.sol"; import "./IRewardsHub.sol"; import "./ILinkageLeaf.sol"; import "./IWhitelist.sol"; /** * @title Minterest Supervisor Contract * @author Minterest */ interface ISupervisor is IAccessControl, ILinkageLeaf { /** * @notice Emitted when an admin supports a market */ event MarketListed(IMToken mToken); /** * @notice Emitted when an account enable a market */ event MarketEnabledAsCollateral(IMToken mToken, address account); /** * @notice Emitted when an account disable a market */ event MarketDisabledAsCollateral(IMToken mToken, address account); /** * @notice Emitted when a utilisation factor is changed by admin */ event NewUtilisationFactor( IMToken mToken, uint256 oldUtilisationFactorMantissa, uint256 newUtilisationFactorMantissa ); /** * @notice Emitted when liquidation fee is changed by admin */ event NewLiquidationFee(IMToken marketAddress, uint256 oldLiquidationFee, uint256 newLiquidationFee); /** * @notice Emitted when borrow cap for a mToken is changed */ event NewBorrowCap(IMToken indexed mToken, uint256 newBorrowCap); /** * @notice Per-account mapping of "assets you are in" */ function accountAssets(address, uint256) external view returns (IMToken); /** * @notice Collection of states of supported markets * @dev Types containing (nested) mappings could not be parameters or return of external methods */ function markets(IMToken) external view returns ( bool isListed, uint256 utilisationFactorMantissa, uint256 liquidationFeeMantissa ); /** * @notice get A list of all markets */ function allMarkets(uint256) external view returns (IMToken); /** * @notice get Borrow caps enforced by beforeBorrow for each mToken address. */ function borrowCaps(IMToken) external view returns (uint256); /** * @notice get keccak-256 hash of gatekeeper role */ function GATEKEEPER() external view returns (bytes32); /** * @notice get keccak-256 hash of timelock */ function TIMELOCK() external view returns (bytes32); /** * @notice Returns the assets an account has enabled as collateral * @param account The address of the account to pull assets for * @return A dynamic list with the assets the account has enabled as collateral */ function getAccountAssets(address account) external view returns (IMToken[] memory); /** * @notice Returns whether the given account is enabled as collateral in the given asset * @param account The address of the account to check * @param mToken The mToken to check * @return True if the account is in the asset, otherwise false. */ function checkMembership(address account, IMToken mToken) external view returns (bool); /** * @notice Add assets to be included in account liquidity calculation * @param mTokens The list of addresses of the mToken markets to be enabled as collateral */ function enableAsCollateral(IMToken[] memory mTokens) external; /** * @notice Removes asset from sender's account liquidity calculation * @dev Sender must not have an outstanding borrow balance in the asset, * or be providing necessary collateral for an outstanding borrow. * @param mTokenAddress The address of the asset to be removed */ function disableAsCollateral(IMToken mTokenAddress) external; /** * @notice Makes checks if the account should be allowed to lend tokens in the given market * @param mToken The market to verify the lend against * @param lender The account which would get the lent tokens */ function beforeLend(IMToken mToken, address lender) external; /** * @notice Checks if the account should be allowed to redeem tokens in the given market and triggers emission system * @param mToken The market to verify the redeem against * @param redeemer The account which would redeem the tokens * @param redeemTokens The number of mTokens to exchange for the underlying asset in the market * @param isAmlProcess Do we need to check the AML system or not */ function beforeRedeem( IMToken mToken, address redeemer, uint256 redeemTokens, bool isAmlProcess ) external; /** * @notice Checks if the account should be allowed to borrow the underlying asset of the given market * @param mToken The market to verify the borrow against * @param borrower The account which would borrow the asset * @param borrowAmount The amount of underlying the account would borrow */ function beforeBorrow( IMToken mToken, address borrower, uint256 borrowAmount ) external; /** * @notice Checks if the account should be allowed to repay a borrow in the given market * @param mToken The market to verify the repay against * @param borrower The account which would borrowed the asset */ function beforeRepayBorrow(IMToken mToken, address borrower) external; /** * @notice Checks if the seizing of assets should be allowed to occur (auto liquidation process) * @param mToken Asset which was used as collateral and will be seized * @param liquidator_ The address of liquidator contract * @param borrower The address of the borrower */ function beforeAutoLiquidationSeize( IMToken mToken, address liquidator_, address borrower ) external; /** * @notice Checks if the sender should be allowed to repay borrow in the given market (auto liquidation process) * @param liquidator_ The address of liquidator contract * @param borrower_ The account which borrowed the asset * @param mToken_ The market to verify the repay against */ function beforeAutoLiquidationRepay( address liquidator_, address borrower_, IMToken mToken_ ) external; /** * @notice Checks if the address is the Liquidation contract * @dev Used in liquidation process * @param liquidator_ Prospective address of the Liquidation contract */ function isLiquidator(address liquidator_) external view; /** * @notice Checks if the account should be allowed to transfer tokens in the given market * @param mToken The market to verify the transfer against * @param src The account which sources the tokens * @param dst The account which receives the tokens * @param transferTokens The number of mTokens to transfer */ function beforeTransfer( IMToken mToken, address src, address dst, uint256 transferTokens ) external; /** * @notice Makes checks before flash loan in MToken * @param mToken The address of the token * receiver - The address of the loan receiver * amount - How much tokens to flash loan * fee - Flash loan fee */ function beforeFlashLoan( IMToken mToken, address, /* receiver */ uint256, /* amount */ uint256 /* fee */ ) external view; /** * @notice Calculate account liquidity in USD related to utilisation factors of underlying assets * @return (USD value above total utilisation requirements of all assets, * USD value below total utilisation requirements of all assets) */ function getAccountLiquidity(address account) external view returns (uint256, uint256); /** * @notice Determine what the account liquidity would be if the given amounts were redeemed/borrowed * @param mTokenModify The market to hypothetically redeem/borrow in * @param account The account to determine liquidity for * @param redeemTokens The number of tokens to hypothetically redeem * @param borrowAmount The amount of underlying to hypothetically borrow * @return (hypothetical account liquidity in excess of collateral requirements, * hypothetical account shortfall below collateral requirements) */ function getHypotheticalAccountLiquidity( address account, IMToken mTokenModify, uint256 redeemTokens, uint256 borrowAmount ) external returns (uint256, uint256); /** * @notice Get liquidationFeeMantissa and utilisationFactorMantissa for market * @param market Market for which values are obtained * @return (liquidationFeeMantissa, utilisationFactorMantissa) */ function getMarketData(IMToken market) external view returns (uint256, uint256); /** * @notice Validates redeem and reverts on rejection. May emit logs. * @param redeemAmount The amount of the underlying asset being redeemed * @param redeemTokens The number of tokens being redeemed */ function redeemVerify(uint256 redeemAmount, uint256 redeemTokens) external view; /** * @notice Sets the utilisationFactor for a market * @dev Governance function to set per-market utilisationFactor * @param mToken The market to set the factor on * @param newUtilisationFactorMantissa The new utilisation factor, scaled by 1e18 * @dev RESTRICTION: Timelock only. */ function setUtilisationFactor(IMToken mToken, uint256 newUtilisationFactorMantissa) external; /** * @notice Sets the liquidationFee for a market * @dev Governance function to set per-market liquidationFee * @param mToken The market to set the fee on * @param newLiquidationFeeMantissa The new liquidation fee, scaled by 1e18 * @dev RESTRICTION: Timelock only. */ function setLiquidationFee(IMToken mToken, uint256 newLiquidationFeeMantissa) external; /** * @notice Add the market to the markets mapping and set it as listed, also initialize MNT market state. * @dev Admin function to set isListed and add support for the market * @param mToken The address of the market (token) to list * @dev RESTRICTION: Admin only. */ function supportMarket(IMToken mToken) external; /** * @notice Set the given borrow caps for the given mToken markets. * Borrowing that brings total borrows to or above borrow cap will revert. * @dev Admin or gateKeeper function to set the borrow caps. * A borrow cap of 0 corresponds to unlimited borrowing. * @param mTokens The addresses of the markets (tokens) to change the borrow caps for * @param newBorrowCaps The new borrow cap values in underlying to be set. * A value of 0 corresponds to unlimited borrowing. * @dev RESTRICTION: Gatekeeper only. */ function setMarketBorrowCaps(IMToken[] calldata mTokens, uint256[] calldata newBorrowCaps) external; /** * @notice Return all of the markets * @dev The automatic getter may be used to access an individual market. * @return The list of market addresses */ function getAllMarkets() external view returns (IMToken[] memory); /** * @notice Returns true if market is listed in Supervisor */ function isMarketListed(IMToken) external view returns (bool); /** * @notice Check that account is not in the black list and protocol operations are available. * @param account The address of the account to check */ function isNotBlacklisted(address account) external view returns (bool); /** * @notice Check if transfer of MNT is allowed for accounts. * @param from The source account address to check * @param to The destination account address to check */ function isMntTransferAllowed(address from, address to) external view returns (bool); /** * @notice Returns block number */ function getBlockNumber() external view returns (uint256); }
contracts/interfaces/ILinkageRoot.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; interface ILinkageRoot { /** * @notice Emitted when new root contract connected to all leafs */ event LinkageRootSwitch(ILinkageRoot newRoot); /** * @notice Emitted when root interconnects its contracts */ event LinkageRootInterconnected(); /** * @notice Connects new root to all leafs contracts * @param newRoot New root contract address */ function switchLinkageRoot(ILinkageRoot newRoot) external; /** * @notice Update root for all leaf contracts * @dev Should include only leaf contracts */ function interconnect() external; }
contracts/libraries/ProtocolLinkage.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/utils/Address.sol"; import "@openzeppelin/contracts/utils/StorageSlot.sol"; import "../interfaces/ILinkageLeaf.sol"; import "../interfaces/ILinkageRoot.sol"; import "./ErrorCodes.sol"; abstract contract LinkageRoot is ILinkageRoot { /// @notice Store self address to prevent context changing while delegateCall ILinkageRoot internal immutable _self = this; /// @notice Owner address address public immutable _linkage_owner; constructor(address owner_) { require(owner_ != address(0), ErrorCodes.ADMIN_ADDRESS_CANNOT_BE_ZERO); _linkage_owner = owner_; } /// @inheritdoc ILinkageRoot function switchLinkageRoot(ILinkageRoot newRoot) external { require(msg.sender == _linkage_owner, ErrorCodes.UNAUTHORIZED); emit LinkageRootSwitch(newRoot); Address.functionDelegateCall( address(newRoot), abi.encodePacked(LinkageRoot.interconnect.selector), "LinkageRoot: low-level delegate call failed" ); } /// @inheritdoc ILinkageRoot function interconnect() external { emit LinkageRootInterconnected(); interconnectInternal(); } function interconnectInternal() internal virtual; } abstract contract LinkageLeaf is ILinkageLeaf { /// @inheritdoc ILinkageLeaf function switchLinkageRoot(ILinkageRoot newRoot) public { require(address(newRoot) != address(0), ErrorCodes.LL_NEW_ROOT_CANNOT_BE_ZERO); StorageSlot.AddressSlot storage slot = getRootSlot(); address oldRoot = slot.value; if (oldRoot == address(newRoot)) return; require(oldRoot == address(0) || oldRoot == msg.sender, ErrorCodes.UNAUTHORIZED); slot.value = address(newRoot); emit LinkageRootSwitched(newRoot, LinkageRoot(oldRoot)); } /** * @dev Gets current root contract address */ function getLinkageRootAddress() internal view returns (address) { return getRootSlot().value; } /** * @dev Gets current root contract storage slot */ function getRootSlot() private pure returns (StorageSlot.AddressSlot storage) { // keccak256("minterest.slot.linkageRoot") return StorageSlot.getAddressSlot(0xc34f336ef21a27e6cdbefdb1e201a57e5e6cb9d267e34fc3134d22f9decc8bbf); } }
@openzeppelin/contracts/access/AccessControl.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol) pragma solidity ^0.8.0; import "./IAccessControl.sol"; import "../utils/Context.sol"; import "../utils/Strings.sol"; import "../utils/introspection/ERC165.sol"; /** * @dev Contract module that allows children to implement role-based access * control mechanisms. This is a lightweight version that doesn't allow enumerating role * members except through off-chain means by accessing the contract event logs. Some * applications may benefit from on-chain enumerability, for those cases see * {AccessControlEnumerable}. * * Roles are referred to by their `bytes32` identifier. These should be exposed * in the external API and be unique. The best way to achieve this is by * using `public constant` hash digests: * * ```solidity * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); * ``` * * Roles can be used to represent a set of permissions. To restrict access to a * function call, use {hasRole}: * * ```solidity * function foo() public { * require(hasRole(MY_ROLE, msg.sender)); * ... * } * ``` * * Roles can be granted and revoked dynamically via the {grantRole} and * {revokeRole} functions. Each role has an associated admin role, and only * accounts that have a role's admin role can call {grantRole} and {revokeRole}. * * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means * that only accounts with this role will be able to grant or revoke other * roles. More complex role relationships can be created by using * {_setRoleAdmin}. * * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to * grant and revoke this role. Extra precautions should be taken to secure * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules} * to enforce additional security measures for this role. */ abstract contract AccessControl is Context, IAccessControl, ERC165 { struct RoleData { mapping(address => bool) members; bytes32 adminRole; } mapping(bytes32 => RoleData) private _roles; bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; /** * @dev Modifier that checks that an account has a specific role. Reverts * with a standardized message including the required role. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ * * _Available since v4.1._ */ modifier onlyRole(bytes32 role) { _checkRole(role); _; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) public view virtual override returns (bool) { return _roles[role].members[account]; } /** * @dev Revert with a standard message if `_msgSender()` is missing `role`. * Overriding this function changes the behavior of the {onlyRole} modifier. * * Format of the revert message is described in {_checkRole}. * * _Available since v4.6._ */ function _checkRole(bytes32 role) internal view virtual { _checkRole(role, _msgSender()); } /** * @dev Revert with a standard message if `account` is missing `role`. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ */ function _checkRole(bytes32 role, address account) internal view virtual { if (!hasRole(role, account)) { revert( string( abi.encodePacked( "AccessControl: account ", Strings.toHexString(account), " is missing role ", Strings.toHexString(uint256(role), 32) ) ) ); } } /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) { return _roles[role].adminRole; } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleGranted} event. */ function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _grantRole(role, account); } /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleRevoked} event. */ function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _revokeRole(role, account); } /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been revoked `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. * * May emit a {RoleRevoked} event. */ function renounceRole(bytes32 role, address account) public virtual override { require(account == _msgSender(), "AccessControl: can only renounce roles for self"); _revokeRole(role, account); } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. Note that unlike {grantRole}, this function doesn't perform any * checks on the calling account. * * May emit a {RoleGranted} event. * * [WARNING] * ==== * This function should only be called from the constructor when setting * up the initial roles for the system. * * Using this function in any other way is effectively circumventing the admin * system imposed by {AccessControl}. * ==== * * NOTE: This function is deprecated in favor of {_grantRole}. */ function _setupRole(bytes32 role, address account) internal virtual { _grantRole(role, account); } /** * @dev Sets `adminRole` as ``role``'s admin role. * * Emits a {RoleAdminChanged} event. */ function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { bytes32 previousAdminRole = getRoleAdmin(role); _roles[role].adminRole = adminRole; emit RoleAdminChanged(role, previousAdminRole, adminRole); } /** * @dev Grants `role` to `account`. * * Internal function without access restriction. * * May emit a {RoleGranted} event. */ function _grantRole(bytes32 role, address account) internal virtual { if (!hasRole(role, account)) { _roles[role].members[account] = true; emit RoleGranted(role, account, _msgSender()); } } /** * @dev Revokes `role` from `account`. * * Internal function without access restriction. * * May emit a {RoleRevoked} event. */ function _revokeRole(bytes32 role, address account) internal virtual { if (hasRole(role, account)) { _roles[role].members[account] = false; emit RoleRevoked(role, account, _msgSender()); } } }
contracts/interfaces/IMnt.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts-upgradeable/access/IAccessControlUpgradeable.sol"; import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol"; import "@openzeppelin/contracts/utils/introspection/IERC165.sol"; import "./ILinkageLeaf.sol"; interface IMnt is IERC20Upgradeable, IERC165, IAccessControlUpgradeable, ILinkageLeaf { event MaxNonVotingPeriodChanged(uint256 oldPeriod, uint256 newPeriod); event NewGovernor(address governor); event VotesUpdated(address account, uint256 oldVotingWeight, uint256 newVotingWeight); event TotalVotesUpdated(uint256 oldTotalVotes, uint256 newTotalVotes); /** * @notice get governor */ function governor() external view returns (address); /** * @notice returns votingWeight for user */ function votingWeight(address) external view returns (uint256); /** * @notice get total voting weight */ function totalVotingWeight() external view returns (uint256); /** * @notice Updates voting power of the account */ function updateVotingWeight(address account) external; /** * @notice Creates new total voting weight checkpoint * @dev RESTRICTION: Governor only. */ function updateTotalWeightCheckpoint() external; /** * @notice Checks user activity for the last `maxNonVotingPeriod` blocks * @param account_ The address of the account * @return returns true if the user voted or his delegatee voted for the last maxNonVotingPeriod blocks, * otherwise returns false */ function isParticipantActive(address account_) external view returns (bool); /** * @notice Updates last voting timestamp of the account * @dev RESTRICTION: Governor only. */ function updateVoteTimestamp(address account) external; /** * @notice Gets the latest voting timestamp for account. * @dev If the user delegated his votes, then it also checks the timestamp of the last vote of the delegatee * @param account The address of the account * @return latest voting timestamp for account */ function lastActivityTimestamp(address account) external view returns (uint256); /** * @notice set new governor * @dev RESTRICTION: Admin only. */ function setGovernor(address newGovernor) external; /** * @notice Sets the maxNonVotingPeriod * @dev Admin function to set maxNonVotingPeriod * @param newPeriod_ The new maxNonVotingPeriod (in sec). Must be greater than 90 days and lower than 2 years. * @dev RESTRICTION: Admin only. */ function setMaxNonVotingPeriod(uint256 newPeriod_) external; }
@openzeppelin/contracts-upgradeable/access/IAccessControlUpgradeable.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControlUpgradeable { /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. * * _Available since v3.1._ */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) external; }
contracts/interfaces/ILinkageLeaf.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "./ILinkageRoot.sol"; interface ILinkageLeaf { /** * @notice Emitted when root contract address is changed */ event LinkageRootSwitched(ILinkageRoot newRoot, ILinkageRoot oldRoot); /** * @notice Connects new root contract address * @param newRoot New root contract address */ function switchLinkageRoot(ILinkageRoot newRoot) external; }
contracts/InterconnectorLeaf.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "./libraries/ProtocolLinkage.sol"; import "./interfaces/IInterconnectorLeaf.sol"; abstract contract InterconnectorLeaf is IInterconnectorLeaf, LinkageLeaf { function getInterconnector() public view returns (IInterconnector) { return IInterconnector(getLinkageRootAddress()); } }
@openzeppelin/contracts/interfaces/IERC3156FlashBorrower.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC3156FlashBorrower.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC3156 FlashBorrower, as defined in * https://eips.ethereum.org/EIPS/eip-3156[ERC-3156]. * * _Available since v4.1._ */ interface IERC3156FlashBorrower { /** * @dev Receive a flash loan. * @param initiator The initiator of the loan. * @param token The loan currency. * @param amount The amount of tokens lent. * @param fee The additional amount of tokens to repay. * @param data Arbitrary data structure, intended to contain user-defined parameters. * @return The keccak256 hash of "ERC3156FlashBorrower.onFlashLoan" */ function onFlashLoan( address initiator, address token, uint256 amount, uint256 fee, bytes calldata data ) external returns (bytes32); }
contracts/interfaces/IRewardsHubLight.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "./IMToken.sol"; import "./ILinkageLeaf.sol"; interface IRewardsHubLight is ILinkageLeaf { event DistributedSupplierMnt(IMToken mToken, address supplier, uint256 mntDelta, uint256 mntSupplyIndex); event DistributedBorrowerMnt(IMToken mToken, address borrower, uint256 mntDelta, uint256 mntBorrowIndex); event EmissionRewardAccrued(address account, uint256 amount); event RepresentativeRewardAccrued(address account, address provider, uint256 amount); event BuybackRewardAccrued(address account, uint256 amount); event Withdraw(address account, uint256 amount); event MntGranted(address recipient, uint256 amount); event MntSupplyEmissionRateUpdated(IMToken mToken, uint256 newSupplyEmissionRate); event MntBorrowEmissionRateUpdated(IMToken mToken, uint256 newBorrowEmissionRate); /** * @notice get keccak-256 hash of gatekeeper */ function GATEKEEPER() external view returns (bytes32); /** * @notice get keccak-256 hash of timelock */ function TIMELOCK() external view returns (bytes32); /** * @notice Gets the rate at which MNT is distributed to the corresponding supply market (per block) */ function mntSupplyEmissionRate(IMToken) external view returns (uint256); /** * @notice Gets the rate at which MNT is distributed to the corresponding borrow market (per block) */ function mntBorrowEmissionRate(IMToken) external view returns (uint256); /** * @notice Gets the MNT market supply state for each market */ function mntSupplyState(IMToken) external view returns (uint224 index, uint32 blockN); /** * @notice Gets the MNT market borrow state for each market */ function mntBorrowState(IMToken) external view returns (uint224 index, uint32 blockN); /** * @notice Gets the MNT supply index and block number for each market */ function mntSupplierState(IMToken, address) external view returns (uint224 index, uint32 blockN); /** * @notice Gets the MNT borrow index and block number for each market */ function mntBorrowerState(IMToken, address) external view returns (uint224 index, uint32 blockN); /** * @notice Gets amount of available balance of an account. */ function totalBalanceOf(address account) external view returns (uint256); /** * @notice Gets amount of MNT that can be withdrawn from an account at this block. */ function availableBalanceOf(address account) external view returns (uint256); /** * @notice Initializes market in RewardsHub. Should be called once from Supervisor.supportMarket * @dev RESTRICTION: Supervisor only */ function initMarket(IMToken mToken) external; /** * @notice Accrues MNT to the market by updating the borrow and supply indexes * @dev This method doesn't update MNT index history in Minterest NFT. * @param market The market whose supply and borrow index to update * @return (MNT supply index, MNT borrow index) */ function updateAndGetMntIndexes(IMToken market) external returns (uint224, uint224); /** * @notice Shorthand function to distribute MNT emissions from supplies of one market. */ function distributeSupplierMnt(IMToken mToken, address account) external; /** * @notice Shorthand function to distribute MNT emissions from borrows of one market. */ function distributeBorrowerMnt(IMToken mToken, address account) external; /** * @notice Updates market indexes and distributes tokens (if any) for holder * @dev Updates indexes and distributes only for those markets where the holder have a * non-zero supply or borrow balance. * @param account The address to distribute MNT for */ function distributeAllMnt(address account) external; /** * @notice Distribute all MNT accrued by the accounts * @param accounts The addresses to distribute MNT for * @param mTokens The list of markets to distribute MNT in * @param borrowers Whether or not to distribute MNT earned by borrowing * @param suppliers Whether or not to distribute MNT earned by supplying */ function distributeMnt( address[] memory accounts, IMToken[] memory mTokens, bool borrowers, bool suppliers ) external; /** * @notice Accrues buyback reward * @dev RESTRICTION: Buyback only */ function accrueBuybackReward(address account, uint256 amount) external; /** * @notice Transfers available part of MNT rewards to the sender. * This will decrease accounts buyback and voting weights. */ function withdraw(uint256 amount) external; /** * @notice Transfers * @dev RESTRICTION: Admin only */ function grant(address recipient, uint256 amount) external; /** * @notice Set MNT borrow and supply emission rates for a single market * @param mToken The market whose MNT emission rate to update * @param newMntSupplyEmissionRate New supply MNT emission rate for market * @param newMntBorrowEmissionRate New borrow MNT emission rate for market * @dev RESTRICTION Timelock only */ function setMntEmissionRates( IMToken mToken, uint256 newMntSupplyEmissionRate, uint256 newMntBorrowEmissionRate ) external; }
contracts/interfaces/IMinterestNFT.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC1155/IERC1155.sol"; import "@openzeppelin/contracts/access/IAccessControl.sol"; import "./ILinkageLeaf.sol"; /** * @title MinterestNFT * @dev Contract module which provides functionality to mint new ERC1155 tokens * Each token connected with image and metadata. The image and metadata saved * on IPFS and this contract stores the CID of the folder where lying metadata. * Also each token belongs one of the Minterest tiers, and give some emission * boost for Minterest distribution system. */ interface IMinterestNFT is IAccessControl, IERC1155, ILinkageLeaf { /** * @notice Emitted when new base URI was installed */ event NewBaseUri(string newBaseUri); /** * @notice get name for Minterst NFT Token */ function name() external view returns (string memory); /** * @notice get symbool for Minterst NFT Token */ function symbol() external view returns (string memory); /** * @notice get keccak-256 hash of GATEKEEPER role */ function GATEKEEPER() external view returns (bytes32); /** * @notice Mint new 1155 standard token * @param account_ The address of the owner of minterestNFT * @param amount_ Instance count for minterestNFT * @param data_ The _data argument MAY be re-purposed for the new context. * @param tier_ tier */ function mint( address account_, uint256 amount_, bytes memory data_, uint256 tier_ ) external; /** * @notice Mint new ERC1155 standard tokens in one transaction * @param account_ The address of the owner of tokens * @param amounts_ Array of instance counts for tokens * @param data_ The _data argument MAY be re-purposed for the new context. * @param tiers_ Array of tiers * @dev RESTRICTION: Gatekeeper only */ function mintBatch( address account_, uint256[] memory amounts_, bytes memory data_, uint256[] memory tiers_ ) external; /** * @notice Transfer token to another account * @param to_ The address of the token receiver * @param id_ token id * @param amount_ Count of tokens * @param data_ The _data argument MAY be re-purposed for the new context. */ function safeTransfer( address to_, uint256 id_, uint256 amount_, bytes memory data_ ) external; /** * @notice Transfer tokens to another account * @param to_ The address of the tokens receiver * @param ids_ Array of token ids * @param amounts_ Array of tokens count * @param data_ The _data argument MAY be re-purposed for the new context. */ function safeBatchTransfer( address to_, uint256[] memory ids_, uint256[] memory amounts_, bytes memory data_ ) external; /** * @notice Set new base URI * @param newBaseUri Base URI * @dev RESTRICTION: Admin only */ function setURI(string memory newBaseUri) external; /** * @notice Override function to return image URL, opensea requirement * @param tokenId_ Id of token to get URL * @return IPFS URI for token id, opensea requirement */ function uri(uint256 tokenId_) external view returns (string memory); /** * @dev Returns the next token ID to be minted * @return the next token ID to be minted */ function nextIdToBeMinted() external view returns (uint256); }
@openzeppelin/contracts/interfaces/IERC3156FlashLender.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (interfaces/IERC3156FlashLender.sol) pragma solidity ^0.8.0; import "./IERC3156FlashBorrower.sol"; /** * @dev Interface of the ERC3156 FlashLender, as defined in * https://eips.ethereum.org/EIPS/eip-3156[ERC-3156]. * * _Available since v4.1._ */ interface IERC3156FlashLender { /** * @dev The amount of currency available to be lended. * @param token The loan currency. * @return The amount of `token` that can be borrowed. */ function maxFlashLoan(address token) external view returns (uint256); /** * @dev The fee to be charged for a given loan. * @param token The loan currency. * @param amount The amount of tokens lent. * @return The amount of `token` to be charged for the loan, on top of the returned principal. */ function flashFee(address token, uint256 amount) external view returns (uint256); /** * @dev Initiate a flash loan. * @param receiver The receiver of the tokens in the loan, and the receiver of the callback. * @param token The loan currency. * @param amount The amount of tokens lent. * @param data Arbitrary data structure, intended to contain user-defined parameters. */ function flashLoan( IERC3156FlashBorrower receiver, address token, uint256 amount, bytes calldata data ) external returns (bool); }
contracts/interfaces/IMToken.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/interfaces/IERC3156FlashLender.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/utils/introspection/IERC165.sol"; import "@openzeppelin/contracts/access/IAccessControl.sol"; import "./IInterestRateModel.sol"; interface IMToken is IAccessControl, IERC20, IERC3156FlashLender, IERC165 { /** * @notice Event emitted when interest is accrued */ event AccrueInterest( uint256 cashPrior, uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows, uint256 totalProtocolInterest ); /** * @notice Event emitted when tokens are lended */ event Lend(address lender, uint256 lendAmount, uint256 lendTokens, uint256 newTotalTokenSupply); /** * @notice Event emitted when tokens are redeemed */ event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens, uint256 newTotalTokenSupply); /** * @notice Event emitted when underlying is borrowed */ event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows); /** * @notice Event emitted when tokens are seized */ event Seize( address borrower, address receiver, uint256 seizeTokens, uint256 accountsTokens, uint256 totalSupply, uint256 seizeUnderlyingAmount ); /** * @notice Event emitted when a borrow is repaid */ event RepayBorrow( address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows ); /** * @notice Event emitted when a borrow is repaid during autoliquidation */ event AutoLiquidationRepayBorrow( address borrower, uint256 repayAmount, uint256 accountBorrowsNew, uint256 totalBorrowsNew, uint256 TotalProtocolInterestNew ); /** * @notice Event emitted when flash loan is executed */ event FlashLoanExecuted(address receiver, uint256 amount, uint256 fee); /** * @notice Event emitted when interestRateModel is changed */ event NewMarketInterestRateModel(IInterestRateModel oldInterestRateModel, IInterestRateModel newInterestRateModel); /** * @notice Event emitted when the protocol interest factor is changed */ event NewProtocolInterestFactor( uint256 oldProtocolInterestFactorMantissa, uint256 newProtocolInterestFactorMantissa ); /** * @notice Event emitted when the flash loan max share is changed */ event NewFlashLoanMaxShare(uint256 oldMaxShare, uint256 newMaxShare); /** * @notice Event emitted when the flash loan fee is changed */ event NewFlashLoanFee(uint256 oldFee, uint256 newFee); /** * @notice Event emitted when the protocol interest are added */ event ProtocolInterestAdded(address benefactor, uint256 addAmount, uint256 newTotalProtocolInterest); /** * @notice Event emitted when the protocol interest reduced */ event ProtocolInterestReduced(address admin, uint256 reduceAmount, uint256 newTotalProtocolInterest); /** * @notice Value is the Keccak-256 hash of "TIMELOCK" */ function TIMELOCK() external view returns (bytes32); /** * @notice Underlying asset for this MToken */ function underlying() external view returns (IERC20); /** * @notice EIP-20 token name for this token */ function name() external view returns (string memory); /** * @notice EIP-20 token symbol for this token */ function symbol() external view returns (string memory); /** * @notice EIP-20 token decimals for this token */ function decimals() external view returns (uint8); /** * @notice Model which tells what the current interest rate should be */ function interestRateModel() external view returns (IInterestRateModel); /** * @notice Initial exchange rate used when lending the first MTokens (used when totalTokenSupply = 0) */ function initialExchangeRateMantissa() external view returns (uint256); /** * @notice Fraction of interest currently set aside for protocol interest */ function protocolInterestFactorMantissa() external view returns (uint256); /** * @notice Block number that interest was last accrued at */ function accrualBlockNumber() external view returns (uint256); /** * @notice Accumulator of the total earned interest rate since the opening of the market */ function borrowIndex() external view returns (uint256); /** * @notice Total amount of outstanding borrows of the underlying in this market */ function totalBorrows() external view returns (uint256); /** * @notice Total amount of protocol interest of the underlying held in this market */ function totalProtocolInterest() external view returns (uint256); /** * @notice Share of market's current underlying token balance that can be used as flash loan (scaled by 1e18). */ function maxFlashLoanShare() external view returns (uint256); /** * @notice Share of flash loan amount that would be taken as fee (scaled by 1e18). */ function flashLoanFeeShare() external view returns (uint256); /** * @notice Returns total token supply */ function totalSupply() external view returns (uint256); /** * @notice Transfer `amount` tokens from `msg.sender` to `dst` * @param dst The address of the destination account * @param amount The number of tokens to transfer * @return Whether or not the transfer succeeded */ function transfer(address dst, uint256 amount) external returns (bool); /** * @notice Transfer `amount` tokens from `src` to `dst` * @param src The address of the source account * @param dst The address of the destination account * @param amount The number of tokens to transfer * @return Whether or not the transfer succeeded */ function transferFrom( address src, address dst, uint256 amount ) external returns (bool); /** * @notice Approve `spender` to transfer up to `amount` from `src` * @dev This will overwrite the approval amount for `spender` * and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve) * @param spender The address of the account which may transfer tokens * @param amount The number of tokens that are approved (-1 means infinite) * @return Whether or not the approval succeeded */ function approve(address spender, uint256 amount) external returns (bool); /** * @notice Get the current allowance from `owner` for `spender` * @param owner The address of the account which owns the tokens to be spent * @param spender The address of the account which may transfer tokens * @return The number of tokens allowed to be spent (-1 means infinite) */ function allowance(address owner, address spender) external view returns (uint256); /** * @notice Get the token balance of the `owner` * @param owner The address of the account to query * @return The number of tokens owned by `owner` */ function balanceOf(address owner) external view returns (uint256); /** * @notice Get the underlying balance of the `owner` * @dev This also accrues interest in a transaction * @param owner The address of the account to query * @return The amount of underlying owned by `owner` */ function balanceOfUnderlying(address owner) external returns (uint256); /** * @notice Get a snapshot of the account's balances, and the cached exchange rate * @dev This is used by supervisor to more efficiently perform liquidity checks. * @param account Address of the account to snapshot * @return (token balance, borrow balance, exchange rate mantissa) */ function getAccountSnapshot(address account) external view returns ( uint256, uint256, uint256 ); /** * @notice Returns the current per-block borrow interest rate for this mToken * @return The borrow interest rate per block, scaled by 1e18 */ function borrowRatePerBlock() external view returns (uint256); /** * @notice Returns the current per-block supply interest rate for this mToken * @return The supply interest rate per block, scaled by 1e18 */ function supplyRatePerBlock() external view returns (uint256); /** * @notice Returns the current total borrows plus accrued interest * @return The total borrows with interest */ function totalBorrowsCurrent() external returns (uint256); /** * @notice Accrue interest to updated borrowIndex and then calculate account's * borrow balance using the updated borrowIndex * @param account The address whose balance should be calculated after updating borrowIndex * @return The calculated balance */ function borrowBalanceCurrent(address account) external returns (uint256); /** * @notice Return the borrow balance of account based on stored data * @param account The address whose balance should be calculated * @return The calculated balance */ function borrowBalanceStored(address account) external view returns (uint256); /** * @notice Accrue interest then return the up-to-date exchange rate * @return Calculated exchange rate scaled by 1e18 */ function exchangeRateCurrent() external returns (uint256); /** * @notice Calculates the exchange rate from the underlying to the MToken * @dev This function does not accrue interest before calculating the exchange rate * @return Calculated exchange rate scaled by 1e18 */ function exchangeRateStored() external view returns (uint256); /** * @notice Get cash balance of this mToken in the underlying asset * @return The quantity of underlying asset owned by this contract */ function getCash() external view returns (uint256); /** * @notice Applies accrued interest to total borrows and protocol interest * @dev This calculates interest accrued from the last checkpointed block * up to the current block and writes new checkpoint to storage. */ function accrueInterest() external; /** * @notice Sender supplies assets into the market and receives mTokens in exchange * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param lendAmount The amount of the underlying asset to supply */ function lend(uint256 lendAmount) external; /** * @notice Sender redeems mTokens in exchange for the underlying asset * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param redeemTokens The number of mTokens to redeem into underlying */ function redeem(uint256 redeemTokens) external; /** * @notice Redeems all mTokens for account in exchange for the underlying asset. * Can only be called within the AML system! * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param account An account that is potentially sanctioned by the AML system */ function redeemByAmlDecision(address account) external; /** * @notice Sender redeems mTokens in exchange for a specified amount of underlying asset * @dev Accrues interest whether or not the operation succeeds, unless reverted * @param redeemAmount The amount of underlying to receive from redeeming mTokens */ function redeemUnderlying(uint256 redeemAmount) external; /** * @notice Sender borrows assets from the protocol to their own address * @param borrowAmount The amount of the underlying asset to borrow */ function borrow(uint256 borrowAmount) external; /** * @notice Sender repays their own borrow * @param repayAmount The amount to repay */ function repayBorrow(uint256 repayAmount) external; /** * @notice Sender repays a borrow belonging to borrower * @param borrower the account with the debt being payed off * @param repayAmount The amount to repay */ function repayBorrowBehalf(address borrower, uint256 repayAmount) external; /** * @notice Liquidator repays a borrow belonging to borrower * @param borrower_ the account with the debt being payed off * @param repayAmount_ the amount of underlying tokens being returned */ function autoLiquidationRepayBorrow(address borrower_, uint256 repayAmount_) external; /** * @notice A public function to sweep accidental ERC-20 transfers to this contract. * Tokens are sent to admin (timelock) * @param token The address of the ERC-20 token to sweep * @dev RESTRICTION: Admin only. */ function sweepToken(IERC20 token, address admin_) external; /** * @notice Burns collateral tokens at the borrower's address, transfer underlying assets to the Liquidator address. * @dev Called only during an auto liquidation process, msg.sender must be the Liquidation contract. * @param borrower_ The account having collateral seized * @param seizeUnderlyingAmount_ The number of underlying assets to seize. The caller must ensure that the parameter is greater than zero. * @param isLoanInsignificant_ Marker for insignificant loan whose collateral must be credited to the protocolInterest * @param receiver_ Address that receives accounts collateral */ function autoLiquidationSeize( address borrower_, uint256 seizeUnderlyingAmount_, bool isLoanInsignificant_, address receiver_ ) external; /** * @notice The amount of currency available to be lent. * @param token The loan currency. * @return The amount of `token` that can be borrowed. */ function maxFlashLoan(address token) external view returns (uint256); /** * @notice The fee to be charged for a given loan. * @param token The loan currency. * @param amount The amount of tokens lent. * @return The amount of `token` to be charged for the loan, on top of the returned principal. */ function flashFee(address token, uint256 amount) external view returns (uint256); /** * @notice Initiate a flash loan. * @param receiver The receiver of the tokens in the loan, and the receiver of the callback. * @param token The loan currency. * @param amount The amount of tokens lent. * @param data Arbitrary data structure, intended to contain user-defined parameters. */ function flashLoan( IERC3156FlashBorrower receiver, address token, uint256 amount, bytes calldata data ) external returns (bool); /** * @notice accrues interest and sets a new protocol interest factor for the protocol * @dev Admin function to accrue interest and set a new protocol interest factor * @dev RESTRICTION: Timelock only. */ function setProtocolInterestFactor(uint256 newProtocolInterestFactorMantissa) external; /** * @notice Accrues interest and increase protocol interest by transferring from msg.sender * @param addAmount_ Amount of addition to protocol interest */ function addProtocolInterest(uint256 addAmount_) external; /** * @notice Can only be called by liquidation contract. Increase protocol interest by transferring from payer. * @dev Calling code should make sure that accrueInterest() was called before. * @param payer_ The address from which the protocol interest will be transferred * @param addAmount_ Amount of addition to protocol interest */ function addProtocolInterestBehalf(address payer_, uint256 addAmount_) external; /** * @notice Accrues interest and reduces protocol interest by transferring to admin * @param reduceAmount Amount of reduction to protocol interest * @dev RESTRICTION: Admin only. */ function reduceProtocolInterest(uint256 reduceAmount, address admin_) external; /** * @notice accrues interest and updates the interest rate model using setInterestRateModelFresh * @dev Admin function to accrue interest and update the interest rate model * @param newInterestRateModel the new interest rate model to use * @dev RESTRICTION: Timelock only. */ function setInterestRateModel(IInterestRateModel newInterestRateModel) external; /** * @notice Updates share of markets cash that can be used as maximum amount of flash loan. * @param newMax New max amount share * @dev RESTRICTION: Timelock only. */ function setFlashLoanMaxShare(uint256 newMax) external; /** * @notice Updates fee of flash loan. * @param newFee New fee share of flash loan * @dev RESTRICTION: Timelock only. */ function setFlashLoanFeeShare(uint256 newFee) external; }
@openzeppelin/contracts/utils/introspection/IERC165.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
@openzeppelin/contracts/utils/StorageSlot.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol) // This file was procedurally generated from scripts/generate/templates/StorageSlot.js. pragma solidity ^0.8.0; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ```solidity * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._ * _Available since v4.9 for `string`, `bytes`._ */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } struct StringSlot { string value; } struct BytesSlot { bytes value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` with member `value` located at `slot`. */ function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` representation of the string storage pointer `store`. */ function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } /** * @dev Returns an `BytesSlot` with member `value` located at `slot`. */ function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. */ function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } }
contracts/Liquidation.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; import "@openzeppelin/contracts/access/AccessControl.sol"; import "@openzeppelin/contracts/utils/Multicall.sol"; import "./interfaces/ILiquidationCallback.sol"; import "./interfaces/ILiquidation.sol"; import "./libraries/ErrorCodes.sol"; import "./InterconnectorLeaf.sol"; /** * This contract provides the liquidation functionality. */ contract Liquidation is ILiquidation, AccessControl, ReentrancyGuard, Multicall, InterconnectorLeaf { using SafeERC20 for IERC20; /// @notice Value is the Keccak-256 hash of "TRUSTED_LIQUIDATOR" /// @dev Role that's allowed to execute liquidateUnsafeLoan function bytes32 public constant TRUSTED_LIQUIDATOR = bytes32(0xf81d27a41879d78d5568e0bc2989cb321b89b84d8e1b49895ee98604626c0218); /// @dev Value is the Keccak-256 hash of "TIMELOCK" bytes32 public constant TIMELOCK = bytes32(0xaefebe170cbaff0af052a32795af0e1b8afff9850f946ad2869be14f35534371); uint256 internal constant EXP_SCALE = 1e18; /** * @notice Minterest supervisor contract */ ISupervisor public immutable supervisor; /** * @notice The maximum allowable value of a healthy factor after liquidation, scaled by 1e18 */ uint256 public healthyFactorLimit = 1.2e18; // 120% /** * @notice Construct a Liquidation contract * @param liquidators_ Array of addresses of liquidators * @param supervisor_ The address of the Supervisor contract * @param admin_ The address of the admin */ constructor( address[] memory liquidators_, ISupervisor supervisor_, address admin_ ) { require(address(supervisor_) != address(0), ErrorCodes.ZERO_ADDRESS); require(admin_ != address(0), ErrorCodes.ZERO_ADDRESS); supervisor = supervisor_; _grantRole(DEFAULT_ADMIN_ROLE, admin_); _grantRole(TRUSTED_LIQUIDATOR, admin_); _grantRole(TIMELOCK, admin_); for (uint256 i = 0; i < liquidators_.length; i++) { _grantRole(TRUSTED_LIQUIDATOR, liquidators_[i]); } } /// @inheritdoc ILiquidation function liquidateUnsafeLoan( IMToken seizeMarket_, IMToken repayMarket_, address borrower_, uint256 repayAmount_ ) external virtual onlyRole(TRUSTED_LIQUIDATOR) nonReentrant returns (uint256, uint256) { return liquidateUnsafeLoanInternal(seizeMarket_, repayMarket_, borrower_, repayAmount_, bytes("")); } function liquidateUnsafeLoanInternal( IMToken seizeMarket_, IMToken repayMarket_, address borrower_, uint256 repayAmount_, bytes memory swapData_ ) internal virtual returns (uint256, uint256) { AccountLiquidationAmounts memory accountState; IMToken[] memory accountAssets = supervisor.getAccountAssets(borrower_); verifyExternalData(accountAssets, seizeMarket_, repayMarket_, repayAmount_); accrue(seizeMarket_, repayMarket_); accountState = calculateLiquidationAmounts(borrower_, accountAssets, seizeMarket_, repayMarket_, repayAmount_); require( accountState.accountTotalCollateralUsd < accountState.accountTotalBorrowUsd, ErrorCodes.INSUFFICIENT_SHORTFALL ); bool isDebtHealthy = accountState.accountPresumedTotalRepayUsd >= accountState.accountTotalBorrowUsd; if (isDebtHealthy) { require(approveBorrowerHealthyFactor(accountState), ErrorCodes.HEALTHY_FACTOR_NOT_IN_RANGE); } seizeMarket_.autoLiquidationSeize(borrower_, accountState.seizeAmount, false, msg.sender); if (swapData_.length != 0) { require( ILiquidationCallback(msg.sender).onLiquidation(accountState.seizeAmount, repayAmount_, swapData_), ErrorCodes.LQ_UNSUCCESSFUL_CALLBACK ); } repayMarket_.addProtocolInterestBehalf(msg.sender, repayAmount_); repayMarket_.autoLiquidationRepayBorrow(borrower_, repayAmount_); emit ReliableLiquidation( isDebtHealthy, msg.sender, borrower_, seizeMarket_, repayMarket_, accountState.seizeAmount, repayAmount_ ); return (accountState.seizeAmount, repayAmount_); } /// @inheritdoc ILiquidation function accrue(IMToken seizeMarket, IMToken repayMarket) public virtual { repayMarket.accrueInterest(); seizeMarket.accrueInterest(); } /** * @dev Local marketParams for avoiding stack-depth limits in calculating liquidation amounts. */ struct MarketParams { uint256 supplyWrap; uint256 borrowUnderlying; uint256 exchangeRateMantissa; uint256 liquidationFeeMantissa; uint256 utilisationFactorMantissa; } /** * @dev Local liquidationParams for avoiding stack-depth limits in calculating liquidation amounts. */ struct LocalLiquidationParams { uint256 accountTotalRepayUsd; uint256 targetPresumedRepayUsd; uint256 targetLiquidationFeeMultiplier; uint256 targetUtilizationFactor; uint256 seizeMarketIndex; } /// @inheritdoc ILiquidation function calculateLiquidationAmounts( address account_, IMToken[] memory marketAddresses, IMToken seizeMarket, IMToken repayMarket, uint256 repayAmount ) public view virtual returns (AccountLiquidationAmounts memory accountState) { IPriceOracle cachedOracle = oracle(); // slither-disable-next-line uninitialized-local LocalLiquidationParams memory localParams; uint256[] memory oraclePrices = new uint256[](marketAddresses.length); // calculate liquidation amounts for each market the borrower is in, // update accountState with accumulated values within the same loop for (uint256 i = 0; i < marketAddresses.length; i++) { IMToken market = marketAddresses[i]; // oracle price of each processed token must exist oraclePrices[i] = cachedOracle.getUnderlyingPrice(market); require(oraclePrices[i] > 0, ErrorCodes.INVALID_PRICE); // slither-disable-next-line uninitialized-local MarketParams memory vars; (vars.supplyWrap, vars.borrowUnderlying, vars.exchangeRateMantissa) = market.getAccountSnapshot(account_); (vars.liquidationFeeMantissa, vars.utilisationFactorMantissa) = supervisor.getMarketData(market); // account position has borrowed assets in the market if (vars.borrowUnderlying > 0) { // collect accumulated value of accountState.accountTotalBorrowUsd: // accountTotalBorrowUsd += borrowUnderlying * oraclePrice uint256 accountBorrowUsd = (vars.borrowUnderlying * oraclePrices[i]) / EXP_SCALE; accountState.accountTotalBorrowUsd += accountBorrowUsd; // there is a debt on this market that should be repaid if (repayMarket == market) { require(vars.borrowUnderlying >= repayAmount, ErrorCodes.LQ_INCORRECT_REPAY_AMOUNT); localParams.accountTotalRepayUsd = (repayAmount * oraclePrices[i]) / EXP_SCALE; } } // account position has supplied assets in the market if (vars.supplyWrap > 0) { // (1 + liquidationFee) value is stored for the future use as liquidationFeeMultipliers uint256 liquidationFeeMultiplier = vars.liquidationFeeMantissa + EXP_SCALE; // supplyAmount = supplyWrap * exchangeRate uint256 supplyAmount = (vars.supplyWrap * vars.exchangeRateMantissa) / EXP_SCALE; uint256 accountSupplyUsd = (supplyAmount * oraclePrices[i]) / EXP_SCALE; // presumed repay in USD is a portion of the debt that is coverable by the current supply uint256 presumedRepayUsd = ((accountSupplyUsd * EXP_SCALE) / liquidationFeeMultiplier); // collect accumulated value of accountState.accountPresumedTotalRepayUsd: // accountPresumedTotalRepayUsd value means what the totalRepay would be possible // under the condition of complete liquidation. accountState.accountPresumedTotalRepayUsd += presumedRepayUsd; // collect accumulated value of accountState.accountTotalSupplyUsd: // accountTotalSupplyUsd += supplyWrap * exchangeRate * oraclePrice accountState.accountTotalSupplyUsd += accountSupplyUsd; // accountTotalCollateralUsd += accountSupplyUsd * utilisationFactor accountState.accountTotalCollateralUsd += (accountSupplyUsd * vars.utilisationFactorMantissa) / EXP_SCALE; if (seizeMarket == market) { localParams.targetPresumedRepayUsd = presumedRepayUsd; localParams.targetLiquidationFeeMultiplier = liquidationFeeMultiplier; localParams.targetUtilizationFactor = vars.utilisationFactorMantissa; localParams.seizeMarketIndex = i; } } } if (localParams.accountTotalRepayUsd > 0) { require( localParams.accountTotalRepayUsd <= localParams.targetPresumedRepayUsd, ErrorCodes.LQ_INSUFFICIENT_SEIZE_AMOUNT ); uint256 seizeAmountUsd = (localParams.accountTotalRepayUsd * localParams.targetLiquidationFeeMultiplier) / EXP_SCALE; uint256 seizeCollateralUsd = (seizeAmountUsd * localParams.targetUtilizationFactor) / EXP_SCALE; accountState.accountTotalCollateralUsdAfter = accountState.accountTotalCollateralUsd - seizeCollateralUsd; accountState.accountTotalBorrowUsdAfter = accountState.accountTotalBorrowUsd - localParams.accountTotalRepayUsd; accountState.seizeAmount = (seizeAmountUsd * EXP_SCALE) / oraclePrices[localParams.seizeMarketIndex]; } return accountState; } /** * @dev Approve that healthy factor after liquidation satisfies the condition: * newHealthyFactor <= healthyFactorLimit * @param accountState Struct that contains all balance parameters * All total values calculated in USD. * @return Whether or not the current account healthy factor is correct */ function approveBorrowerHealthyFactor(AccountLiquidationAmounts memory accountState) internal view virtual returns (bool) { require(accountState.accountTotalBorrowUsdAfter > 0, ErrorCodes.LQ_UNSUPPORTED_FULL_REPAY); require(accountState.accountTotalCollateralUsdAfter > 0, ErrorCodes.LQ_UNSUPPORTED_FULL_SEIZE); uint256 newHealthyFactor = (accountState.accountTotalCollateralUsdAfter * EXP_SCALE) / accountState.accountTotalBorrowUsdAfter; return (newHealthyFactor <= healthyFactorLimit); } /** * @dev Approve that received params are correct * @param accountAssets An array with addresses of markets where the debtor is in * @param seizeMarket Market from which the account's collateral will be seized * @param repayMarket Market from which the account's debt will be repaid * @param repayAmount Amount of debt to be repaid */ function verifyExternalData( IMToken[] memory accountAssets, IMToken seizeMarket, IMToken repayMarket, uint256 repayAmount ) internal pure virtual { require(repayAmount > 0, ErrorCodes.LQ_INCORRECT_REPAY_AMOUNT); bool isSeizeMarketCorrect = false; bool isRepayMarketCorrect = false; for (uint256 i = 0; i < accountAssets.length; i++) { if (accountAssets[i] == seizeMarket) isSeizeMarketCorrect = true; if (accountAssets[i] == repayMarket) isRepayMarketCorrect = true; } require(isSeizeMarketCorrect && isRepayMarketCorrect, ErrorCodes.LQ_UNSUPPORTED_MARKET_RECEIVED); } /*** Admin Functions ***/ /// @inheritdoc ILiquidation function setHealthyFactorLimit(uint256 newValue_) external virtual onlyRole(TIMELOCK) { uint256 oldValue = healthyFactorLimit; require(newValue_ != oldValue, ErrorCodes.IDENTICAL_VALUE); healthyFactorLimit = newValue_; emit HealthyFactorLimitChanged(oldValue, newValue_); } /// @notice get contract PriceOracle function oracle() internal view virtual returns (IPriceOracle) { return getInterconnector().oracle(); } }
contracts/libraries/ErrorCodes.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; library ErrorCodes { // Common string internal constant ADMIN_ONLY = "E101"; string internal constant UNAUTHORIZED = "E102"; string internal constant OPERATION_PAUSED = "E103"; string internal constant WHITELISTED_ONLY = "E104"; string internal constant ADDRESS_IS_NOT_IN_AML_SYSTEM = "E105"; string internal constant ADDRESS_IS_BLACKLISTED = "E106"; // Invalid input string internal constant ADMIN_ADDRESS_CANNOT_BE_ZERO = "E201"; string internal constant INVALID_REDEEM = "E202"; string internal constant REDEEM_TOO_MUCH = "E203"; string internal constant MARKET_NOT_LISTED = "E204"; string internal constant INSUFFICIENT_LIQUIDITY = "E205"; string internal constant INVALID_SENDER = "E206"; string internal constant BORROW_CAP_REACHED = "E207"; string internal constant BALANCE_OWED = "E208"; string internal constant UNRELIABLE_LIQUIDATOR = "E209"; string internal constant INVALID_DESTINATION = "E210"; string internal constant INSUFFICIENT_STAKE = "E211"; string internal constant INVALID_DURATION = "E212"; string internal constant INVALID_PERIOD_RATE = "E213"; string internal constant EB_TIER_LIMIT_REACHED = "E214"; string internal constant LQ_INCORRECT_REPAY_AMOUNT = "E215"; string internal constant LQ_INSUFFICIENT_SEIZE_AMOUNT = "E216"; string internal constant EB_TIER_DOES_NOT_EXIST = "E217"; string internal constant EB_ZERO_TIER_CANNOT_BE_ENABLED = "E218"; string internal constant EB_ALREADY_ACTIVATED_TIER = "E219"; string internal constant EB_END_BLOCK_MUST_BE_LARGER_THAN_CURRENT = "E220"; string internal constant EB_CANNOT_MINT_TOKEN_FOR_ACTIVATED_TIER = "E221"; string internal constant EB_EMISSION_BOOST_IS_NOT_IN_RANGE = "E222"; string internal constant TARGET_ADDRESS_CANNOT_BE_ZERO = "E223"; string internal constant INSUFFICIENT_TOKEN_IN_VESTING_CONTRACT = "E224"; string internal constant VESTING_SCHEDULE_ALREADY_EXISTS = "E225"; string internal constant INSUFFICIENT_TOKENS_TO_CREATE_SCHEDULE = "E226"; string internal constant NO_VESTING_SCHEDULE = "E227"; string internal constant MNT_AMOUNT_IS_ZERO = "E230"; string internal constant INCORRECT_AMOUNT = "E231"; string internal constant MEMBERSHIP_LIMIT = "E232"; string internal constant MEMBER_NOT_EXIST = "E233"; string internal constant MEMBER_ALREADY_ADDED = "E234"; string internal constant MEMBERSHIP_LIMIT_REACHED = "E235"; string internal constant REPORTED_PRICE_SHOULD_BE_GREATER_THAN_ZERO = "E236"; string internal constant MTOKEN_ADDRESS_CANNOT_BE_ZERO = "E237"; string internal constant TOKEN_ADDRESS_CANNOT_BE_ZERO = "E238"; string internal constant REDEEM_TOKENS_OR_REDEEM_AMOUNT_MUST_BE_ZERO = "E239"; string internal constant FL_TOKEN_IS_NOT_UNDERLYING = "E240"; string internal constant FL_AMOUNT_IS_TOO_LARGE = "E241"; string internal constant FL_CALLBACK_FAILED = "E242"; string internal constant EB_MARKET_INDEX_IS_LESS_THAN_USER_INDEX = "E254"; string internal constant LQ_UNSUPPORTED_FULL_REPAY = "E255"; string internal constant LQ_UNSUPPORTED_FULL_SEIZE = "E256"; string internal constant LQ_UNSUPPORTED_MARKET_RECEIVED = "E257"; string internal constant LQ_UNSUCCESSFUL_CALLBACK = "E258"; string internal constant FL_UNAUTHORIZED_CALLBACK = "E270"; string internal constant FL_INCORRECT_TOKEN_OUT_DEVIATION = "E271"; string internal constant FL_SWAP_CALL_FAILS = "E272"; string internal constant FL_INVALID_AMOUNT_TOKEN_IN_SPENT = "E273"; string internal constant FL_INVALID_AMOUNT_TOKEN_OUT_RECEIVED = "E274"; string internal constant FL_EXACT_IN_INCORRECT_ALLOWANCE_AFTER = "E275"; string internal constant FL_RECEIVER_NOT_FOUND = "E276"; // Protocol errors string internal constant INVALID_PRICE = "E301"; string internal constant MARKET_NOT_FRESH = "E302"; string internal constant BORROW_RATE_TOO_HIGH = "E303"; string internal constant INSUFFICIENT_TOKEN_CASH = "E304"; string internal constant INSUFFICIENT_TOKENS_FOR_RELEASE = "E305"; string internal constant INSUFFICIENT_MNT_FOR_GRANT = "E306"; string internal constant TOKEN_TRANSFER_IN_UNDERFLOW = "E307"; string internal constant NOT_PARTICIPATING_IN_BUYBACK = "E308"; string internal constant NOT_ENOUGH_PARTICIPATING_ACCOUNTS = "E309"; string internal constant NOTHING_TO_DISTRIBUTE = "E310"; string internal constant ALREADY_PARTICIPATING_IN_BUYBACK = "E311"; string internal constant MNT_APPROVE_FAILS = "E312"; string internal constant TOO_EARLY_TO_DRIP = "E313"; string internal constant BB_UNSTAKE_TOO_EARLY = "E314"; string internal constant INSUFFICIENT_SHORTFALL = "E315"; string internal constant HEALTHY_FACTOR_NOT_IN_RANGE = "E316"; string internal constant BUYBACK_DRIPS_ALREADY_HAPPENED = "E317"; string internal constant EB_INDEX_SHOULD_BE_GREATER_THAN_INITIAL = "E318"; string internal constant NO_VESTING_SCHEDULES = "E319"; string internal constant INSUFFICIENT_UNRELEASED_TOKENS = "E320"; string internal constant ORACLE_PRICE_EXPIRED = "E321"; string internal constant TOKEN_NOT_FOUND = "E322"; string internal constant RECEIVED_PRICE_HAS_INVALID_ROUND = "E323"; string internal constant FL_PULL_AMOUNT_IS_TOO_LOW = "E324"; string internal constant INSUFFICIENT_TOTAL_PROTOCOL_INTEREST = "E325"; string internal constant BB_ACCOUNT_RECENTLY_VOTED = "E326"; string internal constant PRICE_FEED_ID_NOT_FOUND = "E327"; string internal constant INCORRECT_PRICE_MULTIPLIER = "E328"; string internal constant LL_NEW_ROOT_CANNOT_BE_ZERO = "E329"; string internal constant RH_PAYOUT_FROM_FUTURE = "E330"; string internal constant RH_ACCRUE_WITHOUT_UNLOCK = "E331"; string internal constant RH_LERP_DELTA_IS_GREATER_THAN_PERIOD = "E332"; string internal constant PRICE_FEED_ADDRESS_NOT_FOUND = "E333"; // Invalid input - Admin functions string internal constant ZERO_EXCHANGE_RATE = "E401"; string internal constant SECOND_INITIALIZATION = "E402"; string internal constant MARKET_ALREADY_LISTED = "E403"; string internal constant IDENTICAL_VALUE = "E404"; string internal constant ZERO_ADDRESS = "E405"; string internal constant EC_INVALID_PROVIDER_REPRESENTATIVE = "E406"; string internal constant EC_PROVIDER_CANT_BE_REPRESENTATIVE = "E407"; string internal constant OR_ORACLE_ADDRESS_CANNOT_BE_ZERO = "E408"; string internal constant OR_UNDERLYING_TOKENS_DECIMALS_SHOULD_BE_GREATER_THAN_ZERO = "E409"; string internal constant OR_REPORTER_MULTIPLIER_SHOULD_BE_GREATER_THAN_ZERO = "E410"; string internal constant INVALID_TOKEN = "E411"; string internal constant INVALID_PROTOCOL_INTEREST_FACTOR_MANTISSA = "E412"; string internal constant INVALID_REDUCE_AMOUNT = "E413"; string internal constant LIQUIDATION_FEE_MANTISSA_SHOULD_BE_GREATER_THAN_ZERO = "E414"; string internal constant INVALID_UTILISATION_FACTOR_MANTISSA = "E415"; string internal constant INVALID_MTOKENS_OR_BORROW_CAPS = "E416"; string internal constant FL_PARAM_IS_TOO_LARGE = "E417"; string internal constant MNT_INVALID_NONVOTING_PERIOD = "E418"; string internal constant INPUT_ARRAY_LENGTHS_ARE_NOT_EQUAL = "E419"; string internal constant EC_INVALID_BOOSTS = "E420"; string internal constant EC_ACCOUNT_IS_ALREADY_LIQUIDITY_PROVIDER = "E421"; string internal constant EC_ACCOUNT_HAS_NO_AGREEMENT = "E422"; string internal constant OR_TIMESTAMP_THRESHOLD_SHOULD_BE_GREATER_THAN_ZERO = "E423"; string internal constant OR_UNDERLYING_TOKENS_DECIMALS_TOO_BIG = "E424"; string internal constant OR_REPORTER_MULTIPLIER_TOO_BIG = "E425"; string internal constant SHOULD_HAVE_REVOCABLE_SCHEDULE = "E426"; string internal constant MEMBER_NOT_IN_DELAY_LIST = "E427"; string internal constant DELAY_LIST_LIMIT = "E428"; string internal constant NUMBER_IS_NOT_IN_SCALE = "E429"; string internal constant BB_STRATUM_OF_FIRST_LOYALTY_GROUP_IS_NOT_ZERO = "E430"; string internal constant INPUT_ARRAY_IS_EMPTY = "E431"; string internal constant OR_INCORRECT_PRICE_FEED_ID = "E432"; string internal constant OR_PRICE_AGE_CAN_NOT_BE_ZERO = "E433"; string internal constant OR_INCORRECT_PRICE_FEED_ADDRESS = "E434"; string internal constant OR_INCORRECT_SECONDARY_PRICE_FEED_ADDRESS = "E435"; string internal constant RH_COOLDOWN_START_ALREADY_SET = "E436"; string internal constant RH_INCORRECT_COOLDOWN_START = "E437"; string internal constant RH_COOLDOWN_IS_FINISHED = "E438"; string internal constant RH_INCORRECT_NUMBER_OF_CHARGES = "E439"; string internal constant RH_INCORRECT_CHARGE_SHARE = "E440"; string internal constant RH_COOLDOWN_START_NOT_SET = "E441"; }
@openzeppelin/contracts/utils/math/Math.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1, "Math: mulDiv overflow"); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0); } } }
@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20Upgradeable { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 amount) external returns (bool); }
@openzeppelin/contracts/utils/Multicall.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/Multicall.sol) pragma solidity ^0.8.0; import "./Address.sol"; /** * @dev Provides a function to batch together multiple calls in a single external call. * * _Available since v4.1._ */ abstract contract Multicall { /** * @dev Receives and executes a batch of function calls on this contract. * @custom:oz-upgrades-unsafe-allow-reachable delegatecall */ function multicall(bytes[] calldata data) external virtual returns (bytes[] memory results) { results = new bytes[](data.length); for (uint256 i = 0; i < data.length; i++) { results[i] = Address.functionDelegateCall(address(this), data[i]); } return results; } }
contracts/interfaces/IInterestRateModel.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/utils/introspection/IERC165.sol"; /** * @title Minterest InterestRateModel Interface * @author Minterest */ interface IInterestRateModel { /** * @notice Calculates the current borrow interest rate per block * @param cash The total amount of cash the market has * @param borrows The total amount of borrows the market has outstanding * @param protocolInterest The total amount of protocol interest the market has * @return The borrow rate per block (as a percentage, and scaled by 1e18) */ function getBorrowRate( uint256 cash, uint256 borrows, uint256 protocolInterest ) external view returns (uint256); /** * @notice Calculates the current supply interest rate per block * @param cash The total amount of cash the market has * @param borrows The total amount of borrows the market has outstanding * @param protocolInterest The total amount of protocol interest the market has * @param protocolInterestFactorMantissa The current protocol interest factor the market has * @return The supply rate per block (as a percentage, and scaled by 1e18) */ function getSupplyRate( uint256 cash, uint256 borrows, uint256 protocolInterest, uint256 protocolInterestFactorMantissa ) external view returns (uint256); }
contracts/interfaces/IPriceOracle.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "./IMToken.sol"; interface IPriceOracle { /** * @notice Get the underlying price of a mToken asset * @param mToken The mToken to get the underlying price of * @return The underlying asset price mantissa (scaled by 1e18). * Zero means the price is unavailable. * * @dev Price should be scaled to 1e18 for tokens with tokenDecimals = 1e18 * and for 1e30 for tokens with tokenDecimals = 1e6. */ function getUnderlyingPrice(IMToken mToken) external view returns (uint256); /** * @notice Return price for an asset * @param asset address of token * @return The underlying asset price mantissa (scaled by 1e18). * Zero means the price is unavailable. * @dev Price should be scaled to 1e18 for tokens with tokenDecimals = 1e18 * and for 1e30 for tokens with tokenDecimals = 1e6. */ function getAssetPrice(address asset) external view returns (uint256); }
contracts/interfaces/ILiquidationCallback.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; interface ILiquidationCallback { /** * @notice Executes an operation after receiving seized funds * @dev RESTRICTION: Liquidation contract only */ function onLiquidation( uint256 seizeAmount, uint256 repayAmount, bytes calldata params ) external returns (bool); }
contracts/interfaces/IEmissionBooster.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/access/IAccessControl.sol"; import "./ISupervisor.sol"; import "./IRewardsHub.sol"; import "./IMToken.sol"; import "./ILinkageLeaf.sol"; interface IEmissionBooster is IAccessControl, ILinkageLeaf { /** * @notice Emitted when new Tier was created */ event NewTierCreated(uint256 createdTier, uint32 endBoostBlock, uint256 emissionBoost); /** * @notice Emitted when Tier was enabled */ event TierEnabled( IMToken market, uint256 enabledTier, uint32 startBoostBlock, uint224 mntSupplyIndex, uint224 mntBorrowIndex ); /** * @notice Emitted when emission boost mode was enabled */ event EmissionBoostEnabled(address caller); /** * @notice Emitted when MNT supply index of the tier ending on the market was saved to storage */ event SupplyIndexUpdated(address market, uint256 nextTier, uint224 newIndex, uint32 endBlock); /** * @notice Emitted when MNT borrow index of the tier ending on the market was saved to storage */ event BorrowIndexUpdated(address market, uint256 nextTier, uint224 newIndex, uint32 endBlock); /** * @notice get the Tier for each MinterestNFT token */ function tokenTier(uint256) external view returns (uint256); /** * @notice get a list of all created Tiers */ function tiers(uint256) external view returns ( uint32, uint32, uint256 ); /** * @notice get status of emission boost mode. */ function isEmissionBoostingEnabled() external view returns (bool); /** * @notice get Stored markets indexes per block. */ function marketSupplyIndexes(IMToken, uint256) external view returns (uint256); /** * @notice get Stored markets indexes per block. */ function marketBorrowIndexes(IMToken, uint256) external view returns (uint256); /** * @notice Mint token hook which is called from MinterestNFT.mint() and sets specific * settings for this NFT * @param to_ NFT ovner * @param ids_ NFTs IDs * @param amounts_ Amounts of minted NFTs per tier * @param tiers_ NFT tiers * @dev RESTRICTION: MinterestNFT only */ function onMintToken( address to_, uint256[] memory ids_, uint256[] memory amounts_, uint256[] memory tiers_ ) external; /** * @notice Transfer token hook which is called from MinterestNFT.transfer() and sets specific * settings for this NFT * @param from_ Address of the tokens previous owner. Should not be zero (minter). * @param to_ Address of the tokens new owner. * @param ids_ NFTs IDs * @param amounts_ Amounts of minted NFTs per tier * @dev RESTRICTION: MinterestNFT only */ function onTransferToken( address from_, address to_, uint256[] memory ids_, uint256[] memory amounts_ ) external; /** * @notice Enables emission boost mode. * @dev Admin function for enabling emission boosts. * @dev RESTRICTION: Whitelist only */ function enableEmissionBoosting() external; /** * @notice Creates new Tiers for MinterestNFT tokens * @dev Admin function for creating Tiers * @param endBoostBlocks Emission boost end blocks for created Tiers * @param emissionBoosts Emission boosts for created Tiers, scaled by 1e18 * Note: The arrays passed to the function must be of the same length and the order of the elements must match * each other * @dev RESTRICTION: Admin only */ function createTiers(uint32[] memory endBoostBlocks, uint256[] memory emissionBoosts) external; /** * @notice Enables emission boost in specified Tiers * @param tiersForEnabling Tier for enabling emission boost * @dev RESTRICTION: Admin only */ function enableTiers(uint256[] memory tiersForEnabling) external; /** * @notice Return the number of created Tiers * @return The number of created Tiers */ function getNumberOfTiers() external view returns (uint256); /** * @notice Checks if the specified Tier is active * @param tier_ The Tier that is being checked */ function isTierActive(uint256 tier_) external view returns (bool); /** * @notice Checks if the specified Tier exists * @param tier_ The Tier that is being checked */ function tierExists(uint256 tier_) external view returns (bool); /** * @param account_ The address of the account * @return Bitmap of all accounts tiers */ function getAccountTiersBitmap(address account_) external view returns (uint256); /** * @param account_ The address of the account to check if they have any tokens with tier */ function isAccountHaveTiers(address account_) external view returns (bool); /** * @param account_ Address of the account * @return tier Highest tier number * @return boost Highest boost amount */ function getCurrentAccountBoost(address account_) external view returns (uint256 tier, uint256 boost); /** * @notice Calculates emission boost for the account. * @param market_ Market for which we are calculating emission boost * @param account_ The address of the account for which we are calculating emission boost * @param userLastIndex_ The account's last updated mntBorrowIndex or mntSupplyIndex * @param userLastBlock_ The block number in which the index for the account was last updated * @param marketIndex_ The market's current mntBorrowIndex or mntSupplyIndex * @param isSupply_ boolean value, if true, then return calculate emission boost for suppliers * @return boostedIndex Boost part of delta index */ function calculateEmissionBoost( IMToken market_, address account_, uint256 userLastIndex_, uint256 userLastBlock_, uint256 marketIndex_, bool isSupply_ ) external view returns (uint256 boostedIndex); /** * @notice Update MNT supply index for market for NFT tiers that are expired but not yet updated. * @dev This function checks if there are tiers to update and process them one by one: * calculates the MNT supply index depending on the delta index and delta blocks between * last MNT supply index update and the current state, * emits SupplyIndexUpdated event and recalculates next tier to update. * @param market Address of the market to update * @param lastUpdatedBlock Last updated block number * @param lastUpdatedIndex Last updated index value * @param currentSupplyIndex Current MNT supply index value * @dev RESTRICTION: RewardsHub only */ function updateSupplyIndexesHistory( IMToken market, uint256 lastUpdatedBlock, uint256 lastUpdatedIndex, uint256 currentSupplyIndex ) external; /** * @notice Update MNT borrow index for market for NFT tiers that are expired but not yet updated. * @dev This function checks if there are tiers to update and process them one by one: * calculates the MNT borrow index depending on the delta index and delta blocks between * last MNT borrow index update and the current state, * emits BorrowIndexUpdated event and recalculates next tier to update. * @param market Address of the market to update * @param lastUpdatedBlock Last updated block number * @param lastUpdatedIndex Last updated index value * @param currentBorrowIndex Current MNT borrow index value * @dev RESTRICTION: RewardsHub only */ function updateBorrowIndexesHistory( IMToken market, uint256 lastUpdatedBlock, uint256 lastUpdatedIndex, uint256 currentBorrowIndex ) external; /** * @notice Get Id of NFT tier to update next on provided market MNT index, supply or borrow * @param market Market for which should the next Tier to update be updated * @param isSupply_ Flag that indicates whether MNT supply or borrow market should be updated * @return Id of tier to update */ function getNextTierToBeUpdatedIndex(IMToken market, bool isSupply_) external view returns (uint256); }
@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
contracts/interfaces/IBuyback.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/access/IAccessControl.sol"; import "./ILinkageLeaf.sol"; interface IBuyback is IAccessControl, ILinkageLeaf { event Stake(address who, uint256 amount); event Unstake(address who, uint256 amount); event NewBuyback(uint256 amount, uint256 share); event ParticipateBuyback(address who); event LeaveBuyback(address who, uint256 currentStaked); event BuybackWeightChanged(address who, uint256 newWeight, uint256 oldWeight, uint256 newTotalWeight); event LoyaltyParametersChanged(uint256 newCoreFactor, uint32 newCoreResetPenalty); event LoyaltyStrataChanged(); event LoyaltyGroupsChanged(uint256 newGroupCount); /** * @notice Gets info about account membership in Buyback */ function getMemberInfo(address account) external view returns ( bool participating, uint256 weight, uint256 lastIndex, uint256 stakeAmount ); /** * @notice Gets info about accounts loyalty calculation */ function getLoyaltyInfo(address account) external view returns ( uint32 loyaltyStart, uint256 coreBalance, uint256 lastBalance ); /** * @notice Gets if an account is participating in Buyback */ function isParticipating(address account) external view returns (bool); /** * @notice Gets stake of the account */ function getStakedAmount(address account) external view returns (uint256); /** * @notice Gets buyback weight of an account */ function getWeight(address account) external view returns (uint256); /** * @notice Gets loyalty factor of an account with given balance. */ function getLoyaltyFactorForBalance(address account, uint256 balance) external view returns (uint256); /** * @notice Gets total Buyback weight, which is the sum of weights of all accounts. */ function getTotalWeight() external view returns (uint256); /** * @notice Gets current Buyback index. * Its the accumulated sum of MNTs shares that are given for each weight of an account. */ function getBuybackIndex() external view returns (uint256); /** * @notice Gets all global loyalty parameters. */ function getLoyaltyParameters() external view returns ( uint256[24] memory loyaltyStrata, uint256[] memory groupThresholds, uint32[] memory groupStartStrata, uint256 coreFactor, uint32 coreResetPenalty ); /** * @notice Stakes the specified amount of MNT and transfers them to this contract. * @notice This contract should be approved to transfer MNT from sender account * @param amount The amount of MNT to stake */ function stake(uint256 amount) external; /** * @notice Unstakes the specified amount of MNT and transfers them back to sender if he participates * in the Buyback system, otherwise just transfers MNT tokens to the sender. * would not be greater than staked amount left. If `amount == MaxUint256` unstakes all staked tokens. * @param amount The amount of MNT to unstake */ function unstake(uint256 amount) external; /** * @notice Claims buyback rewards, updates buyback weight and voting power. * Does nothing if account is not participating. Reverts if operation is paused. * @param account Address to update weights for */ function updateBuybackAndVotingWeights(address account) external; /** * @notice Claims buyback rewards, updates buyback weight and voting power. * Does nothing if account is not participating or update is paused. * @param account Address to update weights for */ function updateBuybackAndVotingWeightsRelaxed(address account) external; /** * @notice Does a buyback using the specified amount of MNT from sender's account * @param amount The amount of MNT to take and distribute as buyback * @dev RESTRICTION: Distributor only */ function buyback(uint256 amount) external; /** * @notice Make account participating in the buyback. */ function participate() external; /** * @notice Make accounts participate in buyback before its start. * @param accounts Address to make participate in buyback. * @dev RESTRICTION: Admin only */ function participateOnBehalf(address[] memory accounts) external; /** * @notice Leave buyback participation, claim any MNTs rewarded by the buyback. * Leaving does not withdraw staked MNTs but reduces weight of the account to zero */ function leave() external; /** * @notice Leave buyback participation on behalf, claim any MNTs rewarded by the buyback and * reduce the weight of account to zero. All staked MNTs remain on the buyback contract and available * for their owner to be claimed * Can only be called if (timestamp > participantLastVoteTimestamp + maxNonVotingPeriod). * @param participant Address to leave for * @dev RESTRICTION: GATEKEEPER only */ function leaveOnBehalf(address participant) external; /** * @notice Leave buyback participation on behalf, claim any MNTs rewarded by the buyback and * reduce the weight of account to zero. All staked MNTs remain on the buyback contract and available * for their owner to be claimed. * @dev Function to leave sanctioned accounts from Buyback system * Can only be called if the participant is sanctioned by the AML system. * @param participant Address to leave for */ function leaveByAmlDecision(address participant) external; /** * @notice Changes loyalty core factor and core reset penalty parameters. * @dev RESTRICTION: Admin only */ function setLoyaltyParameters(uint256 newCoreFactor, uint32 newCoreResetPenalty) external; /** * @notice Sets new loyalty factors for all strata. * @dev RESTRICTION: Admin only */ function setLoyaltyStrata(uint256[24] memory newLoyaltyStrata) external; /** * @notice Sets new groups and their parameters * @param newGroupThresholds New list of groups and their balance thresholds. * @param newGroupStartStrata Indexes of starting stratum of each group. First index MUST be zero. * Length of array must be equal to the newGroupThresholds * @dev RESTRICTION: Admin only */ function setLoyaltyGroups(uint256[] memory newGroupThresholds, uint32[] memory newGroupStartStrata) external; }
contracts/interfaces/IInterconnectorLeaf.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "./IInterconnector.sol"; import "./ILinkageLeaf.sol"; interface IInterconnectorLeaf is ILinkageLeaf { function getInterconnector() external view returns (IInterconnector); }
@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; import "../extensions/IERC20Permit.sol"; import "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; /** * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeTransfer(IERC20 token, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } /** * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful. */ function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove(IERC20 token, address spender, uint256 value) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } /** * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal { uint256 oldAllowance = token.allowance(address(this), spender); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value)); } /** * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value)); } } /** * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval * to be set to zero before setting it to a non-zero value, such as USDT. */ function forceApprove(IERC20 token, address spender, uint256 value) internal { bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value); if (!_callOptionalReturnBool(token, approvalCall)) { _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0)); _callOptionalReturn(token, approvalCall); } } /** * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`. * Revert on invalid signature. */ function safePermit( IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). * * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead. */ function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false // and not revert is the subcall reverts. (bool success, bytes memory returndata) = address(token).call(data); return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token)); } }
contracts/interfaces/IVesting.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/access/IAccessControl.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "./IBuyback.sol"; /** * @title Vesting contract provides unlocking of tokens on a schedule. It uses the *graded vesting* way, * which unlocks a specific amount of balance every period of time, until all balance unlocked. * * Vesting Schedule. * * The schedule of a vesting is described by data structure `VestingSchedule`: starting from the start timestamp * throughout the duration, the entire amount of totalAmount tokens will be unlocked. */ interface IVesting is IAccessControl { /** * @notice An event that's emitted when a new vesting schedule for a account is created. */ event VestingScheduleAdded(address target, VestingSchedule schedule); /** * @notice An event that's emitted when a vesting schedule revoked. */ event VestingScheduleRevoked(address target, uint256 unreleased, uint256 locked); /** * @notice An event that's emitted when the account Withdrawn the released tokens. */ event Withdrawn(address target, uint256 withdrawn); /** * @notice Emitted when an account is added to the delay list */ event AddedToDelayList(address account); /** * @notice Emitted when an account is removed from the delay list */ event RemovedFromDelayList(address account); /** * @notice The structure is used in the contract constructor for create vesting schedules * during contract deploying. * @param totalAmount the number of tokens to be vested during the vesting duration. * @param target the address that will receive tokens according to schedule parameters. * @param start offset in minutes at which vesting starts. Zero will vesting immediately. * @param duration duration in minutes of the period in which the tokens will vest. * @param revocable whether the vesting is revocable or not. */ struct ScheduleData { uint256 totalAmount; address target; uint32 start; uint32 duration; bool revocable; } /** * @notice Vesting schedules of an account. * @param totalAmount the number of tokens to be vested during the vesting duration. * @param released the amount of the token released. It means that the account has called withdraw() and received * @param start the timestamp in minutes at which vesting starts. Must not be equal to zero, as it is used to * check for the existence of a vesting schedule. * @param duration duration in minutes of the period in which the tokens will vest. * `released amount` of tokens to his address. * @param revocable whether the vesting is revocable or not. */ struct VestingSchedule { uint256 totalAmount; uint256 released; uint32 created; uint32 start; uint32 duration; bool revocable; } /// @notice get keccak-256 hash of GATEKEEPER role function GATEKEEPER() external view returns (bytes32); /// @notice get keccak-256 hash of TOKEN_PROVIDER role function TOKEN_PROVIDER() external view returns (bytes32); /** * @notice get vesting schedule of an account. */ function schedules(address) external view returns ( uint256 totalAmount, uint256 released, uint32 created, uint32 start, uint32 duration, bool revocable ); /** * @notice Gets the amount of MNT that was transferred to Vesting contract * and can be transferred to other accounts via vesting process. * Transferring rewards from Vesting via withdraw method will decrease this amount. */ function allocation() external view returns (uint256); /** * @notice Gets the amount of allocated MNT tokens that are not used in any vesting schedule yet. * Creation of new vesting schedules will decrease this amount. */ function freeAllocation() external view returns (uint256); /** * @notice get Whether or not the account is in the delay list */ function delayList(address) external view returns (bool); /** * @notice Withdraw the specified number of tokens. For a successful transaction, the requirement * `amount_ > 0 && amount_ <= unreleased` must be met. * If `amount_ == MaxUint256` withdraw all unreleased tokens. * @param amount_ The number of tokens to withdraw. */ function withdraw(uint256 amount_) external; /** * @notice Increases vesting schedule allocation and transfers MNT into Vesting. * @dev RESTRICTION: TOKEN_PROVIDER only */ function refill(uint256 amount) external; /** * @notice Transfers MNT that were added to the contract without calling the refill and are unallocated. * @dev RESTRICTION: Admin only */ function sweep(address recipient, uint256 amount) external; /** * @notice Allows the admin to create a new vesting schedules. * @param schedulesData an array of vesting schedules that will be created. * @dev RESTRICTION: Admin only. */ function createVestingScheduleBatch(ScheduleData[] memory schedulesData) external; /** * @notice Allows the admin to revoke the vesting schedule. Tokens already vested * transfer to the account, the rest are returned to the vesting contract. * Accounts that are in delay list have their withdraw blocked so they would not receive anything. * @param target_ the address from which the vesting schedule is revoked. * @dev RESTRICTION: Gatekeeper only. */ function revokeVestingSchedule(address target_) external; /** * @notice Calculates the end of the vesting. * @param who_ account address for which the parameter is returned. * @return the end of the vesting. */ function endOfVesting(address who_) external view returns (uint256); /** * @notice Calculates locked amount for a given `time`. * @param who_ account address for which the parameter is returned. * @return locked amount for a given `time`. */ function lockedAmount(address who_) external view returns (uint256); /** * @notice Calculates the amount that has already vested. * @param who_ account address for which the parameter is returned. * @return the amount that has already vested. */ function vestedAmount(address who_) external view returns (uint256); /** * @notice Calculates the amount that has already vested but hasn't been released yet. * @param who_ account address for which the parameter is returned. * @return the amount that has already vested but hasn't been released yet. */ function releasableAmount(address who_) external view returns (uint256); /** * @notice Gets the amount that has already vested but hasn't been released yet if account * schedule had no starting delay (cliff). */ function getReleasableWithoutCliff(address account) external view returns (uint256); /** * @notice Add an account with revocable schedule to the delay list * @param who_ The account that is being added to the delay list * @dev RESTRICTION: Gatekeeper only. */ function addToDelayList(address who_) external; /** * @notice Remove an account from the delay list * @param who_ The account that is being removed from the delay list * @dev RESTRICTION: Gatekeeper only. */ function removeFromDelayList(address who_) external; }
@openzeppelin/contracts/utils/math/SignedMath.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.0; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return a > b ? a : b; } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return a < b ? a : b; } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // must be unchecked in order to support `n = type(int256).min` return uint256(n >= 0 ? n : -n); } } }
contracts/interfaces/IWeightAggregator.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; interface IWeightAggregator { /** * @notice Returns MNTs of the account that are used in buyback weight calculation. */ function getAccountFunds(address account) external view returns (uint256); /** * @notice Returns loyalty factor of the specified account. */ function getLoyaltyFactor(address account) external view returns (uint256); /** * @notice Returns Buyback weight for the user */ function getBuybackWeight(address account) external view returns (uint256); /** * @notice Return voting weight for the user */ function getVotingWeight(address account) external view returns (uint256); }
@openzeppelin/contracts/utils/Address.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * * Furthermore, `isContract` will also return true if the target contract within * the same transaction is already scheduled for destruction by `SELFDESTRUCT`, * which only has an effect at the end of a transaction. * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
contracts/interfaces/IWhitelist.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/token/ERC1155/IERC1155.sol"; import "@openzeppelin/contracts/access/IAccessControl.sol"; interface IWhitelist is IAccessControl { /** * @notice The given member was added to the whitelist */ event MemberAdded(address); /** * @notice The given member was removed from the whitelist */ event MemberRemoved(address); /** * @notice Protocol operation mode switched */ event WhitelistModeWasTurnedOff(); /** * @notice Amount of maxMembers changed */ event MaxMemberAmountChanged(uint256); /** * @notice get maximum number of members. * When membership reaches this number, no new members may join. */ function maxMembers() external view returns (uint256); /** * @notice get the total number of members stored in the map. */ function memberCount() external view returns (uint256); /** * @notice get protocol operation mode. */ function whitelistModeEnabled() external view returns (bool); /** * @notice get is account member of whitelist */ function accountMembership(address) external view returns (bool); /** * @notice get keccak-256 hash of GATEKEEPER role */ function GATEKEEPER() external view returns (bytes32); /** * @notice Add a new member to the whitelist. * @param newAccount The account that is being added to the whitelist. * @dev RESTRICTION: Gatekeeper only. */ function addMember(address newAccount) external; /** * @notice Remove a member from the whitelist. * @param accountToRemove The account that is being removed from the whitelist. * @dev RESTRICTION: Gatekeeper only. */ function removeMember(address accountToRemove) external; /** * @notice Disables whitelist mode and enables emission boost mode. * @dev RESTRICTION: Admin only. */ function turnOffWhitelistMode() external; /** * @notice Set a new threshold of participants. * @param newThreshold New number of participants. * @dev RESTRICTION: Gatekeeper only. */ function setMaxMembers(uint256 newThreshold) external; /** * @notice Check protocol operation mode. In whitelist mode, only members from whitelist and who have * EmissionBooster can work with protocol. * @param who The address of the account to check for participation. */ function isWhitelisted(address who) external view returns (bool); }
contracts/multichain/taiko/interfaces/ILiquidationTaiko.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "../../../interfaces/ILiquidation.sol"; interface ILiquidationTaiko is ILiquidation { /** * @notice Liquidate insolvent debt position. * The similar to `liquidateUnsafeLoan`, but additional swap call-data can be provided. * When call-data provided - executes callback function `onLiquidation` on msg.sender address. * I.e caller must be a contract that implements `ILiquidationCallback` interface * @param seizeMarket Market from which the account's collateral will be seized * @param repayMarket Market from which the account's debt will be repaid * @param borrower Account which is being liquidated * @param repayAmount Amount of debt to be repaid * @return (seizeAmount, repayAmount) * @dev RESTRICTION: Trusted liquidator only */ function liquidateUnsafeLoanFlash( IMToken seizeMarket, IMToken repayMarket, address borrower, uint256 repayAmount, bytes calldata data ) external returns (uint256, uint256); /** * @notice util function that returns seize amount based on seize && repay markets and repayAmount */ function getSeizeAmount( IMToken seizeMarket_, IMToken repayMarket_, uint256 repayAmount_ ) external view returns (uint256); }
@openzeppelin/contracts/token/ERC1155/IERC1155.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC1155/IERC1155.sol) pragma solidity ^0.8.0; import "../../utils/introspection/IERC165.sol"; /** * @dev Required interface of an ERC1155 compliant contract, as defined in the * https://eips.ethereum.org/EIPS/eip-1155[EIP]. * * _Available since v3.1._ */ interface IERC1155 is IERC165 { /** * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`. */ event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value); /** * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all * transfers. */ event TransferBatch( address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values ); /** * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to * `approved`. */ event ApprovalForAll(address indexed account, address indexed operator, bool approved); /** * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI. * * If an {URI} event was emitted for `id`, the standard * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value * returned by {IERC1155MetadataURI-uri}. */ event URI(string value, uint256 indexed id); /** * @dev Returns the amount of tokens of token type `id` owned by `account`. * * Requirements: * * - `account` cannot be the zero address. */ function balanceOf(address account, uint256 id) external view returns (uint256); /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}. * * Requirements: * * - `accounts` and `ids` must have the same length. */ function balanceOfBatch( address[] calldata accounts, uint256[] calldata ids ) external view returns (uint256[] memory); /** * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`, * * Emits an {ApprovalForAll} event. * * Requirements: * * - `operator` cannot be the caller. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns true if `operator` is approved to transfer ``account``'s tokens. * * See {setApprovalForAll}. */ function isApprovedForAll(address account, address operator) external view returns (bool); /** * @dev Transfers `amount` tokens of token type `id` from `from` to `to`. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}. * - `from` must have a balance of tokens of type `id` of at least `amount`. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external; /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}. * * Emits a {TransferBatch} event. * * Requirements: * * - `ids` and `amounts` must have the same length. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. */ function safeBatchTransferFrom( address from, address to, uint256[] calldata ids, uint256[] calldata amounts, bytes calldata data ) external; }
contracts/interfaces/IRewardsHub.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "./IRewardsHubLight.sol"; interface IRewardsHub is IRewardsHubLight { event RewardUnlocked(address account, uint256 amount); /** * @notice Gets summary amount of available and delayed balances of an account. */ function totalBalanceOf(address account) external view override returns (uint256); /** * @notice Gets part of delayed rewards that is unlocked and have become available. */ function getUnlockableRewards(address account) external view returns (uint256); }
contracts/interfaces/IInterconnector.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "./ISupervisor.sol"; import "./IRewardsHub.sol"; import "./IMnt.sol"; import "./IBuyback.sol"; import "./IVesting.sol"; import "./IMinterestNFT.sol"; import "./IPriceOracle.sol"; import "./ILiquidation.sol"; import "./IBDSystem.sol"; import "./IWeightAggregator.sol"; import "./IEmissionBooster.sol"; interface IInterconnector { function supervisor() external view returns (ISupervisor); function buyback() external view returns (IBuyback); function emissionBooster() external view returns (IEmissionBooster); function bdSystem() external view returns (IBDSystem); function rewardsHub() external view returns (IRewardsHub); function mnt() external view returns (IMnt); function minterestNFT() external view returns (IMinterestNFT); function liquidation() external view returns (ILiquidation); function oracle() external view returns (IPriceOracle); function vesting() external view returns (IVesting); function whitelist() external view returns (IWhitelist); function weightAggregator() external view returns (IWeightAggregator); }
@openzeppelin/contracts/security/ReentrancyGuard.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _status will be _NOT_ENTERED require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } /** * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a * `nonReentrant` function in the call stack. */ function _reentrancyGuardEntered() internal view returns (bool) { return _status == _ENTERED; } }
@openzeppelin/contracts/utils/introspection/ERC165.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol) pragma solidity ^0.8.0; import "./IERC165.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` * * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation. */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IERC165).interfaceId; } }
@openzeppelin/contracts/token/ERC20/IERC20.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 amount) external returns (bool); }
@openzeppelin/contracts/access/IAccessControl.sol
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControl { /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. * * _Available since v3.1._ */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) external; }
contracts/interfaces/ILiquidation.sol
// SPDX-License-Identifier: BSD-3-Clause pragma solidity 0.8.17; import "@openzeppelin/contracts/access/IAccessControl.sol"; import "./IMToken.sol"; import "./ILinkageLeaf.sol"; import "./IPriceOracle.sol"; /** * This contract provides the liquidation functionality. */ interface ILiquidation is IAccessControl, ILinkageLeaf { event HealthyFactorLimitChanged(uint256 oldValue, uint256 newValue); event ReliableLiquidation( bool isDebtHealthy, address liquidator, address borrower, IMToken seizeMarket, IMToken repayMarket, uint256 seizeAmountUnderlying, uint256 repayAmountUnderlying ); /** * @dev Local accountState for avoiding stack-depth limits in calculating liquidation amounts. */ struct AccountLiquidationAmounts { uint256 accountTotalSupplyUsd; uint256 accountTotalCollateralUsd; uint256 accountPresumedTotalRepayUsd; uint256 accountTotalBorrowUsd; uint256 accountTotalCollateralUsdAfter; uint256 accountTotalBorrowUsdAfter; uint256 seizeAmount; } /** * @notice GET The maximum allowable value of a healthy factor after liquidation, scaled by 1e18 */ function healthyFactorLimit() external view returns (uint256); /** * @notice get keccak-256 hash of TRUSTED_LIQUIDATOR role */ function TRUSTED_LIQUIDATOR() external view returns (bytes32); /** * @notice get keccak-256 hash of TIMELOCK role */ function TIMELOCK() external view returns (bytes32); /** * @notice Liquidate insolvent debt position * @param seizeMarket Market from which the account's collateral will be seized * @param repayMarket Market from which the account's debt will be repaid * @param borrower Account which is being liquidated * @param repayAmount Amount of debt to be repaid * @return (seizeAmount, repayAmount) * @dev RESTRICTION: Trusted liquidator only */ function liquidateUnsafeLoan( IMToken seizeMarket, IMToken repayMarket, address borrower, uint256 repayAmount ) external returns (uint256, uint256); /** * @notice Accrues interest for repay and seize markets * @param seizeMarket Market from which the account's collateral will be seized * @param repayMarket Market from which the account's debt will be repaid */ function accrue(IMToken seizeMarket, IMToken repayMarket) external; /** * @notice Calculates account states: total balances, seize amount, new collateral and borrow state * @param account_ The address of the borrower * @param marketAddresses An array with addresses of markets where the debtor is in * @param seizeMarket Market from which the account's collateral will be seized * @param repayMarket Market from which the account's debt will be repaid * @param repayAmount Amount of debt to be repaid * @return accountState Struct that contains all balance parameters */ function calculateLiquidationAmounts( address account_, IMToken[] memory marketAddresses, IMToken seizeMarket, IMToken repayMarket, uint256 repayAmount ) external view returns (AccountLiquidationAmounts memory); /** * @notice Sets a new value for healthyFactorLimit * @dev RESTRICTION: Timelock only */ function setHealthyFactorLimit(uint256 newValue_) external; }
Compiler Settings
{"outputSelection":{"*":{"*":["*"],"":["*"]}},"optimizer":{"runs":200,"enabled":true},"metadata":{"useLiteralContent":true},"libraries":{}}
Contract ABI
[{"type":"constructor","stateMutability":"nonpayable","inputs":[{"type":"address[]","name":"liquidators_","internalType":"address[]"},{"type":"address","name":"supervisor_","internalType":"contract ISupervisor"},{"type":"address","name":"admin_","internalType":"address"}]},{"type":"event","name":"HealthyFactorLimitChanged","inputs":[{"type":"uint256","name":"oldValue","internalType":"uint256","indexed":false},{"type":"uint256","name":"newValue","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"LinkageRootSwitched","inputs":[{"type":"address","name":"newRoot","internalType":"contract ILinkageRoot","indexed":false},{"type":"address","name":"oldRoot","internalType":"contract ILinkageRoot","indexed":false}],"anonymous":false},{"type":"event","name":"ReliableLiquidation","inputs":[{"type":"bool","name":"isDebtHealthy","internalType":"bool","indexed":false},{"type":"address","name":"liquidator","internalType":"address","indexed":false},{"type":"address","name":"borrower","internalType":"address","indexed":false},{"type":"address","name":"seizeMarket","internalType":"contract IMToken","indexed":false},{"type":"address","name":"repayMarket","internalType":"contract IMToken","indexed":false},{"type":"uint256","name":"seizeAmountUnderlying","internalType":"uint256","indexed":false},{"type":"uint256","name":"repayAmountUnderlying","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"RoleAdminChanged","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32","indexed":true},{"type":"bytes32","name":"previousAdminRole","internalType":"bytes32","indexed":true},{"type":"bytes32","name":"newAdminRole","internalType":"bytes32","indexed":true}],"anonymous":false},{"type":"event","name":"RoleGranted","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32","indexed":true},{"type":"address","name":"account","internalType":"address","indexed":true},{"type":"address","name":"sender","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"RoleRevoked","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32","indexed":true},{"type":"address","name":"account","internalType":"address","indexed":true},{"type":"address","name":"sender","internalType":"address","indexed":true}],"anonymous":false},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"DEFAULT_ADMIN_ROLE","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"TIMELOCK","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"TRUSTED_LIQUIDATOR","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"accrue","inputs":[{"type":"address","name":"seizeMarket","internalType":"contract IMToken"},{"type":"address","name":"repayMarket","internalType":"contract IMToken"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"tuple","name":"accountState","internalType":"struct ILiquidation.AccountLiquidationAmounts","components":[{"type":"uint256","name":"accountTotalSupplyUsd","internalType":"uint256"},{"type":"uint256","name":"accountTotalCollateralUsd","internalType":"uint256"},{"type":"uint256","name":"accountPresumedTotalRepayUsd","internalType":"uint256"},{"type":"uint256","name":"accountTotalBorrowUsd","internalType":"uint256"},{"type":"uint256","name":"accountTotalCollateralUsdAfter","internalType":"uint256"},{"type":"uint256","name":"accountTotalBorrowUsdAfter","internalType":"uint256"},{"type":"uint256","name":"seizeAmount","internalType":"uint256"}]}],"name":"calculateLiquidationAmounts","inputs":[{"type":"address","name":"account_","internalType":"address"},{"type":"address[]","name":"marketAddresses","internalType":"contract IMToken[]"},{"type":"address","name":"seizeMarket","internalType":"contract IMToken"},{"type":"address","name":"repayMarket","internalType":"contract IMToken"},{"type":"uint256","name":"repayAmount","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"contract IInterconnector"}],"name":"getInterconnector","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"getRoleAdmin","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"seizeAmount","internalType":"uint256"}],"name":"getSeizeAmount","inputs":[{"type":"address","name":"seizeMarket_","internalType":"contract IMToken"},{"type":"address","name":"repayMarket_","internalType":"contract IMToken"},{"type":"uint256","name":"repayAmount_","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"grantRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"hasRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"healthyFactorLimit","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"uint256","name":"","internalType":"uint256"},{"type":"uint256","name":"","internalType":"uint256"}],"name":"liquidateUnsafeLoan","inputs":[{"type":"address","name":"seizeMarket_","internalType":"contract IMToken"},{"type":"address","name":"repayMarket_","internalType":"contract IMToken"},{"type":"address","name":"borrower_","internalType":"address"},{"type":"uint256","name":"repayAmount_","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"uint256","name":"","internalType":"uint256"},{"type":"uint256","name":"","internalType":"uint256"}],"name":"liquidateUnsafeLoanFlash","inputs":[{"type":"address","name":"seizeMarket_","internalType":"contract IMToken"},{"type":"address","name":"repayMarket_","internalType":"contract IMToken"},{"type":"address","name":"borrower_","internalType":"address"},{"type":"uint256","name":"repayAmount_","internalType":"uint256"},{"type":"bytes","name":"calldata_","internalType":"bytes"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bytes[]","name":"results","internalType":"bytes[]"}],"name":"multicall","inputs":[{"type":"bytes[]","name":"data","internalType":"bytes[]"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"renounceRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"revokeRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"setHealthyFactorLimit","inputs":[{"type":"uint256","name":"newValue_","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"contract ISupervisor"}],"name":"supervisor","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"supportsInterface","inputs":[{"type":"bytes4","name":"interfaceId","internalType":"bytes4"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"switchLinkageRoot","inputs":[{"type":"address","name":"newRoot","internalType":"contract ILinkageRoot"}]}]
Contract Creation Code
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
Deployed ByteCode
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