Source Code
Overview
POL Balance
0 POL
More Info
ContractCreator
Multichain Info
N/A
Loading...
Loading
Contract Name:
MarketFundingPool
Compiler Version
v0.8.19+commit.7dd6d404
Optimization Enabled:
Yes with 600 runs
Other Settings:
paris EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC20Metadata } from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import { ERC165Checker } from "@openzeppelin/contracts/utils/introspection/ERC165Checker.sol"; import { ParentFundingPool } from "../funding/ParentFundingPool.sol"; import { IConditionalTokensV1_2, ConditionalTokensErrors, QuestionID } from "../conditions/IConditionalTokensV1_2.sol"; import { ParlayLegs } from "../conditions/IParlayConditionalTokens.sol"; import { IMarketFactoryV1_2, IMarketFactoryV1_3, IMarketMakerV1, IMarketMakerV1_2, MarketAddressParams } from "./IMarketFactory.sol"; import { MarketErrors } from "./MarketErrors.sol"; import { IParlayFundingPool } from "./IParlayFundingPool.sol"; interface MarketFundingPoolErrors { error InvalidLimitsArray(); error NotAFactory(address); error FactoryNotApproved(address); } interface MarketFundingPoolEvents { event MarketFactoryApproval(address indexed factory, bool approved); } /// @dev This acts as a central Liquidity Pool for all created markets, and /// ensures that the markets can be trusted by including the factory. Batch /// market creation with approval is possible contract MarketFundingPool is ParentFundingPool, MarketFundingPoolErrors, MarketFundingPoolEvents, MarketErrors, ConditionalTokensErrors, IParlayFundingPool { using ERC165Checker for address; struct Params { IConditionalTokensV1_2 conditionalTokens; IConditionalTokensV1_2 parlayTokens; IERC20Metadata collateralToken; address admin; address executor; } /// @dev Parameters set by the fund admin that all parlay markets will have. /// If these are not set by admin, it opens the door to malicious parlay /// markets being created and funded by the pool struct ParlayParams { uint128 fee; /// @dev The limit available for an individual parlay market uint128 parlayLimit; uint256 legQuestionIdMask; address conditionOracle; IMarketFactoryV1_3 factory; } IConditionalTokensV1_2 public immutable conditionalTokens; IConditionalTokensV1_2 public immutable parlayTokens; uint256 public constant PARLAY_GROUP_ID = 0x0; ParlayParams private parlayParams; mapping(address => bool) private factoryApproval; bytes4 private constant MARKET_INTERFACE_ID = 0x19a298e7; bytes4 private constant FACTORY_INTERFACE_V1_ID = 0xaecc550a; bytes4 private constant FACTORY_INTERFACE_V1_2_ID = 0xb4b15167; bytes4 private constant FACTORY_INTERFACE_V1_3_ID = 0x4a1097c7; /// @custom:oz-upgrades-unsafe-allow constructor constructor(Params memory params, address prevPool) ParentFundingPool(params.admin, params.executor, params.collateralToken, prevPool) { conditionalTokens = params.conditionalTokens; parlayTokens = params.parlayTokens; } /// @dev allow a factory to be used to create markets for the fund. function setFactoryApproval(address factory, bool approved) external onlyAdmin { // If approving, require not to be paused // If removing approval, can be paused if (approved) { _requireNotPaused(); } bool supportsFactory = factory.supportsInterface(FACTORY_INTERFACE_V1_ID); if (!supportsFactory) revert NotAFactory(factory); if (factoryApproval[factory] != approved) { factoryApproval[factory] = approved; emit MarketFactoryApproval(factory, approved); } } function setParlayParams(ParlayParams calldata params) external onlyAdmin { bool supportsFactoryV1_3 = address(params.factory).supportsInterface(FACTORY_INTERFACE_V1_3_ID); if (!supportsFactoryV1_3) revert NotAFactory(address(params.factory)); parlayParams = params; } function getParlayParams() external view returns (ParlayParams memory) { return parlayParams; } /// @dev Create markets and approve them as child markets, so they can /// request funding directly from this pool. The function is idempotent, so /// if a market was already created, or approved, it will not fail and just /// succeed gracefully function createMarketsWithPrices( IMarketFactoryV1_2 factory, address conditionOracle, uint256 fee, uint256[] calldata marketLimits, IMarketFactoryV1_2.PackedPriceMarketParams[] calldata marketParamsArray ) public returns (IMarketMakerV1[] memory markets) { if (!factoryApproval[address(factory)]) revert FactoryNotApproved(address(factory)); bool supportsFactoryV1_2 = address(factory).supportsInterface(FACTORY_INTERFACE_V1_2_ID); if (!supportsFactoryV1_2) revert NotAFactory(address(factory)); if (marketLimits.length != marketParamsArray.length) revert InvalidLimitsArray(); markets = new IMarketMakerV1[](marketParamsArray.length); MarketAddressParams memory addresses = MarketAddressParams(conditionalTokens, collateralToken, address(this), address(0x0), conditionOracle); for (uint256 i = 0; i < marketParamsArray.length; ++i) { IMarketMakerV1 market = factory.createMarket(fee, addresses, marketParamsArray[i]); bool supportsMarket = address(market).supportsInterface(MARKET_INTERFACE_ID); if (!supportsMarket) revert NotAFactory(address(factory)); markets[i] = market; // Slither has a medium-level warning for re-entrancy here. The // issue is that we change a local state (child approval) after an // external call (to factory.createMarket) . In usual re-entrancy // problems, the state change is something like a balance change, // but in this case we are actually allowing operations only after // creation. Meaning, even if the factory or created market // re-enters another method, approval is false at that time, so // nothing nefarious is possible. // slither-disable-next-line reentrancy-no-eth setApprovalForChild(address(market), marketLimits[i]); } } // TODO: createMarketsWithPrices, with custom fees for each // TODO: this has to be idempotent function createParlayMarket(ParlayLegs calldata legs) public returns (IMarketMakerV1_2 market, QuestionID parlayQuestionId) { IMarketFactoryV1_3 factory = parlayParams.factory; if (!factoryApproval[address(factory)]) revert FactoryNotApproved(address(factory)); MarketAddressParams memory addresses = MarketAddressParams( parlayTokens, collateralToken, address(this), address(0x0), parlayParams.conditionOracle ); (market, parlayQuestionId) = factory.createParlayMarket(parlayParams.fee, addresses, parlayParams.legQuestionIdMask, legs); bool supportsMarket = address(market).supportsInterface(MARKET_INTERFACE_ID); if (!supportsMarket) revert NotAFactory(address(factory)); // NOTE: this is the only place where _setApprovalForChild is not done by // executor, and can technically be done by anyone. However, all the // sensitive inputs that go into creating the child are set through // setParlayParams, which are controlled by the admin. // slither-disable-next-line reentrancy-no-eth _setApprovalForChild(address(market), parlayParams.parlayLimit); // TODO: set group as well } function getFactoryApproval(address factory) public view returns (bool) { return factoryApproval[factory]; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.2) (utils/introspection/ERC165Checker.sol) pragma solidity ^0.8.0; import "./IERC165.sol"; /** * @dev Library used to query support of an interface declared via {IERC165}. * * Note that these functions return the actual result of the query: they do not * `revert` if an interface is not supported. It is up to the caller to decide * what to do in these cases. */ library ERC165Checker { // As per the EIP-165 spec, no interface should ever match 0xffffffff bytes4 private constant _INTERFACE_ID_INVALID = 0xffffffff; /** * @dev Returns true if `account` supports the {IERC165} interface. */ function supportsERC165(address account) internal view returns (bool) { // Any contract that implements ERC165 must explicitly indicate support of // InterfaceId_ERC165 and explicitly indicate non-support of InterfaceId_Invalid return supportsERC165InterfaceUnchecked(account, type(IERC165).interfaceId) && !supportsERC165InterfaceUnchecked(account, _INTERFACE_ID_INVALID); } /** * @dev Returns true if `account` supports the interface defined by * `interfaceId`. Support for {IERC165} itself is queried automatically. * * See {IERC165-supportsInterface}. */ function supportsInterface(address account, bytes4 interfaceId) internal view returns (bool) { // query support of both ERC165 as per the spec and support of _interfaceId return supportsERC165(account) && supportsERC165InterfaceUnchecked(account, interfaceId); } /** * @dev Returns a boolean array where each value corresponds to the * interfaces passed in and whether they're supported or not. This allows * you to batch check interfaces for a contract where your expectation * is that some interfaces may not be supported. * * See {IERC165-supportsInterface}. * * _Available since v3.4._ */ function getSupportedInterfaces(address account, bytes4[] memory interfaceIds) internal view returns (bool[] memory) { // an array of booleans corresponding to interfaceIds and whether they're supported or not bool[] memory interfaceIdsSupported = new bool[](interfaceIds.length); // query support of ERC165 itself if (supportsERC165(account)) { // query support of each interface in interfaceIds for (uint256 i = 0; i < interfaceIds.length; i++) { interfaceIdsSupported[i] = supportsERC165InterfaceUnchecked(account, interfaceIds[i]); } } return interfaceIdsSupported; } /** * @dev Returns true if `account` supports all the interfaces defined in * `interfaceIds`. Support for {IERC165} itself is queried automatically. * * Batch-querying can lead to gas savings by skipping repeated checks for * {IERC165} support. * * See {IERC165-supportsInterface}. */ function supportsAllInterfaces(address account, bytes4[] memory interfaceIds) internal view returns (bool) { // query support of ERC165 itself if (!supportsERC165(account)) { return false; } // query support of each interface in interfaceIds for (uint256 i = 0; i < interfaceIds.length; i++) { if (!supportsERC165InterfaceUnchecked(account, interfaceIds[i])) { return false; } } // all interfaces supported return true; } /** * @notice Query if a contract implements an interface, does not check ERC165 support * @param account The address of the contract to query for support of an interface * @param interfaceId The interface identifier, as specified in ERC-165 * @return true if the contract at account indicates support of the interface with * identifier interfaceId, false otherwise * @dev Assumes that account contains a contract that supports ERC165, otherwise * the behavior of this method is undefined. This precondition can be checked * with {supportsERC165}. * * Some precompiled contracts will falsely indicate support for a given interface, so caution * should be exercised when using this function. * * Interface identification is specified in ERC-165. */ function supportsERC165InterfaceUnchecked(address account, bytes4 interfaceId) internal view returns (bool) { // prepare call bytes memory encodedParams = abi.encodeWithSelector(IERC165.supportsInterface.selector, interfaceId); // perform static call bool success; uint256 returnSize; uint256 returnValue; assembly { success := staticcall(30000, account, add(encodedParams, 0x20), mload(encodedParams), 0x00, 0x20) returnSize := returndatasize() returnValue := mload(0x00) } return success && returnSize >= 0x20 && returnValue > 0; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC20Metadata } from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import { IERC165Upgradeable } from "@openzeppelin/contracts-upgradeable/utils/introspection/IERC165Upgradeable.sol"; import { ContextUpgradeable } from "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol"; import { ERC165Checker } from "@openzeppelin/contracts/utils/introspection/ERC165Checker.sol"; import { AccessControlUpgradeable } from "@openzeppelin/contracts-upgradeable/access/AccessControlUpgradeable.sol"; import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import { SafeERC20Upgradeable } from "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol"; import { Math } from "@openzeppelin/contracts/utils/math/Math.sol"; import { FundingPool, IFundingPoolV1_1, IFundingPoolV1, FundingMath } from "./FundingPool.sol"; import { IParentFundingPoolV1 } from "./IParentFundingPoolV1.sol"; import { ChildFundingPool, IChildFundingPoolV1 } from "./ChildFundingPool.sol"; import { ClampedMath } from "../Math.sol"; import { AdminExecutorAccessUpgradeable } from "../AdminExecutorAccess.sol"; interface MigrateFundsEvents { event MigratedFunds(address indexed receiver, uint256 collateralMigrated, uint256 costBasis, uint256 sharesGranted); } /// @dev Interface for migrating funds from current Parent pool to another interface IMigrateFundsSender is MigrateFundsEvents { error DoesNotSupportMigrateFundsInterface(address); error DoesNotSupportParentPoolInterface(address); function migrateFundsTo(address newPool) external returns (uint256 collateralMigrated, uint256 costBasis, uint256 sharesGranted); } /// @dev Interface for migrating funds from another Parent pool to this one. interface IMigrateFundsReceiver { error NoPrevPoolConfigured(); error SenderIsNotPrevPool(address); /// @dev Call to initiate migration through requestFunding. Must be called /// by the pool from which the funds are being migrated /// @return collateralMigrated quantity of collateral that was able to be migrated /// @return costBasis the recorded costBasis of the migrated collateral /// @return sharesGranted number of liquidity shares given for the migrated funds function migrateFundsFromSender() external returns (uint256 collateralMigrated, uint256 costBasis, uint256 sharesGranted); } interface IManagementFee { event ManagementFeeSet(uint64 feeEvaluationBlockPeriod, uint8 feePortion); } contract ParentFundingPool is FundingPool, IParentFundingPoolV1, AdminExecutorAccessUpgradeable, ChildFundingPool, IMigrateFundsReceiver, IMigrateFundsSender, IManagementFee { using ERC165Checker for address; using ClampedMath for uint256; using Math for uint256; using SafeERC20 for IERC20Metadata; using SafeERC20Upgradeable for IFundingPoolV1; struct FunderShareRemovals { uint256 removedAsCollateral; uint256 removedAsChildShares; } /// @dev Current state of investement in a child pool struct ChildValue { /// @dev How much collateral is locked up in a child pool uint256 locked; /// @dev realized losses or gains by child when returning funds int256 pnl; /// @dev group id that child is part of int8 groupId; } // TODO: does groupId need to be strong type? // TODO: add child approval here? /// @dev risk management per group of markets struct GroupValue { int128 limit; int128 locked; } /// @dev a struct to keep track of the current state of pool during liquidity removal struct RemovalContext { uint256 currentFunderShares; uint256 totalShares; uint256 poolValue; uint256 totalChildValueLocked; uint256 valueHighPoint; FunderShareRemovals removals; } /// @dev What is the maximum any child fund can request. Managed by DEFAULT_ADMIN_ROLE uint256 public requestLimit; /// @dev What is the maximum a particular child fund can request to be funded. Managed by FUND_MANAGER_ROLE mapping(address => uint256) private childApproval; /// TODO: could this be more efficient as `GroupValue[256]` ? mapping(uint256 => GroupValue) private groupInfo; // Interface ids for interoperability with already deployed contracts bytes4 private constant FUNDING_POOL_INTERFACE_ID = 0x0dc4a76a; bytes4 private constant FUNDING_POOL_V1_1_INTERFACE_ID = 0x5ee02cbf; bytes4 private constant CHILD_POOL_INTERFACE_ID = 0xd2da4040; bytes4 private constant MIGRATE_FUNDS_RECEIVER_INTERFACE_ID = 0x49bcbcc0; /// @dev How much collateral is used up in a child pool mapping(address => ChildValue) private childValue; /// @dev current value locked in all child pools uint256 public totalChildValueLocked; /// @dev Keeps track of how many shares were directly exchanged for /// "unlocked"/"locked" collateral in the pool. Used to prevent funders /// withdrawing all their shares only in collateral, leaving other funders /// stuck with only locked liquidity. mapping(address => FunderShareRemovals) private funderShareRemovals; mapping(address => mapping(address => uint256)) private funderShareRemovalsForChild; /// @dev What was the last high point for the overall value of the pool, /// beyond which the pool executor can take a fee on the gains. uint256 public valueHighPoint; /// @dev When was the last fee on gains evaluation performed, as a block number uint64 public lastFeeEvaluationBlock; /// @dev How often to re-evaluate fees uint64 public feeEvaluationBlockPeriod; /// @dev Portion out of 256 to take on the gains uint8 public feePortion; /// @dev Create a ParentFundingPool, and potentially set up a migration from previous pool /// @param admin address with admin priveleges /// @param executor address with executor priveleges /// @param _collateralToken The collateral token to use for investing in the pool /// @param prevPool optional address of previous ParentFundingPool, from which funds should be migrated /// @custom:oz-upgrades-unsafe-allow constructor constructor(address admin, address executor, IERC20Metadata _collateralToken, address prevPool) { // The contract is not meant to be upgradeable or run behind a proxy, // but uses upgradeable base contracts because it shares some base // classes with other contracts that need to be behind a proxy initialize(admin, executor, _collateralToken, prevPool); _disableInitializers(); // By default don't evaluate management fees on gains feeEvaluationBlockPeriod = type(uint64).max; _reevaluateGainsOnPool(false); } /// @inheritdoc IFundingPoolV1 function addFunding(uint256 collateralAdded) external returns (uint256 sharesMinted) { return addFundingFor(_msgSender(), collateralAdded); } /// @inheritdoc IParentFundingPoolV1 function requestFunding(uint256 collateralRequested) external whenNotPaused returns (uint256 collateralAdded, uint256 sharesMinted) { IFundingPoolV1 childPool = _childPoolSender(); // how much is remaining to be requested from the limit and collateral (uint256 limitRemaining,) = getAvailableFunding(address(childPool)); // clamp collateralRequested to the limit collateralAdded = Math.min(limitRemaining, collateralRequested); if (collateralAdded > 0) { childValue[address(childPool)].locked += collateralAdded; totalChildValueLocked += collateralAdded; collateralToken.safeApprove(address(childPool), collateralAdded); sharesMinted = childPool.addFunding(collateralAdded); emit FundingGiven(address(childPool), collateralAdded); // NOTE: currently childPool cannot be completely trustless, as // childPool itself is the ERC20 fund share token, which means it // can burn shares without the knowledge of the parent, in effect // keeping all the funds. This is at least mitigated by the fact // that a child pool cannot exceed its limit. } } /// @notice Set the maximum any child fund can request. function setRequestLimit(uint256 limit) public onlyAdmin { requestLimit = limit; emit RequestLimitChanged(limit); } /// @dev Set management fee parameters /// @param blockPeriod how often the fee is evaluated in blocks /// @param feePortion_ the management fee on gains expressed as proportion out of 256 function setFeeParameters(uint64 blockPeriod, uint8 feePortion_) external onlyAdmin { feeEvaluationBlockPeriod = blockPeriod; feePortion = feePortion_; emit ManagementFeeSet(blockPeriod, feePortion_); } /// @dev This entirely depends on trusting the child pool to report /// fundingReturned correctly. This is accomplished here because this single pool /// controls exactly what code the child pool (markets) are running. In a /// future implementation it would be better to express pool ownership /// through ERC1155 tokens, and utilize the ERC1155Receiver functionality to /// automatically be called back when shares are returned. function fundingReturned(uint256 collateralReturned, uint256 childSharesBurnt) external { IFundingPoolV1 childPool = _childPoolSender(); uint256 childSharesBefore = childPool.balanceOf(address(this)) + childSharesBurnt; ChildValue storage child = childValue[address(childPool)]; uint256 valueLocked = child.locked; uint256 valueUnlocked = childSharesBefore > 0 ? (childSharesBurnt * valueLocked) / childSharesBefore : 0; if (collateralReturned > uint256(type(int256).max)) revert ExcessiveFunding(); assert(valueUnlocked <= uint256(type(int256).max)); child.locked = valueLocked - valueUnlocked; child.pnl += int256(collateralReturned) - int256(valueUnlocked); totalChildValueLocked -= valueUnlocked; emit FundingReturned(address(childPool), collateralReturned, valueUnlocked); _reevaluateGainsOnPool(false); } function feesReturned(uint256 fees) external { IFundingPoolV1 childPool = _childPoolSender(); // Fees just end up being part of the overall collateral value ChildValue storage child = childValue[address(childPool)]; child.pnl += int256(fees); emit FundingReturned(address(childPool), fees, 0); } /// @dev Remove liquidity in collateral by burning a portion of the funder's shares. /// The proportion of shares that can be removed this way cannot exceed the /// proportion of collateral in the parent pool. To maximize the amount of /// collateral removed, do collateral removal first before trying to remove /// liquidity as child shares. /// @param sharesToBurn How many funder shares to burn /// @return collateralReturned How much collateral was returned /// @return sharesBurnt How much many shares were burnt function removeCollateral(uint256 sharesToBurn) external whenNotPaused returns (uint256 collateralReturned, uint256 sharesBurnt) { address funder = _msgSender(); // force re-evaluation because some value is exiting _reevaluateGainsOnPool(true); uint256 valueHighPointReturned; (collateralReturned, sharesBurnt, valueHighPointReturned) = _calcRemoveCollateral(funder, sharesToBurn); if (sharesBurnt == 0) return (collateralReturned, sharesBurnt); valueHighPoint -= valueHighPointReturned; funderShareRemovals[funder].removedAsCollateral += sharesBurnt; _burnSharesOf(funder, sharesBurnt); collateralToken.safeTransfer(funder, collateralReturned); uint256[] memory noTokens = new uint256[](0); emit FundingRemoved(funder, collateralReturned, noTokens, sharesBurnt); } /// @dev Remove liquidity in assets by burning a portion of the funder's shares. /// The proportion of a funder's shares that can be removed in terms of a /// particular child pool's shares cannot exceed the proportion of liquidity /// in that child pool among all child pools /// @param child address of child pool /// @param sharesToBurn How many funder shares to burn function removeChildShares(address child, uint256 sharesToBurn) public whenNotPaused returns (uint256 childSharesReturned, uint256 sharesBurnt) { IFundingPoolV1 childPool = _childPool(child); address funder = _msgSender(); // force re-evaluation because some value is exiting _reevaluateGainsOnPool(true); mapping(address => uint256) storage removalsForChild = funderShareRemovalsForChild[funder]; RemovalContext memory context = _getRemovalContext(funder); (childSharesReturned, sharesBurnt) = _removeChildShares(childPool, context, sharesToBurn, removalsForChild); // Update state if (sharesBurnt > 0) { _burnSharesOf(funder, sharesBurnt); } funderShareRemovals[funder] = context.removals; totalChildValueLocked = context.totalChildValueLocked; valueHighPoint = context.valueHighPoint; if (childSharesReturned > 0) { assert(sharesBurnt > 0); // Transfer childPool.safeTransfer(funder, childSharesReturned); emit FundingRemovedAsToken(funder, uint256(bytes32(bytes20(child))), childSharesReturned, sharesBurnt); } // with fractional shares it's possible to have leftover shares that are // not worth 1 wei of collateral. It is up to the user to avoid // needlessly burning shares } function batchRemoveChildShares(address[] calldata children, uint256[] calldata sharesToBurn) external whenNotPaused returns (uint256 totalSharesBurnt) { if (children.length != sharesToBurn.length) revert InvalidBatchLength(); // No gas optimizations done here because it would open up the code to // re-entrancy attacks for (uint256 i = 0; i < children.length; ++i) { (, uint256 sharesBurnt) = removeChildShares(children[i], sharesToBurn[i]); totalSharesBurnt += sharesBurnt; } } /// @dev Withdraw collectedFees in the form of management fees on gains to another address function withdrawManagementFeesTo(address beneficiary) external onlyAdmin returns (uint256 feesTransferred) { feesTransferred = collectedFees; _unlockFees(feesTransferred); collateralToken.safeTransfer(beneficiary, feesTransferred); emit FeesWithdrawn(beneficiary, feesTransferred); } function migrateFundsTo(address newPool) external onlyAdmin returns (uint256 collateralMigrated, uint256 costBasis, uint256 sharesGranted) { if (!newPool.supportsInterface(PARENT_FUNDING_POOL_INTERFACE_ID)) { revert DoesNotSupportParentPoolInterface(newPool); } if (!newPool.supportsInterface(MIGRATE_FUNDS_RECEIVER_INTERFACE_ID)) { revert DoesNotSupportMigrateFundsInterface(newPool); } _reevaluateGainsOnPool(true); // Total funder cost basis is the target balance of the pool without any PNL uint256 globalTarget = getTotalFunderCostBasis(); // child approval is usually done by the fund executor. We need to override it for this operation grantRole(EXECUTOR_ROLE, msg.sender); setApprovalForChild(newPool, globalTarget); revokeRole(EXECUTOR_ROLE, msg.sender); // Expand request limit to be able to cover the full migration. Will be restored later uint256 prevRequestLimit = requestLimit; setRequestLimit(globalTarget); IMigrateFundsReceiver newParentPool = IMigrateFundsReceiver(newPool); // No re-entrancy threat here, since `newPool` is passed in by admin, so should be trusted. // slither-disable-next-line reentrancy-no-eth (collateralMigrated, costBasis, sharesGranted) = newParentPool.migrateFundsFromSender(); // Restore previous request limit setRequestLimit(prevRequestLimit); emit MigratedFunds(newPool, collateralMigrated, costBasis, sharesGranted); } /// @inheritdoc IMigrateFundsReceiver function migrateFundsFromSender() external returns (uint256 collateralMigrated, uint256 costBasis, uint256 sharesGranted) { address senderPool = getParentPool(); if (senderPool == address(0x0)) revert NoPrevPoolConfigured(); if (msg.sender != senderPool) revert SenderIsNotPrevPool(msg.sender); bool supportsFundingPool = senderPool.supportsInterface(FUNDING_POOL_V1_1_INTERFACE_ID); if (!supportsFundingPool) revert NotAParentPool(senderPool); // The external calls below are trusted because the `senderPool` should // be the same as the parent pool passed in the constructor of this // contract, meaning the whole contract is trusted. // slither-disable-next-line reentrancy-no-eth reentrancy-benign uint256 senderCostBasis = IFundingPoolV1_1(senderPool).getTotalFunderCostBasis(); // slither-disable-next-line reentrancy-no-eth uint256 senderReserves = IFundingPoolV1_1(senderPool).reserves(); // slither-disable-next-line reentrancy-no-eth reentrancy-benign uint256 senderTotalValue = IFundingPoolV1_1(senderPool).getPoolValue(); // Don't proceed if there is no collateral available to be migrated if (senderReserves == 0) { return (0, 0, 0); } uint256 costBasisOfSenderBeforeMigration = getFunderCostBasis(senderPool); // senderPool is guaranteed to support parent pool interface, because it // was assigned in constructor to ChildFundingPool, which checks the // interface support assert(senderPool.supportsInterface(PARENT_FUNDING_POOL_INTERFACE_ID)); IParentFundingPoolV1 senderParentPool = IParentFundingPoolV1(senderPool); // Migrate only the collateral that is immediately available, avoiding any locked liquidity. // The migration can be repeated to migrate everything eventually // slither-disable-next-line reentrancy-benign (collateralMigrated, sharesGranted) = senderParentPool.requestFunding(senderReserves); // Now adjust the cost basis, to match the sender pool. This means // that any unrealized losses will be carried over to this pool { assert(collateralMigrated == (getFunderCostBasis(senderPool) - costBasisOfSenderBeforeMigration)); // Don't carry over unrealized gains, as those will be kept by the original pool senderCostBasis = Math.max(senderCostBasis, senderTotalValue); costBasis = (collateralMigrated * senderCostBasis) / senderTotalValue; assert(costBasis >= collateralMigrated); uint256 adjustment = costBasis - collateralMigrated; _adjustCostBasis(senderPool, adjustment); } } /// @param sharesToBurn How many funder shares to burn /// @return collateralReturned How much collateral was returned /// @return sharesBurnt How much many shares were burnt function calcRemoveCollateral(address funder, uint256 sharesToBurn) public view returns (uint256 collateralReturned, uint256 sharesBurnt) { (collateralReturned, sharesBurnt,) = _calcRemoveCollateral(funder, sharesToBurn); } function _calcRemoveCollateral(address funder, uint256 sharesToBurn) private view returns (uint256 collateralReturned, uint256 sharesBurnt, uint256 valueHighPointReturned) { uint256 _reserves = reserves(); uint256 poolValue = getPoolValue(); if (poolValue == 0) revert PoolValueZero(); FunderShareRemovals memory removals = funderShareRemovals[funder]; uint256 funderTotalShares = balanceOf(funder) + removals.removedAsCollateral; sharesBurnt = FundingMath.calcMaxParentSharesToBurnForAsset( funderTotalShares, sharesToBurn, removals.removedAsCollateral, _reserves, poolValue ); if (sharesBurnt == 0) return (collateralReturned, sharesBurnt, valueHighPointReturned); uint256 _totalSupply = totalSupply(); uint256 _valueHighPoint = valueHighPoint; collateralReturned = FundingMath.calcReturnAmount(sharesBurnt, _totalSupply, poolValue); valueHighPointReturned = FundingMath.calcReturnAmount(sharesBurnt, _totalSupply, _valueHighPoint); assert(collateralReturned <= _reserves); assert(valueHighPointReturned <= _valueHighPoint); } function _setApprovalForChild(address childPool, uint256 approval) internal { // If approving, require not to be paused // If removing approval, can be paused if (approval > 0) { _requireNotPaused(); } // reduce gas cost if approval matches the previous value if (childApproval[childPool] == approval) return; bool supportsFundingPool = childPool.supportsInterface(FUNDING_POOL_INTERFACE_ID); if (!supportsFundingPool) revert NotAChildPool(childPool); bool supportsChildPool = childPool.supportsInterface(CHILD_POOL_INTERFACE_ID); if (!(supportsChildPool && IChildFundingPoolV1(childPool).getParentPool() == address(this))) { revert NotAChildPool(childPool); } childApproval[childPool] = approval; emit ChildPoolApproval(childPool, approval); } /// @inheritdoc IParentFundingPoolV1 function setApprovalForChild(address childPool, uint256 approval) public onlyExecutor { _setApprovalForChild(childPool, approval); } // TODO: setApprovalForChild that also sets groupId? Cannot be changed after the fact // TODO: setGroupLimit set a limit for a group // TODO: getGroupLimit /// @inheritdoc IFundingPoolV1 function addFundingFor(address receiver, uint256 collateralAdded) public whenNotPaused returns (uint256 sharesMinted) { _reevaluateGainsOnPool(false); valueHighPoint += collateralAdded; uint256 poolValue = getPoolValue(); sharesMinted = _mintSharesFor(receiver, collateralAdded, poolValue); } /// @inheritdoc IParentFundingPoolV1 function getAvailableFunding(address childPool) public view returns (uint256 availableFunding, uint256 availableTarget) { uint256 globalTarget = getTotalFunderCostBasis(); availableTarget = Math.min(requestLimit, childApproval[childPool]); availableTarget = Math.min(globalTarget, availableTarget); availableFunding = availableTarget; // TODO: can all this info be shared with another pool that has a lower limit? // TODO: tag it with a "group id" ? // Do not adjust funding based on gains/losses // remaining target after taking into account how much was already spent ChildValue memory child = childValue[childPool]; availableTarget = availableTarget.subClamp(child.locked); availableFunding = availableFunding.subClamp(child.locked); // It is important not to limit availableTarget to reserves. The target // is used to signal the ideal balance for a child pool, regardless of // gains or losses. It serves as a stable baseline for the child pool to // assess its performance. This is important to keep accurate because // collateral is requested and returned constantly between the child and // the parent as needed. If available funding is less than target, that // means the child pool has lost some value and must increase slippage // to regain value back. // If target is reduced to keep pace with reserves, when a child loses // money, it's available funding and target will stay in sync, giving // the illusion that it is doing fine (target and available funding are // the same). It will continue losing money as the reserves shrink. Thus // available funding is relative to reserves, while available target is // relative to cost basis - the original collateral deposited. // Available funding takes into account how much was lost or gained by the child availableFunding = Math.min(reserves(), availableFunding.addClamp(child.pnl)); } function getApprovalForChild(address childPool) public view returns (uint256) { return childApproval[childPool]; } function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165Upgradeable, AccessControlUpgradeable) returns (bool) { return interfaceId == type(IParentFundingPoolV1).interfaceId || interfaceId == type(IFundingPoolV1).interfaceId || interfaceId == type(IFundingPoolV1_1).interfaceId || interfaceId == type(IChildFundingPoolV1).interfaceId || interfaceId == type(IMigrateFundsSender).interfaceId || interfaceId == type(IMigrateFundsReceiver).interfaceId || super.supportsInterface(interfaceId); } function _msgSender() internal view override(ContextUpgradeable) returns (address) { return ContextUpgradeable._msgSender(); } // Have to override, otherwise does not compile // slither-disable-next-line dead-code function _msgData() internal view override(ContextUpgradeable) returns (bytes calldata) { return ContextUpgradeable._msgData(); } function _checkChildPool(address childPool) internal view { if (getApprovalForChild(childPool) == 0) revert ChildPoolNotApproved(childPool); } function _childPoolSender() internal view returns (IFundingPoolV1) { return _childPool(_msgSender()); } function _childPool(address childPool) internal view returns (IFundingPoolV1) { _checkChildPool(childPool); // Don't need to check if childPool supports the right interfaces - that // was already done when it was approved return IFundingPoolV1(childPool); } function _removeChildShares( IFundingPoolV1 childPool, RemovalContext memory context, uint256 sharesToBurn, mapping(address => uint256) storage removalsForChild ) private returns (uint256 childSharesReturned, uint256 sharesBurnt) { if (sharesToBurn > context.currentFunderShares) revert InvalidBurnAmount(); uint256 childLocked = childValue[address(childPool)].locked; // slither-disable-next-line dangerous-strict-equalities if (childLocked == 0) return (childSharesReturned, sharesBurnt); // To explain the below two max values, let's set up a scenario // Setup: // - total 100 liquidity shares for parent pool // - 25% of value is locked in child A, 25% of value is locked in child B // Calculate how many parent shares can be removed from the pool in the form of child pool shares. // Regardless of the funder, in the above scenario, only 25 liquidity // shares of the parent are convertible to child shares of A or B. This is just 25% of the total pool uint256 maxTotalSharesRedeemableForChild = (context.totalShares * childLocked).ceilDiv(context.poolValue); // Limit number of funder shares redeemable to proportion of child value // of overall locked value. In the above scenario, if a funder had 20 // shares in the parent pool, they cannot convert all 20 shares for a // single child's shares. Since each child's portion of locked value is // 50%, at most 10 parent shares of the funder can be converted into // each of the child's shares. This is to limit removals where one // child's liquidity value is more advantageous to remove than another. sharesBurnt = FundingMath.calcMaxParentSharesToBurnForAsset( context.currentFunderShares + context.removals.removedAsChildShares, Math.min(sharesToBurn, maxTotalSharesRedeemableForChild), removalsForChild[address(childPool)], childLocked, context.totalChildValueLocked // instead of pool value ); if (sharesBurnt == 0) return (childSharesReturned, sharesBurnt); uint256 valueReturned = FundingMath.calcReturnAmount(sharesBurnt, context.totalShares, context.poolValue); valueReturned = Math.min(valueReturned, childLocked); uint256 valueHighPointReturned = FundingMath.calcReturnAmount(valueReturned, context.poolValue, context.valueHighPoint); context.removals.removedAsChildShares += sharesBurnt; removalsForChild[address(childPool)] += sharesBurnt; uint256 childShares = childPool.balanceOf(address(this)); childSharesReturned = (childShares * valueReturned) / childLocked; context.currentFunderShares -= sharesBurnt; context.totalShares -= sharesBurnt; context.poolValue -= valueReturned; context.totalChildValueLocked -= valueReturned; context.valueHighPoint -= valueHighPointReturned; childValue[address(childPool)].locked = childLocked - valueReturned; } function _getRemovalContext(address funder) private view returns (RemovalContext memory) { uint256 funderShares = balanceOf(funder); uint256 poolValue = getPoolValue(); // If there is no value in the pool, it doesn't make sense to remove value from it. if (poolValue == 0) revert PoolValueZero(); FunderShareRemovals memory removals = funderShareRemovals[funder]; return RemovalContext(funderShares, totalSupply(), poolValue, totalChildValueLocked, valueHighPoint, removals); } function _reevaluateGainsOnPool(bool force) private returns (uint256 fees) { uint256 lastBlock = lastFeeEvaluationBlock; uint256 period = feeEvaluationBlockPeriod; if (!force && (block.number - lastBlock < period)) return fees; lastFeeEvaluationBlock = uint64(block.number); uint256 poolValue = getPoolValue(); if (poolValue <= valueHighPoint) return fees; // Use ceilDiv to calculate fees, so fees are not lost due to truncation uint256 gains = poolValue - valueHighPoint; fees = (gains * feePortion).ceilDiv(256); // If fees exceed reserves, we can re-evaluate next time, keeping same high point // If we are forcing re-evaluation, _retainFees will revert. This is to // prevent value exiting the pool while we don't have enough collateral // to cover fees if (!force && reserves() < fees) { return 0; } _retainFees(fees); valueHighPoint = poolValue - fees; } function getPoolValue() public view returns (uint256 poolValue) { poolValue = reserves() + totalChildValueLocked; } function initialize(address admin, address executor, IERC20Metadata _collateralToken, address prevPool) private initializer { __AdminExecutor_init(admin, executor); __FundingPool_init(_collateralToken); __ChildFundingPool_init(prevPool); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IConditionalTokensEvents, IConditionalTokens, IERC20, ConditionalTokensErrors } from "./IConditionalTokens.sol"; import { PackedPrices } from "../PackedPrices.sol"; import { ConditionID, QuestionID, CTHelpers } from "./CTHelpers.sol"; interface IConditionalTokensEventsV1_2 is IConditionalTokensEvents { /// @dev Event emitted only when a condition is prepared to save on gas costs /// @param conditionId which condition had its price set /// @param packedPrices the encoded prices in a byte array event ConditionPricesUpdated(ConditionID indexed conditionId, bytes packedPrices); /// @dev Halt time for a condition has been updated event HaltTimeUpdated(ConditionID indexed conditionId, uint32 haltTime); } interface IConditionalTokensV1_2 is IConditionalTokens, IConditionalTokensEventsV1_2 { struct PriceUpdate { ConditionID conditionId; bytes packedPrices; } struct HaltUpdate { ConditionID conditionId; /// @dev haltTime as seconds since epoch, same as block.timestamp /// unsigned 32bit epoch timestamp in seconds should be suitable until year 2106 uint32 haltTime; } function prepareConditionByOracle( QuestionID questionId, uint256 outcomeSlotCount, bytes calldata packedPrices, uint32 haltTime_ ) external returns (ConditionID); function updateFairPrices(ConditionID conditionId, bytes calldata packedPrices) external; function batchUpdateFairPrices(PriceUpdate[] calldata priceUpdates) external; function getFairPrices(ConditionID conditionId) external view returns (uint256[] memory fairPriceDecimals); function updateHaltTime(ConditionID conditionId, uint32 haltTime) external; function batchUpdateHaltTimes(HaltUpdate[] calldata haltUpdates) external; /// @dev Returns the halt time of a condition. Will be 0 if no price oracle /// is configured (if old prepareCondition was called). function haltTime(ConditionID conditionId) external view returns (uint32); /// @dev Returns if the condition is halted or already resolved. Halting /// only effects price updates. If no price oracle was configured for a /// condition, this will always return true. This is ok since it does not /// affect any other aspect. function isHalted(ConditionID conditionId) external view returns (bool); /// @dev combines together balanceOfCondition and getFairPrices into one call to minimize gas usage function getPositionInfo(address account, IERC20 collateralToken, ConditionID conditionId) external view returns (uint256[] memory balances, uint256[] memory fairPriceDecimals); /// @dev Get the current payouts for a condition. function getPayouts(ConditionID conditionId) external view returns (uint256[] memory numerators, uint256 denominator); } interface ILegConditionalTokens { /// @dev given conditions and indices within those conditions, gives the fair price for the parlay function getParlayFairPrices(ConditionID[] calldata conditionIds, uint256[] calldata indices) external view returns (uint256[] memory fairPriceDecimals); /// @dev given conditions and indices within those conditions, gives the payout for the parlay function getParlayPayouts(ConditionID[] calldata conditionIds, uint256[] calldata indices) external view returns (uint256[] memory numerators, uint256 denominator); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { ConditionID, QuestionID } from "./CTHelpers.sol"; struct ParlayLegs { /// @dev list of unique questionIds to be used as legs in the parlay QuestionID[] questionIds; /// @dev the outcome index in each leg of the parlay uint256[] indices; /// @dev number of outcomes for each questionId. Needed to reconstruct the conditionIds uint256[] outcomeSlotCounts; } interface IParlayConditionalTokensEvents { event ParlayConditionLegs( ConditionID indexed conditionId, QuestionID indexed questionId, address indexed legOracle, uint256 legQuestionIdMask, ParlayLegs legs ); } interface IParlayConditionalTokens { /// @dev Prepare a condition that is a parlay of several other conditions as legs of the parlay. /// @param legOracle the condition oracle providing resolutions for all the conditions in the parlay /// @param legQuestionIdMask When considering uniqueness and ordering, this /// bitmask will be applied to the questionId. This can be used to restrict /// parlays to only be possible across different events. /// @param legs list of all legs /// @return parlayQuestionId the synthetic questionID of the parlay /// @return parlayConditionId the conditionId of the parlay function prepareParlayCondition(address legOracle, uint256 legQuestionIdMask, ParlayLegs calldata legs) external returns (QuestionID parlayQuestionId, ConditionID parlayConditionId); /// @dev report parlay payouts for a questionId in a permissionless manner. /// The payout is deterministically decided by the payouts of the legs of the parlay. /// If not all leg conditions are resolved, will revert. /// If parlay condition is already resolved, will do nothing (idempotent) /// @param parlayQuestionId the parlay id (returned when creating the parlay condition) function reportParlayPayouts(QuestionID parlayQuestionId) external; function batchReportParlayPayouts(QuestionID[] calldata parlayQuestionIds) external; /// @dev Calculates the derived Parlay QuestionID from underlying conditional token leg conditions /// @param legOracle the oracle address used for all the underlying legs /// @param legQuestionIds all the leg questionIds /// @param legQuestionIdMask When considering uniqueness and ordering, this /// bitmask will be applied to the questionId. This can be used to restrict /// parlays to only be possible across different events. /// @param legIndices the outcome index in each leg of the parlay /// @return parlayQuestionId the derived QuestionID for the parlay function getParlayQuestionId( address legOracle, QuestionID[] calldata legQuestionIds, uint256 legQuestionIdMask, uint256[] calldata legIndices ) external pure returns (QuestionID); function getParlayConditionId(QuestionID parlayQuestionId) external pure returns (ConditionID); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import { IERC165 } from "@openzeppelin/contracts/utils/introspection/IERC165.sol"; import { IMarketMakerV1 } from "./IMarketMaker.sol"; import { IMarketMakerV1_2 } from "./IMarketMakerV1_2.sol"; import { MarketAddressParams } from "./MarketAddressParams.sol"; import { IConditionalTokens, ConditionID, QuestionID } from "../conditions/IConditionalTokens.sol"; import { ParlayLegs } from "../conditions/IParlayConditionalTokens.sol"; /// @title Events for a market factory /// @dev Use these events for blockchain indexing interface IMarketFactoryEvents { event MarketMakerCreation( address indexed creator, IMarketMakerV1 marketMaker, IConditionalTokens indexed conditionalTokens, IERC20 indexed collateralToken, ConditionID conditionId, uint256 haltTime, uint256 fee ); } interface IMarketFactory is IMarketFactoryEvents, IERC165 { /// @dev Parameters unique to a single Market creation struct PriceMarketParams { QuestionID questionId; uint256[] fairPriceDecimals; uint128 minPriceDecimal; uint256 haltTime; } function createMarket(uint256 fee, MarketAddressParams calldata addresses, PriceMarketParams memory params) external returns (IMarketMakerV1); } interface IMarketFactoryV1_2 is IMarketFactory { /// @dev Parameters unique to a single Market creation, with packed prices struct PackedPriceMarketParams { QuestionID questionId; bytes packedPrices; uint32 haltTime; } function createMarket(uint256 fee, MarketAddressParams calldata addresses, PackedPriceMarketParams memory params) external returns (IMarketMakerV1); } interface IMarketFactoryV1_3 is IMarketFactoryV1_2 { /// @dev create a parlay market out of other conditions. The /// conditionalTokens address is assumed to be an instance of /// ParlayConditionalTokens function createParlayMarket( uint256 fee, MarketAddressParams calldata addresses, uint256 legQuestionIdMask, ParlayLegs calldata legs ) external returns (IMarketMakerV1_2, QuestionID); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { AmmErrors } from "./AmmErrors.sol"; import { FundingErrors } from "../funding/FundingErrors.sol"; interface MarketErrors is AmmErrors, FundingErrors { error MarketHalted(); error MarketUndecided(); // Buy error InvalidInvestmentAmount(); error MinimumBuyAmountNotReached(); error FeesConsumeInvestment(); // Sell error InvalidReturnAmount(); error MaximumSellAmountExceeded(); error InvestmentDrainsPool(); error OperationNotSupported(); error CanOnlyBeFundedByParent(); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IMarketMakerV1_2 } from "./IMarketMakerV1_2.sol"; import { ParlayLegs, QuestionID } from "../conditions/IParlayConditionalTokens.sol"; // TODO docs interface IParlayFundingPool { function createParlayMarket(ParlayLegs calldata legs) external returns (IMarketMakerV1_2 market, QuestionID parlayQuestionId); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165Upgradeable { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; import "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol) pragma solidity ^0.8.0; import "./IAccessControlUpgradeable.sol"; import "../utils/ContextUpgradeable.sol"; import "../utils/StringsUpgradeable.sol"; import "../utils/introspection/ERC165Upgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module that allows children to implement role-based access * control mechanisms. This is a lightweight version that doesn't allow enumerating role * members except through off-chain means by accessing the contract event logs. Some * applications may benefit from on-chain enumerability, for those cases see * {AccessControlEnumerable}. * * Roles are referred to by their `bytes32` identifier. These should be exposed * in the external API and be unique. The best way to achieve this is by * using `public constant` hash digests: * * ``` * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); * ``` * * Roles can be used to represent a set of permissions. To restrict access to a * function call, use {hasRole}: * * ``` * function foo() public { * require(hasRole(MY_ROLE, msg.sender)); * ... * } * ``` * * Roles can be granted and revoked dynamically via the {grantRole} and * {revokeRole} functions. Each role has an associated admin role, and only * accounts that have a role's admin role can call {grantRole} and {revokeRole}. * * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means * that only accounts with this role will be able to grant or revoke other * roles. More complex role relationships can be created by using * {_setRoleAdmin}. * * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to * grant and revoke this role. Extra precautions should be taken to secure * accounts that have been granted it. */ abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable { function __AccessControl_init() internal onlyInitializing { } function __AccessControl_init_unchained() internal onlyInitializing { } struct RoleData { mapping(address => bool) members; bytes32 adminRole; } mapping(bytes32 => RoleData) private _roles; bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; /** * @dev Modifier that checks that an account has a specific role. Reverts * with a standardized message including the required role. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ * * _Available since v4.1._ */ modifier onlyRole(bytes32 role) { _checkRole(role); _; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControlUpgradeable).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) public view virtual override returns (bool) { return _roles[role].members[account]; } /** * @dev Revert with a standard message if `_msgSender()` is missing `role`. * Overriding this function changes the behavior of the {onlyRole} modifier. * * Format of the revert message is described in {_checkRole}. * * _Available since v4.6._ */ function _checkRole(bytes32 role) internal view virtual { _checkRole(role, _msgSender()); } /** * @dev Revert with a standard message if `account` is missing `role`. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ */ function _checkRole(bytes32 role, address account) internal view virtual { if (!hasRole(role, account)) { revert( string( abi.encodePacked( "AccessControl: account ", StringsUpgradeable.toHexString(account), " is missing role ", StringsUpgradeable.toHexString(uint256(role), 32) ) ) ); } } /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) { return _roles[role].adminRole; } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleGranted} event. */ function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _grantRole(role, account); } /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleRevoked} event. */ function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _revokeRole(role, account); } /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been revoked `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. * * May emit a {RoleRevoked} event. */ function renounceRole(bytes32 role, address account) public virtual override { require(account == _msgSender(), "AccessControl: can only renounce roles for self"); _revokeRole(role, account); } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. Note that unlike {grantRole}, this function doesn't perform any * checks on the calling account. * * May emit a {RoleGranted} event. * * [WARNING] * ==== * This function should only be called from the constructor when setting * up the initial roles for the system. * * Using this function in any other way is effectively circumventing the admin * system imposed by {AccessControl}. * ==== * * NOTE: This function is deprecated in favor of {_grantRole}. */ function _setupRole(bytes32 role, address account) internal virtual { _grantRole(role, account); } /** * @dev Sets `adminRole` as ``role``'s admin role. * * Emits a {RoleAdminChanged} event. */ function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { bytes32 previousAdminRole = getRoleAdmin(role); _roles[role].adminRole = adminRole; emit RoleAdminChanged(role, previousAdminRole, adminRole); } /** * @dev Grants `role` to `account`. * * Internal function without access restriction. * * May emit a {RoleGranted} event. */ function _grantRole(bytes32 role, address account) internal virtual { if (!hasRole(role, account)) { _roles[role].members[account] = true; emit RoleGranted(role, account, _msgSender()); } } /** * @dev Revokes `role` from `account`. * * Internal function without access restriction. * * May emit a {RoleRevoked} event. */ function _revokeRole(bytes32 role, address account) internal virtual { if (hasRole(role, account)) { _roles[role].members[account] = false; emit RoleRevoked(role, account, _msgSender()); } } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; import "../extensions/draft-IERC20Permit.sol"; import "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; function safeTransfer( IERC20 token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20 token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20 token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20 token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20 token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } function safePermit( IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20Upgradeable.sol"; import "../extensions/draft-IERC20PermitUpgradeable.sol"; import "../../../utils/AddressUpgradeable.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20Upgradeable { using AddressUpgradeable for address; function safeTransfer( IERC20Upgradeable token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20Upgradeable token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20Upgradeable token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20Upgradeable token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20Upgradeable token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } function safePermit( IERC20PermitUpgradeable token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10**64) { value /= 10**64; result += 64; } if (value >= 10**32) { value /= 10**32; result += 32; } if (value >= 10**16) { value /= 10**16; result += 16; } if (value >= 10**8) { value /= 10**8; result += 8; } if (value >= 10**4) { value /= 10**4; result += 4; } if (value >= 10**2) { value /= 10**2; result += 2; } if (value >= 10**1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0); } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC20Metadata } from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import { ERC20Upgradeable } from "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol"; import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import { Math } from "@openzeppelin/contracts/utils/math/Math.sol"; import { IFundingPoolV1_1, IFundingPoolV1 } from "./IFundingPoolV1_1.sol"; import { FundingMath } from "./FundingMath.sol"; import { ArrayMath, ClampedMath } from "../Math.sol"; /// @dev A contract with the necessary storage to keep track of funding. Should /// not be used as a standalone contract, but like a mixin abstract contract FundingPool is IFundingPoolV1_1, ERC20Upgradeable { using Math for uint256; using ArrayMath for uint256[]; using SafeERC20 for IERC20Metadata; IERC20Metadata public collateralToken; /// @inheritdoc IFundingPoolV1 uint256 public collectedFees; /// @dev Keeps track of total collateral used to enter the current liquidity /// position of the funder. It is increased by the collateral amount every /// time the funder funds, and then reduced proportionally to how many LP /// shares are withdrawn during defunding. This can be considered the "cost /// basis" of the lp shares of each funder mapping(address => uint256) private funderCostBasis; /// @dev Total collateral put into funding the current LP shares uint256 private totalFunderCostBasis; /// @dev By default fees are no longer withdrawable - it's up to /// implementation to decide what to do with the fees and how to distribute /// them function withdrawFees(address /* funder */ ) public pure returns (uint256) { return 0; } /// @dev By default fees are no longer withdrawable - it's up to /// implementation to decide what to do with the fees and how to distribute /// them function feesWithdrawableBy(address /* account */ ) public pure returns (uint256) { return 0; } /// @inheritdoc IFundingPoolV1 function reserves() public view returns (uint256 collateral) { uint256 totalCollateral = collateralToken.balanceOf(address(this)); uint256 fees = collectedFees; assert(totalCollateral >= fees); return totalCollateral - fees; } // solhint-disable-next-line func-name-mixedcase function __FundingPool_init(IERC20Metadata _collateralToken) internal onlyInitializing { __ERC20_init("", ""); __FundingPool_init_unchained(_collateralToken); } // solhint-disable-next-line func-name-mixedcase function __FundingPool_init_unchained(IERC20Metadata _collateralToken) internal onlyInitializing { if (_collateralToken.decimals() > 18) revert ExcessiveCollateralDecimals(); collateralToken = _collateralToken; } /// @dev Burns the LP shares corresponding to a particular owner account /// Also note that _beforeTokenTransfer will be invoked to make sure the fee /// bookkeeping is updated for the owner. /// @param owner Account to whom the LP shares belongs to. /// @param sharesToBurn Portion of LP pool to burn. function _burnSharesOf(address owner, uint256 sharesToBurn) internal { // slither-disable-next-line dangerous-strict-equalities if (sharesToBurn == 0) revert InvalidBurnAmount(); uint256 costBasisReduction = FundingMath.calcCostBasisReduction(balanceOf(owner), sharesToBurn, funderCostBasis[owner]); funderCostBasis[owner] -= costBasisReduction; totalFunderCostBasis -= costBasisReduction; _burn(owner, sharesToBurn); } function _mintSharesFor(address receiver, uint256 collateralAdded, uint256 poolValue) internal returns (uint256 sharesMinted) { if (collateralAdded == 0) revert InvalidFundingAmount(); sharesMinted = FundingMath.calcFunding(collateralAdded, totalSupply(), poolValue); // Ensure this stays below type(uint128).max to avoid overflow in liquidity calculations uint256 costBasisAfter = funderCostBasis[receiver] + collateralAdded; if (costBasisAfter > type(uint128).max) revert ExcessiveFunding(); funderCostBasis[receiver] = costBasisAfter; totalFunderCostBasis += collateralAdded; address sender = _msgSender(); collateralToken.safeTransferFrom(sender, address(this), collateralAdded); // Ensure total shares for funding does not exceed type(uint128).max to avoid overflow uint256 sharesAfter = balanceOf(receiver) + sharesMinted; if (sharesAfter > type(uint128).max) revert ExcessiveFunding(); _mint(receiver, sharesMinted); emit FundingAdded(sender, receiver, collateralAdded, sharesMinted); } /// @dev adjust cost basis for a funder function _adjustCostBasis(address funder, uint256 adjustment) internal { funderCostBasis[funder] = funderCostBasis[funder] + adjustment; totalFunderCostBasis = totalFunderCostBasis + adjustment; } /// @dev Sets aside some collateral as fees function _retainFees(uint256 collateralFees) internal { if (collateralFees > reserves()) revert FeesExceedReserves(); if (collateralFees == 0) return; collectedFees += collateralFees; emit FeesRetained(collateralFees); } /// @dev put fees back into reserves function _unlockFees(uint256 collateralFees) internal { if (collateralFees > collectedFees) revert FeesExceedCollected(); collectedFees -= collateralFees; } /// @dev How much collateral was spent by all funders to obtain their current shares function getTotalFunderCostBasis() public view returns (uint256) { return totalFunderCostBasis; } function getFunderCostBasis(address funder) public view returns (uint256) { return funderCostBasis[funder]; } // solhint-disable-next-line ordering uint256[50] private __gap; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC165Upgradeable } from "@openzeppelin/contracts-upgradeable/utils/introspection/IERC165Upgradeable.sol"; import { ContextUpgradeable } from "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol"; import { ERC165Checker } from "@openzeppelin/contracts/utils/introspection/ERC165Checker.sol"; import { Initializable } from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; interface ParentFundingPoolErrors { /// @dev Occurs when a child pool does not support the necessary interfaces error NotAChildPool(address childPool); /// @dev Occurs when a child pool is not approved to perform the operation error ChildPoolNotApproved(address childPool); /// @dev Occurs when batch operations have mismatching array lengths error InvalidBatchLength(); } interface ParentFundingPoolEvents { /// @dev A child pool approval was added or removed event ChildPoolApproval(address indexed childPool, uint256 approved); /// @dev Limit of how much can be requested has changed event RequestLimitChanged(uint256 limit); /// @dev A child pool has requested some funds, and the parent gives it. The /// value locked into the child is exactly equal to the collateralGiven event FundingGiven(address indexed childPool, uint256 collateralGiven); /// @dev A child pool has returned some funding, unlocking some value /// @param childPool the child pool that borrowed the funds /// @param collateralReturned quantity of collateral given back to the pool /// @param valueUnlocked due to profit/loss, collateral returned may not /// equal in value to what was originally given. valueUnlocked corresponds /// to the portion of original collateral that is returned event FundingReturned(address indexed childPool, uint256 collateralReturned, uint256 valueUnlocked); } /// @dev Interface for a FundingPool that allows child FundingPools to request/return funds interface IParentFundingPoolV1 is IERC165Upgradeable, ParentFundingPoolEvents, ParentFundingPoolErrors { /// @dev childPool should support IFundingPoolV1 interface function setApprovalForChild(address childPool, uint256 approval) external; /// @dev Called by an approved child pool, to request collateral /// NOTE: assumes msg.sender supports IFundingPool that is approved /// @param collateralRequested how much collateral is requested by the childPool /// @return collateralAdded Actual amount given (which may be lower than collateralRequested) /// @return sharesMinted How many child shares were given due to the funding function requestFunding(uint256 collateralRequested) external returns (uint256 collateralAdded, uint256 sharesMinted); /// @dev Notify parent after voluntarily returning back some collateral, and burning corresponding shares /// @param collateralReturned how much collateral funding was transferred from child to parent /// @param sharesBurnt how many child shares were burnt as a result function fundingReturned(uint256 collateralReturned, uint256 sharesBurnt) external; /// @dev Notify parent after voluntarily returning back some fees /// @param fees how much fees (in collateral) was transferred from child to parent function feesReturned(uint256 fees) external; /// @dev What is the maximum amount of collateral a child can request from the parent function getApprovalForChild(address childPool) external view returns (uint256 approval); /// @dev See how much funding is available for a particular child pool. /// Takes into account how much has already been consumed from the approval, /// and how much collateral is available in the pool. /// @param childPool address of the childPool /// @return availableFunding how much collateral can be requested, that takes into account any gains or losses /// @return targetFunding The target funding amount that can be requested, without gains or losses function getAvailableFunding(address childPool) external view returns (uint256 availableFunding, uint256 targetFunding); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IChildFundingPoolV1 } from "./IChildFundingPoolV1.sol"; import { IParentFundingPoolV1 } from "./IParentFundingPoolV1.sol"; import { ERC165Checker } from "@openzeppelin/contracts/utils/introspection/ERC165Checker.sol"; import { Initializable } from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; /// @dev A Mixin contract that provides a basic implementation of the IChildFundingPoolV1 interface abstract contract ChildFundingPool is Initializable, IChildFundingPoolV1 { using ERC165Checker for address; address private _parent; bytes4 internal constant PARENT_FUNDING_POOL_INTERFACE_ID = 0xd0632e9a; function getParentPool() public view returns (address) { return _parent; } // solhint-disable-next-line func-name-mixedcase function __ChildFundingPool_init(address parentPool) internal onlyInitializing { __ChildFundingPool_init_unchained(parentPool); } // solhint-disable-next-line func-name-mixedcase function __ChildFundingPool_init_unchained(address parentPool) internal onlyInitializing { assert(address(_parent) == address(0x0)); if (parentPool != address(0x0) && !parentPool.supportsInterface(PARENT_FUNDING_POOL_INTERFACE_ID)) { revert NotAParentPool(parentPool); } _parent = parentPool; emit ParentPoolAdded(parentPool); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; // Note on libraries. If any functions are not `internal`, then contracts that // use the libraries, must be linked. library ArrayMath { function sum(uint256[] memory values) internal pure returns (uint256) { uint256 result = 0; for (uint256 i = 0; i < values.length; i++) { result += values[i]; } return result; } } /// @dev Math with saturation/clamping for overflow/underflow handling library ClampedMath { /// @dev min(upper, max(lower, x)) function clampBetween(uint256 x, uint256 lower, uint256 upper) internal pure returns (uint256) { unchecked { return x < lower ? lower : (x > upper ? upper : x); } } /// @dev max(0, a - b) function subClamp(uint256 a, uint256 b) internal pure returns (uint256) { unchecked { return a > b ? a - b : 0; } } /// @dev min(type(uint256).max, max(0, a + b)) function addClamp(uint256 a, int256 b) internal pure returns (uint256) { unchecked { if (b < 0) { // The absolute value of type(int256).min is not representable // in int256, so have to dance about with the + 1 uint256 positiveB = uint256(-(b + 1)) + 1; return (a > positiveB) ? (a - positiveB) : 0; } else { return type(uint256).max - a > uint256(b) ? a + uint256(b) : type(uint256).max; } } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { AccessControlUpgradeable } from "@openzeppelin/contracts-upgradeable/access/AccessControlUpgradeable.sol"; import { PausableUpgradeable } from "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol"; /// @dev Simple Access Control, that has an admin role that administers an /// executor role. The intent is to have a multi-sig or other mechanism to be /// the admin, and be able to grant/revoke accounts as executors. abstract contract AdminExecutorAccessUpgradeable is AccessControlUpgradeable, PausableUpgradeable { bytes32 public constant EXECUTOR_ROLE = keccak256("EXECUTOR_ROLE"); modifier onlyAdmin() { checkAdmin(_msgSender()); _; } modifier onlyExecutor() { checkExecutor(_msgSender()); _; } // solhint-disable-next-line func-name-mixedcase function __AdminExecutor_init(address admin, address startingExecutor) internal onlyInitializing { __AccessControl_init(); __Pausable_init(); __AdminExecutor_init_unchained(admin, startingExecutor); } // solhint-disable-next-line func-name-mixedcase function __AdminExecutor_init_unchained(address admin, address startingExecutor) internal onlyInitializing { _grantRole(DEFAULT_ADMIN_ROLE, admin); // DEFAULT_ADMIN_ROLE already is admin for executor by default, so no need for _setRoleAdmin if (startingExecutor != address(0x0)) { _grantRole(EXECUTOR_ROLE, startingExecutor); } } function pause() public onlyAdmin { _pause(); } function unpause() public onlyAdmin { _unpause(); } /// @dev Check is a particular account has executor permissions. Reverts if not the case. /// @param account the account to check function checkExecutor(address account) public view { _checkRole(EXECUTOR_ROLE, account); } function checkAdmin(address account) public view { _checkRole(DEFAULT_ADMIN_ROLE, account); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import { IERC1155Upgradeable } from "@openzeppelin/contracts-upgradeable/token/ERC1155/IERC1155Upgradeable.sol"; import { ConditionID, QuestionID } from "./CTHelpers.sol"; import { ConditionalTokensErrors } from "./ConditionalTokensErrors.sol"; /// @title Events emitted by conditional tokens /// @dev Minimal interface to be used for blockchain indexing (e.g subgraph) interface IConditionalTokensEvents { /// @dev Emitted upon the successful preparation of a condition. /// @param conditionId The condition's ID. This ID may be derived from the /// other three parameters via ``keccak256(abi.encodePacked(oracle, /// questionId, outcomeSlotCount))``. /// @param oracle The account assigned to report the result for the prepared condition. /// @param questionId An identifier for the question to be answered by the oracle. /// @param outcomeSlotCount The number of outcome slots which should be used /// for this condition. Must not exceed 256. event ConditionPreparation( ConditionID indexed conditionId, address indexed oracle, QuestionID indexed questionId, uint256 outcomeSlotCount ); event ConditionResolution( ConditionID indexed conditionId, address indexed oracle, QuestionID indexed questionId, uint256 outcomeSlotCount, uint256[] payoutNumerators ); /// @dev Emitted when a position is successfully split. event PositionSplit( address indexed stakeholder, IERC20 collateralToken, ConditionID indexed conditionId, uint256 amount ); /// @dev Emitted when positions are successfully merged. event PositionsMerge( address indexed stakeholder, IERC20 collateralToken, ConditionID indexed conditionId, uint256 amount ); /// @notice Emitted when a subset of outcomes are redeemed for a condition event PayoutRedemption( address indexed redeemer, IERC20 indexed collateralToken, ConditionID conditionId, uint256[] indices, uint256 payout ); } interface IConditionalTokens is IERC1155Upgradeable, IConditionalTokensEvents, ConditionalTokensErrors { function prepareCondition(address oracle, QuestionID questionId, uint256 outcomeSlotCount) external returns (ConditionID); function reportPayouts(QuestionID questionId, uint256[] calldata payouts) external; function batchReportPayouts( QuestionID[] calldata questionIDs, uint256[] calldata payouts, uint256[] calldata outcomeSlotCounts ) external; function splitPosition(IERC20 collateralToken, ConditionID conditionId, uint256 amount) external; function mergePositions(IERC20 collateralToken, ConditionID conditionId, uint256 amount) external; function redeemPositionsFor( address receiver, IERC20 collateralToken, ConditionID conditionId, uint256[] calldata indices, uint256[] calldata quantities ) external returns (uint256); function redeemAll(IERC20 collateralToken, ConditionID[] calldata conditionIds, uint256[] calldata indices) external; function redeemAllOf( address ownerAndReceiver, IERC20 collateralToken, ConditionID[] calldata conditionIds, uint256[] calldata indices ) external returns (uint256 totalPayout); function balanceOfCondition(address account, IERC20 collateralToken, ConditionID conditionId) external view returns (uint256[] memory); function isResolved(ConditionID conditionId) external view returns (bool); function getPositionIds(IERC20 collateralToken, ConditionID conditionId) external view returns (uint256[] memory); // TODO: This should be ok to add to the first interface, since we currently don't use the interface id directly anywhere, // and the very first version of the contract did support this function. /// @dev number of outcome slots in a condition function getOutcomeSlotCount(ConditionID conditionId) external view returns (uint256); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { Math } from "@openzeppelin/contracts/utils/math/Math.sol"; /// @dev Functions to deal with 16bit prices packed into `bytes`. /// In prediction markets, prices are within the range [0-1]. As such, arbitrary /// magnitude and precision are not necessary. By restricting prices to be fixed /// point integers between 0 and 1e4, we get: /// - Prices fit in 16 bits /// - Can be easily renormalized to 1e18 via a multiplier /// /// The 16bit prices are packed back to back and encoded in big-endian format. /// /// Some notes: /// /// Packing/unpacking is done manually and not via solidity's uint16[]. /// uint16[] arrays are still encoded with all the padding. Additionally, /// working directly with uint16 data types is less efficient than uint256, due /// to bit shifting and masking that is implicitly done library PackedPrices { using Math for uint256; /// @dev a divisor that fits in 16 bits, and easily divides into 1e18 uint256 internal constant DIVISOR = 1e4; /// @dev divisor for majority of decimal calculations uint256 internal constant ONE_DECIMAL = 1e18; /// @dev We store packed prices in 16 bits with a divisor of 1e4. AMM math /// relies on prices having divisor of 1e18. We can go directly from one to /// the other by multiplying by 1e14. uint256 internal constant DECIMAL_CONVERSION_FACTOR = 1e14; /// @dev How many bits to shift to convert between big-endian uint16 and uint256 uint256 internal constant SHIFT_BITS = 30 * 8; /// @dev Given a packed price byte array, unpack into a decimal price array with 1e18 divisor /// @param packedPrices packed byte array /// @return priceDecimals unpacked price array of prices normalized to 1e18 function toPriceDecimals(bytes memory packedPrices) internal pure returns (uint256[] memory priceDecimals) { unchecked { uint256 length = packedPrices.length / 2; priceDecimals = new uint256[](length); for (uint256 i; i < length; i++) { uint256 chunk; uint256 offset = 32 + i * 2; assembly ("memory-safe") { chunk := mload(add(packedPrices, offset)) } priceDecimals[i] = (chunk >> SHIFT_BITS) * DECIMAL_CONVERSION_FACTOR; } } } /// @dev Given a packed price byte array in storage, unpack into a decimal price array with 1e18 divisor /// @param packedPrices packed byte array storage pointer /// @return priceDecimals unpacked price array of prices normalized to 1e18 function toPriceDecimalsFromStorage(bytes storage packedPrices) internal pure returns (uint256[] memory) { // Much easier to copy the byte array into memory first, and then // perform the conversion from memory array, than doing it directly from // storage. // This is because the storage load instruction `SLOAD` costs 200 gas, // while the memory load instruction `MLOAD` costs only 3. The // drastically simpler code that loads each integer one at a time would // be extremely costly with SLOAD, and would require a different // algorithm that amounts to copying into memory first to minimize SLOAD // instructions. return toPriceDecimals(packedPrices); } /// @dev Given an array of integers, packs them into a byte array of 16bit values. /// Integers are taken as-is, with no re-normalization. /// @param prices array of integers less than or equal to type(uint16).max . Otherwise truncation will occur /// @param divisor what to divide prices by before packing /// @return packedPrices packed byte array function toPackedPrices(uint256[] memory prices, uint256 divisor) internal pure returns (bytes memory packedPrices) { unchecked { uint256 length = prices.length; // set the size of bytes array packedPrices = new bytes(length * 2); for (uint256 i; i < length; i++) { uint256 adjustedPrice = prices[i] / divisor; assert(adjustedPrice <= type(uint16).max); uint256 chunk = adjustedPrice << SHIFT_BITS; uint256 offset = 32 + i * 2; assembly { mstore(add(packedPrices, offset), chunk) } } } } /// @dev Sums the values in the packed price byte array /// @param packedPrices the byte array that encodes the packed prices /// @return result the sum of the decoded prices function sum(bytes memory packedPrices) internal pure returns (uint256 result) { unchecked { uint256 length = packedPrices.length / 2; for (uint256 i; i < length; i++) { uint256 chunk; uint256 offset = 32 + i * 2; assembly ("memory-safe") { chunk := mload(add(packedPrices, offset)) } result += chunk >> SHIFT_BITS; } } } function arrayLength(bytes memory packedPrices) internal pure returns (uint256) { return packedPrices.length / 2; } function valueAtIndex(bytes memory packedPrices, uint256 index) internal pure returns (uint256) { uint256 chunk; uint256 offset = 32 + index * 2; assembly ("memory-safe") { chunk := mload(add(packedPrices, offset)) } return (chunk >> SHIFT_BITS); } // TODO: potentially optimize reading directly from storage }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; type QuestionID is bytes32; type ConditionID is bytes32; type CollectionID is bytes32; library CTHelpers { /// @dev Constructs a condition ID from an oracle, a question ID, and the /// outcome slot count for the question. /// @param oracle The account assigned to report the result for the prepared condition. /// @param questionId An identifier for the question to be answered by the oracle. /// @param outcomeSlotCount The number of outcome slots which should be used /// for this condition. Must not exceed 256. function getConditionId(address oracle, QuestionID questionId, uint256 outcomeSlotCount) internal pure returns (ConditionID) { assert(outcomeSlotCount < 257); // `<` uses less gas than `<=` return ConditionID.wrap(keccak256(abi.encodePacked(oracle, questionId, outcomeSlotCount))); } /// @dev Constructs an outcome collection ID /// @param conditionId Condition ID of the outcome collection /// @param index outcome index function getCollectionId(ConditionID conditionId, uint256 index) internal pure returns (CollectionID) { return CollectionID.wrap(keccak256(abi.encodePacked(conditionId, index))); } /// @dev Constructs a position ID from a collateral token and an outcome /// collection. These IDs are used as the ERC-1155 ID for this contract. /// @param collateralToken Collateral token which backs the position. /// @param collectionId ID of the outcome collection associated with this position. function getPositionId(IERC20 collateralToken, CollectionID collectionId) internal pure returns (uint256) { return uint256(keccak256(abi.encodePacked(collateralToken, collectionId))); } /// @dev Constructs all position ID in a condition, for a collateral token. /// These IDs are used as the ERC-1155 ID for the ConditionalTokens contract. /// @param collateralToken Collateral token which backs the position. /// @param conditionId ID of the condition associated with all positions /// @param outcomeSlotCount number of outcomes in the condition function getPositionIds(IERC20 collateralToken, ConditionID conditionId, uint256 outcomeSlotCount) internal pure returns (uint256[] memory positionIds) { positionIds = new uint256[](outcomeSlotCount); for (uint256 i = 0; i < outcomeSlotCount; i++) { positionIds[i] = getPositionId(collateralToken, getCollectionId(conditionId, i)); } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { MarketErrors } from "./MarketErrors.sol"; import { IFundingPoolV1 } from "../funding/IFundingPoolV1.sol"; import { IUpdateFairPrices } from "./IUpdateFairPrices.sol"; /// @dev Interface evolution is done by creating new versions of the interfaces /// and making sure that the derived MarketMaker supports all of them. /// Alternatively we could have gone with breaking the interface down into each /// function one by one and checking each function selector. This would /// introduce a lot more code in `supportsInterface` which is called often, so /// it's easier to keep track of incremental evolution than all the constituent /// pieces interface IMarketMakerV1 is IFundingPoolV1, IUpdateFairPrices, MarketErrors { event MarketBuy( address indexed buyer, uint256 investmentAmount, uint256 feeAmount, uint256 indexed outcomeIndex, uint256 outcomeTokensBought ); event MarketSell( address indexed seller, uint256 returnAmount, uint256 feeAmount, uint256 indexed outcomeIndex, uint256 outcomeTokensSold ); event MarketSpontaneousPrices(uint256[] spontaneousPrices); function removeFunding(uint256 sharesToBurn) external returns (uint256 collateral, uint256[] memory sendAmounts); function buyFor(address receiver, uint256 investmentAmount, uint256 outcomeIndex, uint256 minOutcomeTokensToBuy) external returns (uint256 outcomeTokensBought, uint256 feeAmount, uint256[] memory spontaneousPrices); function buy(uint256 investmentAmount, uint256 outcomeIndex, uint256 minOutcomeTokensToBuy) external returns (uint256 outcomeTokensBought, uint256 feeAmount, uint256[] memory spontaneousPrices); function sell(uint256 returnAmount, uint256 outcomeIndex, uint256 maxOutcomeTokensToSell) external returns (uint256 outcomeTokensSold); function removeCollateralFundingOf(address ownerAndReceiver, uint256 sharesToBurn) external returns (uint256[] memory sendAmounts, uint256 collateral); function removeAllCollateralFunding(address[] calldata funders) external returns (uint256 totalSharesBurnt, uint256 totalCollateralRemoved); function isHalted() external view returns (bool); function calcBuyAmount(uint256 investmentAmount, uint256 outcomeIndex) external view returns (uint256 outcomeTokensBought, uint256 feeAmount, uint256[] memory spontaneousPrices); function calcSellAmount(uint256 returnAmount, uint256 outcomeIndex) external view returns (uint256); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IMarketMakerV1 } from "./IMarketMaker.sol"; import { FeeProfileID } from "../funding/FeeDistributor.sol"; interface IMarketMakerV1_2 is IMarketMakerV1 { /// @dev Same as the simpler buyFor, except using a custom feeProfile for how to distribute the fees /// @param receiver Which account receives te bought conditional tokens /// @param investmentAmount How much collateral to spend on the order /// @param outcomeIndex Which outcome to purchase /// @param minOutcomeTokensToBuy Minimal amount of conditional tokens expected to be received. Controls max slippage /// @param extraFeeDecimal If buyer wants to deposit any extra fees on top of the ones set by the market /// @param feeProfileId Fee Profile Id determines how overall fees are ultimately distributed to beneficiaries function buyFor( address receiver, uint256 investmentAmount, uint256 outcomeIndex, uint256 minOutcomeTokensToBuy, uint256 extraFeeDecimal, FeeProfileID feeProfileId ) external returns (uint256 outcomeTokensBought, uint256 feeAmount, uint256[] memory spontaneousPrices); function calcBuyAmount(uint256 investmentAmount, uint256 indexOut, uint256 extraFeeDecimal) external view returns (uint256 outcomeTokensBought, uint256 feeAmount, uint256[] memory spontaneousPrices); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IConditionalTokensV1_2 } from "../conditions/IConditionalTokensV1_2.sol"; import { IERC20Metadata } from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; struct MarketAddressParams { IConditionalTokensV1_2 conditionalTokens; IERC20Metadata collateralToken; address parentPool; address priceOracle; address conditionOracle; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; interface AmmErrors { error InvalidOutcomeIndex(); error NoLiquidityAvailable(); error BalancePriceLengthMismatch(); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; interface FundingErrors { error InvalidFundingAmount(); error InvalidBurnAmount(); error InvalidReceiverAddress(); error PoolValueZero(); /// @dev Fee is is or exceeds 100% error InvalidFee(); /// @dev Trying to retain fees that exceed the current reserves error FeesExceedReserves(); /// @dev Trying to unlock more fees than currently collected error FeesExceedCollected(); /// @dev Funding is so large, that it may lead to overflow errors in future /// actions error ExcessiveFunding(); /// @dev Collateral ERC20 decimals exceed 18, leading to potential overflows error ExcessiveCollateralDecimals(); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol) pragma solidity ^0.8.2; import "../../utils/AddressUpgradeable.sol"; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ``` * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Indicates that the contract has been initialized. * @custom:oz-retyped-from bool */ uint8 private _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool private _initializing; /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint8 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. * * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a * constructor. * * Emits an {Initialized} event. */ modifier initializer() { bool isTopLevelCall = !_initializing; require( (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1), "Initializable: contract is already initialized" ); _initialized = 1; if (isTopLevelCall) { _initializing = true; } _; if (isTopLevelCall) { _initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * A reinitializer may be used after the original initialization step. This is essential to configure modules that * are added through upgrades and that require initialization. * * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` * cannot be nested. If one is invoked in the context of another, execution will revert. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. * * WARNING: setting the version to 255 will prevent any future reinitialization. * * Emits an {Initialized} event. */ modifier reinitializer(uint8 version) { require(!_initializing && _initialized < version, "Initializable: contract is already initialized"); _initialized = version; _initializing = true; _; _initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { require(_initializing, "Initializable: contract is not initializing"); _; } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. * * Emits an {Initialized} event the first time it is successfully executed. */ function _disableInitializers() internal virtual { require(!_initializing, "Initializable: contract is initializing"); if (_initialized < type(uint8).max) { _initialized = type(uint8).max; emit Initialized(type(uint8).max); } } /** * @dev Returns the highest version that has been initialized. See {reinitializer}. */ function _getInitializedVersion() internal view returns (uint8) { return _initialized; } /** * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. */ function _isInitializing() internal view returns (bool) { return _initializing; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControlUpgradeable { /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. * * _Available since v3.1._ */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol) pragma solidity ^0.8.0; import "./math/MathUpgradeable.sol"; /** * @dev String operations. */ library StringsUpgradeable { bytes16 private constant _SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = MathUpgradeable.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, MathUpgradeable.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol) pragma solidity ^0.8.0; import "./IERC165Upgradeable.sol"; import "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` * * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation. */ abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable { function __ERC165_init() internal onlyInitializing { } function __ERC165_init_unchained() internal onlyInitializing { } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IERC165Upgradeable).interfaceId; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20Upgradeable { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20PermitUpgradeable { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library AddressUpgradeable { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol) pragma solidity ^0.8.0; import "./IERC20Upgradeable.sol"; import "./extensions/IERC20MetadataUpgradeable.sol"; import "../../utils/ContextUpgradeable.sol"; import "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC20} interface. * * This implementation is agnostic to the way tokens are created. This means * that a supply mechanism has to be added in a derived contract using {_mint}. * For a generic mechanism see {ERC20PresetMinterPauser}. * * TIP: For a detailed writeup see our guide * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How * to implement supply mechanisms]. * * We have followed general OpenZeppelin Contracts guidelines: functions revert * instead returning `false` on failure. This behavior is nonetheless * conventional and does not conflict with the expectations of ERC20 * applications. * * Additionally, an {Approval} event is emitted on calls to {transferFrom}. * This allows applications to reconstruct the allowance for all accounts just * by listening to said events. Other implementations of the EIP may not emit * these events, as it isn't required by the specification. * * Finally, the non-standard {decreaseAllowance} and {increaseAllowance} * functions have been added to mitigate the well-known issues around setting * allowances. See {IERC20-approve}. */ contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable, IERC20MetadataUpgradeable { mapping(address => uint256) private _balances; mapping(address => mapping(address => uint256)) private _allowances; uint256 private _totalSupply; string private _name; string private _symbol; /** * @dev Sets the values for {name} and {symbol}. * * The default value of {decimals} is 18. To select a different value for * {decimals} you should overload it. * * All two of these values are immutable: they can only be set once during * construction. */ function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing { __ERC20_init_unchained(name_, symbol_); } function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing { _name = name_; _symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the value {ERC20} uses, unless this function is * overridden; * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual override returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual override returns (uint256) { return _totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual override returns (uint256) { return _balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `amount`. */ function transfer(address to, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _transfer(owner, to, amount); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual override returns (uint256) { return _allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _approve(owner, spender, amount); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. * - the caller must have allowance for ``from``'s tokens of at least * `amount`. */ function transferFrom( address from, address to, uint256 amount ) public virtual override returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, amount); _transfer(from, to, amount); return true; } /** * @dev Atomically increases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. */ function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, allowance(owner, spender) + addedValue); return true; } /** * @dev Atomically decreases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. * - `spender` must have allowance for the caller of at least * `subtractedValue`. */ function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) { address owner = _msgSender(); uint256 currentAllowance = allowance(owner, spender); require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero"); unchecked { _approve(owner, spender, currentAllowance - subtractedValue); } return true; } /** * @dev Moves `amount` of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. */ function _transfer( address from, address to, uint256 amount ) internal virtual { require(from != address(0), "ERC20: transfer from the zero address"); require(to != address(0), "ERC20: transfer to the zero address"); _beforeTokenTransfer(from, to, amount); uint256 fromBalance = _balances[from]; require(fromBalance >= amount, "ERC20: transfer amount exceeds balance"); unchecked { _balances[from] = fromBalance - amount; // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by // decrementing then incrementing. _balances[to] += amount; } emit Transfer(from, to, amount); _afterTokenTransfer(from, to, amount); } /** @dev Creates `amount` tokens and assigns them to `account`, increasing * the total supply. * * Emits a {Transfer} event with `from` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. */ function _mint(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: mint to the zero address"); _beforeTokenTransfer(address(0), account, amount); _totalSupply += amount; unchecked { // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above. _balances[account] += amount; } emit Transfer(address(0), account, amount); _afterTokenTransfer(address(0), account, amount); } /** * @dev Destroys `amount` tokens from `account`, reducing the * total supply. * * Emits a {Transfer} event with `to` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. * - `account` must have at least `amount` tokens. */ function _burn(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: burn from the zero address"); _beforeTokenTransfer(account, address(0), amount); uint256 accountBalance = _balances[account]; require(accountBalance >= amount, "ERC20: burn amount exceeds balance"); unchecked { _balances[account] = accountBalance - amount; // Overflow not possible: amount <= accountBalance <= totalSupply. _totalSupply -= amount; } emit Transfer(account, address(0), amount); _afterTokenTransfer(account, address(0), amount); } /** * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. */ function _approve( address owner, address spender, uint256 amount ) internal virtual { require(owner != address(0), "ERC20: approve from the zero address"); require(spender != address(0), "ERC20: approve to the zero address"); _allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /** * @dev Updates `owner` s allowance for `spender` based on spent `amount`. * * Does not update the allowance amount in case of infinite allowance. * Revert if not enough allowance is available. * * Might emit an {Approval} event. */ function _spendAllowance( address owner, address spender, uint256 amount ) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { require(currentAllowance >= amount, "ERC20: insufficient allowance"); unchecked { _approve(owner, spender, currentAllowance - amount); } } } /** * @dev Hook that is called before any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * will be transferred to `to`. * - when `from` is zero, `amount` tokens will be minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens will be burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _beforeTokenTransfer( address from, address to, uint256 amount ) internal virtual {} /** * @dev Hook that is called after any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * has been transferred to `to`. * - when `from` is zero, `amount` tokens have been minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens have been burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _afterTokenTransfer( address from, address to, uint256 amount ) internal virtual {} /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[45] private __gap; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IFundingPoolV1 } from "./IFundingPoolV1.sol"; /// @dev An extension to IFundingPoolV1 that adds more methods to inspect cost basis, interface IFundingPoolV1_1 is IFundingPoolV1 { /// @dev How much collateral was spent by a funder to obtain their current shares function getFunderCostBasis(address funder) external returns (uint256); /// @dev How much collateral was spent by all funders to obtain their current shares function getTotalFunderCostBasis() external returns (uint256); /// @dev Current estimated value in collateral of the entire pool function getPoolValue() external returns (uint256); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { Math } from "@openzeppelin/contracts/utils/math/Math.sol"; import { ClampedMath } from "../Math.sol"; import { FundingErrors } from "./FundingErrors.sol"; library FundingMath { using ClampedMath for uint256; using Math for uint256; uint256 internal constant SHARE_PRECISION_DECIMALS = 4; uint256 internal constant SHARE_PRECISION_OFFSET = 10 ** SHARE_PRECISION_DECIMALS; /// @dev We always try to keep the pools balanced. There are never any /// "sendBackAmounts" like in a typical constant product AMM where the /// balances need to be maintained to determine the prices. We want to /// use all the available collateral for liquidity no matter what the /// probabilities of the outcomes are. /// @param collateralAdded how much collateral the funder is adding to the pool /// @param totalShares the current number of liquidity pool shares in circulation /// @param poolValue total sum of value of all tokens /// @return sharesMinted how many liquidity pool shares should be minted function calcFunding(uint256 collateralAdded, uint256 totalShares, uint256 poolValue) internal pure returns (uint256 sharesMinted) { // To prevent inflation attack. See articles and reference implementation: // https://mixbytes.io/blog/overview-of-the-inflation-attack // https://docs.openzeppelin.com/contracts/4.x/erc4626#defending_with_a_virtual_offset // https://github.com/boringcrypto/YieldBox/blob/master/contracts/YieldBoxRebase.sol#L24-L29 poolValue++; totalShares += SHARE_PRECISION_OFFSET; assert(totalShares > 0); // mint LP tokens proportional to how much value the new investment // brings to the pool sharesMinted = (collateralAdded * totalShares).ceilDiv(poolValue); } /// @dev Calculate how much of an asset in the liquidity pool to return to a funder. /// @param sharesToBurn how many liquidity pool shares a funder wants to burn /// @param totalShares the current number of liquidity pool shares in circulation /// @param balance number of an asset in the pool /// @return sendAmount how many asset tokens to give back to funder function calcReturnAmount(uint256 sharesToBurn, uint256 totalShares, uint256 balance) internal pure returns (uint256 sendAmount) { if (sharesToBurn > totalShares) revert FundingErrors.InvalidBurnAmount(); if (sharesToBurn == 0) return sendAmount; sendAmount = (balance * sharesToBurn) / totalShares; } /// @dev Calculate how much of the assets in the liquidity pool to return to a funder. /// @param sharesToBurn how many liquidity pool shares a funder wants to burn /// @param totalShares the current number of liquidity pool shares in circulation /// @param balances number of each asset in the pool /// @return sendAmounts how many asset tokens to give back to funder function calcReturnAmounts(uint256 sharesToBurn, uint256 totalShares, uint256[] memory balances) internal pure returns (uint256[] memory sendAmounts) { if (sharesToBurn > totalShares) revert FundingErrors.InvalidBurnAmount(); sendAmounts = new uint256[](balances.length); if (sharesToBurn == 0) return sendAmounts; for (uint256 i = 0; i < balances.length; i++) { sendAmounts[i] = (balances[i] * sharesToBurn) / totalShares; } } /// @dev Calculate how much to reduce the cost basis due to shares being burnt /// @param funderShares how many liquidity pool shares a funder currently owns /// @param sharesToBurn how many liquidity pool shares a funder currently owns /// @param funderCostBasis how much collateral was spent acquiring the funder's liquidity pool shares /// @return costBasisReduction the amount by which to reduce the costbasis for the funder function calcCostBasisReduction(uint256 funderShares, uint256 sharesToBurn, uint256 funderCostBasis) internal pure returns (uint256 costBasisReduction) { if (sharesToBurn > funderShares) revert FundingErrors.InvalidBurnAmount(); costBasisReduction = funderShares == 0 ? 0 : (funderCostBasis * sharesToBurn) / funderShares; } /// @dev Calculate how many shares to burn for an asset, so that how many /// parent shares are removed are not a larger proportion of funder's /// shares, than the proportion of the asset value among other assets. /// /// i.e. /// ((funderSharesRemovedAsAsset + sharesBurnt) / funderTotalShares) /// <= /// (assetValue / totalValue) /// /// @param funderTotalShares Total parent shares owned and removed by funder /// @param sharesToBurn How many funder shares we're trying to burn /// @param funderSharesRemovedAsAsset quantity of shares already removed as the asset /// @param assetValue current value of the asset /// @param totalValue the total value to compare the asset value to. The /// ratio of asset value to this total is what sharesBurnt should not exceed /// @return sharesBurnt quantity of shares that can be burnt given the above restrictions function calcMaxParentSharesToBurnForAsset( uint256 funderTotalShares, uint256 sharesToBurn, uint256 funderSharesRemovedAsAsset, uint256 assetValue, uint256 totalValue ) internal pure returns (uint256 sharesBurnt) { uint256 maxShares = ((funderTotalShares * assetValue).ceilDiv(totalValue)).subClamp(funderSharesRemovedAsAsset); sharesBurnt = Math.min(sharesToBurn, maxShares); if (sharesBurnt > 0) { // This is a re-arrangement of the inequality given in the // description. It only applies when we are trying to give out some // shares. If sharesBurnt is 0, that means we've already exceeded // how many shares we can safely burn, so the inequality is // violated. // The -1 is due to the rounding up in ceilDiv above, used to // prevent never being able to burn the last remaining share assert(((funderSharesRemovedAsAsset + sharesBurnt - 1) * totalValue) < (assetValue * funderTotalShares)); } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC165Upgradeable } from "@openzeppelin/contracts-upgradeable/utils/introspection/IERC165Upgradeable.sol"; interface ChildFundingPoolErrors { error NotAParentPool(address parentPool); } interface ChildFundingPoolEvents { event ParentPoolAdded(address indexed parentPool); } /// @dev Interface for a funding pool that can be added as a child to a Parent Funding pool interface IChildFundingPoolV1 is IERC165Upgradeable, ChildFundingPoolEvents, ChildFundingPoolErrors { function getParentPool() external view returns (address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol) pragma solidity ^0.8.0; import "../utils/ContextUpgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module which allows children to implement an emergency stop * mechanism that can be triggered by an authorized account. * * This module is used through inheritance. It will make available the * modifiers `whenNotPaused` and `whenPaused`, which can be applied to * the functions of your contract. Note that they will not be pausable by * simply including this module, only once the modifiers are put in place. */ abstract contract PausableUpgradeable is Initializable, ContextUpgradeable { /** * @dev Emitted when the pause is triggered by `account`. */ event Paused(address account); /** * @dev Emitted when the pause is lifted by `account`. */ event Unpaused(address account); bool private _paused; /** * @dev Initializes the contract in unpaused state. */ function __Pausable_init() internal onlyInitializing { __Pausable_init_unchained(); } function __Pausable_init_unchained() internal onlyInitializing { _paused = false; } /** * @dev Modifier to make a function callable only when the contract is not paused. * * Requirements: * * - The contract must not be paused. */ modifier whenNotPaused() { _requireNotPaused(); _; } /** * @dev Modifier to make a function callable only when the contract is paused. * * Requirements: * * - The contract must be paused. */ modifier whenPaused() { _requirePaused(); _; } /** * @dev Returns true if the contract is paused, and false otherwise. */ function paused() public view virtual returns (bool) { return _paused; } /** * @dev Throws if the contract is paused. */ function _requireNotPaused() internal view virtual { require(!paused(), "Pausable: paused"); } /** * @dev Throws if the contract is not paused. */ function _requirePaused() internal view virtual { require(paused(), "Pausable: not paused"); } /** * @dev Triggers stopped state. * * Requirements: * * - The contract must not be paused. */ function _pause() internal virtual whenNotPaused { _paused = true; emit Paused(_msgSender()); } /** * @dev Returns to normal state. * * Requirements: * * - The contract must be paused. */ function _unpause() internal virtual whenPaused { _paused = false; emit Unpaused(_msgSender()); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/IERC1155.sol) pragma solidity ^0.8.0; import "../../utils/introspection/IERC165Upgradeable.sol"; /** * @dev Required interface of an ERC1155 compliant contract, as defined in the * https://eips.ethereum.org/EIPS/eip-1155[EIP]. * * _Available since v3.1._ */ interface IERC1155Upgradeable is IERC165Upgradeable { /** * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`. */ event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value); /** * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all * transfers. */ event TransferBatch( address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values ); /** * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to * `approved`. */ event ApprovalForAll(address indexed account, address indexed operator, bool approved); /** * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI. * * If an {URI} event was emitted for `id`, the standard * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value * returned by {IERC1155MetadataURI-uri}. */ event URI(string value, uint256 indexed id); /** * @dev Returns the amount of tokens of token type `id` owned by `account`. * * Requirements: * * - `account` cannot be the zero address. */ function balanceOf(address account, uint256 id) external view returns (uint256); /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}. * * Requirements: * * - `accounts` and `ids` must have the same length. */ function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids) external view returns (uint256[] memory); /** * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`, * * Emits an {ApprovalForAll} event. * * Requirements: * * - `operator` cannot be the caller. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns true if `operator` is approved to transfer ``account``'s tokens. * * See {setApprovalForAll}. */ function isApprovedForAll(address account, address operator) external view returns (bool); /** * @dev Transfers `amount` tokens of token type `id` from `from` to `to`. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}. * - `from` must have a balance of tokens of type `id` of at least `amount`. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function safeTransferFrom( address from, address to, uint256 id, uint256 amount, bytes calldata data ) external; /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}. * * Emits a {TransferBatch} event. * * Requirements: * * - `ids` and `amounts` must have the same length. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. */ function safeBatchTransferFrom( address from, address to, uint256[] calldata ids, uint256[] calldata amounts, bytes calldata data ) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; interface ConditionalTokensErrors { error ConditionAlreadyPrepared(); error PayoutAlreadyReported(); error PayoutsAreAllZero(); error InvalidOutcomeSlotCountsArray(); error InvalidPayoutArray(); error ResultNotReceivedYet(); error InvalidIndex(); error NoPositionsToRedeem(); error ConditionNotFound(); error InvalidAmount(); error InvalidOutcomeSlotsAmount(); error InvalidQuantities(); error InvalidPrices(); error InvalidConditionOracle(address conditionOracle); error MustBeCalledByOracle(); error InvalidHaltTime(); /// @dev using unapproved ERC20 token with protocol error InvalidERC20(); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC20Upgradeable } from "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol"; import { FundingErrors } from "./FundingErrors.sol"; interface FundingPoolEvents { /// @notice Collateral is added to the liquidity pool /// @param sender the account that initiated and supplied the collateral for the funding /// @param funder the account that receives the liquidity pool shares /// @param collateralAdded the quantity of collateral supplied to the pool /// @param sharesMinted the quantity of liquidity pool shares created as sa result of the funding event FundingAdded(address indexed sender, address indexed funder, uint256 collateralAdded, uint256 sharesMinted); /// @notice Funding is removed as a mix of tokens and collateral /// @param funder the owner of liquidity pool shares /// @param collateralRemoved the quantity of collateral removed from the pool proportional to funder's shares /// @param tokensRemoved the quantity of tokens removed from the pool proportional to funder's shares. Can be empty /// @param sharesBurnt the quantity of liquidity pool shares burnt event FundingRemoved( address indexed funder, uint256 collateralRemoved, uint256[] tokensRemoved, uint256 sharesBurnt ); /// @notice Funding is removed as a specific token, referred to by an id /// @param funder the owner of liquidity pool shares /// @param tokenId an id that identifies a single asset token in the pool. Up to the pool to decide the meaning of the id /// @param tokensRemoved the quantity of a token removed from the pool /// @param sharesBurnt the quantity of liquidity pool shares burnt event FundingRemovedAsToken( address indexed funder, uint256 indexed tokenId, uint256 tokensRemoved, uint256 sharesBurnt ); /// @notice Some portion of collateral was withdrawn for fee purposes event FeesWithdrawn(address indexed funder, uint256 collateralRemovedFromFees); /// @notice Some portion of collateral was retained for fee purposes event FeesRetained(uint256 collateralAddedToFees); } /// @dev A funding pool deals with 3 different assets: /// - collateral with which to make investments (ERC20 tokens of general usage, e.g. USDT, USDC, DAI, etc.) /// - shares which represent the stake in the fund (ERC20 tokens minted and burned by the funding pool) /// - tokens that are the actual investments (e.g. ERC1155 conditional tokens) interface IFundingPoolV1 is IERC20Upgradeable, FundingErrors, FundingPoolEvents { /// @notice Funds the market with collateral from the sender /// @param collateralAdded Amount of funds from the sender to transfer to the market function addFunding(uint256 collateralAdded) external returns (uint256 sharesMinted); /// @notice Funds the market on behalf of receiver. /// @param receiver Account that receives LP tokens. /// @param collateralAdded Amount of funds from the sender to transfer to the market function addFundingFor(address receiver, uint256 collateralAdded) external returns (uint256 sharesMinted); /// @notice Withdraws the fees from a particular liquidity provider. /// @param funder Account address to withdraw its available fees. function withdrawFees(address funder) external returns (uint256 collateralRemovedFromFees); /// @notice Returns the amount of fee in collateral to be withdrawn by the liquidity providers. /// @param account Account address to check for fees available. function feesWithdrawableBy(address account) external view returns (uint256 collateralFees); /// @notice How much collateral is available that is not set aside for fees function reserves() external view returns (uint256 collateral); /// @notice Returns the current collected fees on this market. function collectedFees() external view returns (uint256 collateralFees); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; interface UpdateFairPricesEvents { event MarketPricesUpdated(uint256[] fairPriceDecimals); event MarketMinPriceUpdated(uint128 minPriceDecimal); } interface IUpdateFairPrices is UpdateFairPricesEvents { function updateFairPrices(uint256[] calldata fairPriceDecimals) external; function updateMinPrice(uint128 minPriceDecimal) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import { Math } from "@openzeppelin/contracts/utils/math/Math.sol"; import { EnumerableSet } from "@openzeppelin/contracts/utils/structs/EnumerableSet.sol"; import { AdminExecutorAccessUpgradeable } from "../AdminExecutorAccess.sol"; type FeeProfileID is uint256; interface FeeDistributorErrors { error FeeProfileNotFound(FeeProfileID); error InvalidFeeProfile(); /// @dev Error when a beneficiary gets nothing because the recursive /// portions have left too little to distribute. Typically should wait /// longer before distributing to increase the fund size. error UnfairDistribution(); error InvalidAmountArray(); } interface IFeeDistributorEvents { struct FeeProfile { /// @dev portion of funds out of 256 that should be sent to the child. /// The rest gets directed to the beneficiary uint8 childPortion; address beneficiary; FeeProfileID childProfile; } event FeeProfileCreated(FeeProfileID indexed profileId, FeeProfile profile); } /// @dev A pool of collateral that can be distributed to beneficiaries according /// to some fee profile - what percentage of the amount goes to whom. This is /// achieved by chaining profiles together, where a portion of the collateral /// for a profile gets sent to a beneficiary and the rest go to another profile, /// and so on until all collateral is distributed. /// /// Creating new profiles is permissionless. contract FeeDistributor is IFeeDistributorEvents, FeeDistributorErrors, AdminExecutorAccessUpgradeable { using SafeERC20 for IERC20; using Math for uint256; using EnumerableSet for EnumerableSet.UintSet; struct Transfer { FeeProfileID profileId; uint256 amount; } FeeProfileID public constant NULL_PROFILE_ID = FeeProfileID.wrap(uint256(0x0)); uint256 private constant PORTION_DIVISOR = 256; mapping(FeeProfileID => FeeProfile) public profiles; mapping(IERC20 => mapping(FeeProfileID => uint256)) public balances; EnumerableSet.UintSet private approvedProfileIds; /// @custom:oz-upgrades-unsafe-allow constructor constructor(address admin) { // The contract is not meant to be upgradeable or run behind a proxy, // but uses upgradeable base contracts because it shares some base // classes with other contracts that need to be behind a proxy initialize(admin, address(0x0)); _disableInitializers(); } /// @dev Create a new fee profile /// @return profileId the unique ID that identifies the profile function addProfile(FeeProfile calldata profile) external returns (FeeProfileID profileId) { // Do not allow the last profile in a chain not to have everything allocated to the beneficiary if (FeeProfileID.unwrap(profile.childProfile) == 0x0 && profile.childPortion > 0) { revert InvalidFeeProfile(); } profileId = FeeProfileID.wrap(uint256(keccak256(abi.encode(profile)))); profiles[profileId] = profile; emit FeeProfileCreated(profileId, profile); } function _transferToProfile(IERC20 collateralToken, FeeProfileID profileId, uint256 amount) internal { if (profiles[profileId].beneficiary == address(0x0)) revert FeeProfileNotFound(profileId); balances[collateralToken][profileId] += amount; } function transferToProfile(IERC20 collateralToken, FeeProfileID profileId, uint256 amount) external { _transferToProfile(collateralToken, profileId, amount); collateralToken.safeTransferFrom(msg.sender, address(this), amount); } function transferToProfiles(IERC20 collateralToken, FeeProfileID[] calldata profileIds, uint256[] calldata amounts) external { if (profileIds.length != amounts.length) revert InvalidAmountArray(); uint256 total = 0; for (uint256 i = 0; i < amounts.length; i++) { uint256 amount = amounts[i]; _transferToProfile(collateralToken, profileIds[i], amount); total += amount; } collateralToken.safeTransferFrom(msg.sender, address(this), total); } function distributeFees(IERC20 collateralToken, FeeProfileID profileID) external returns (uint256 totalTransferred) { mapping(FeeProfileID => uint256) storage tokenBalances = balances[collateralToken]; // Go down the entire chain of profiles and distribute the fees to all beneficiaries uint256 childAmount = 0; while (FeeProfileID.unwrap(profileID) != 0x0) { // Read these together to save on gas cost (should be in same slot) uint256 childPortion = profiles[profileID].childPortion; address beneficiary = profiles[profileID].beneficiary; uint256 balance = tokenBalances[profileID] + childAmount; if (balance == 0) break; // Using ceilDiv here, so that beneficiaries earlier in the // chain don't have an incentive to do this too early, to starve // beneficiaries further down the line childAmount = (balance * childPortion).ceilDiv(PORTION_DIVISOR); uint256 transferAmount = balance - childAmount; if (transferAmount == 0) revert UnfairDistribution(); totalTransferred += transferAmount; // All balances are distributed, either to beneficiary or child profile tokenBalances[profileID] = 0; // Re-entrancy here is ok, because the state of the contract at that // moment is "finalized" relative to the current `profileID`. Any // subsequent state variables that are modified, are for other // profileIDs which haven't been touched yet. The loop is just an // optimization to save us from manually calling this function for // all profiles down the chain one after another. // slither-disable-next-line reentrancy-no-eth collateralToken.safeTransfer(beneficiary, transferAmount); profileID = profiles[profileID].childProfile; } // Fee profile that leaves something unallocated should not be allowed assert(childAmount == 0); } function approveProfile(FeeProfileID profileId) external onlyAdmin { if (profiles[profileId].beneficiary == address(0x0)) revert FeeProfileNotFound(profileId); approvedProfileIds.add(FeeProfileID.unwrap(profileId)); } function unapproveProfile(FeeProfileID profileId) external onlyAdmin { if (profiles[profileId].beneficiary == address(0x0)) revert FeeProfileNotFound(profileId); approvedProfileIds.remove(FeeProfileID.unwrap(profileId)); } function approvedProfiles() external view returns (FeeProfileID[] memory profileIds) { uint256[] memory ids = approvedProfileIds.values(); assembly ("memory-safe") { profileIds := ids } } function initialize(address admin, address executor) private initializer { __AdminExecutor_init(admin, executor); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library MathUpgradeable { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10**64) { value /= 10**64; result += 64; } if (value >= 10**32) { value /= 10**32; result += 32; } if (value >= 10**16) { value /= 10**16; result += 16; } if (value >= 10**8) { value /= 10**8; result += 8; } if (value >= 10**4) { value /= 10**4; result += 4; } if (value >= 10**2) { value /= 10**2; result += 2; } if (value >= 10**1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.0; import "../IERC20Upgradeable.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20MetadataUpgradeable is IERC20Upgradeable { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol) // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js. pragma solidity ^0.8.0; /** * @dev Library for managing * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive * types. * * Sets have the following properties: * * - Elements are added, removed, and checked for existence in constant time * (O(1)). * - Elements are enumerated in O(n). No guarantees are made on the ordering. * * ``` * contract Example { * // Add the library methods * using EnumerableSet for EnumerableSet.AddressSet; * * // Declare a set state variable * EnumerableSet.AddressSet private mySet; * } * ``` * * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`) * and `uint256` (`UintSet`) are supported. * * [WARNING] * ==== * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure * unusable. * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info. * * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an * array of EnumerableSet. * ==== */ library EnumerableSet { // To implement this library for multiple types with as little code // repetition as possible, we write it in terms of a generic Set type with // bytes32 values. // The Set implementation uses private functions, and user-facing // implementations (such as AddressSet) are just wrappers around the // underlying Set. // This means that we can only create new EnumerableSets for types that fit // in bytes32. struct Set { // Storage of set values bytes32[] _values; // Position of the value in the `values` array, plus 1 because index 0 // means a value is not in the set. mapping(bytes32 => uint256) _indexes; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function _add(Set storage set, bytes32 value) private returns (bool) { if (!_contains(set, value)) { set._values.push(value); // The value is stored at length-1, but we add 1 to all indexes // and use 0 as a sentinel value set._indexes[value] = set._values.length; return true; } else { return false; } } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function _remove(Set storage set, bytes32 value) private returns (bool) { // We read and store the value's index to prevent multiple reads from the same storage slot uint256 valueIndex = set._indexes[value]; if (valueIndex != 0) { // Equivalent to contains(set, value) // To delete an element from the _values array in O(1), we swap the element to delete with the last one in // the array, and then remove the last element (sometimes called as 'swap and pop'). // This modifies the order of the array, as noted in {at}. uint256 toDeleteIndex = valueIndex - 1; uint256 lastIndex = set._values.length - 1; if (lastIndex != toDeleteIndex) { bytes32 lastValue = set._values[lastIndex]; // Move the last value to the index where the value to delete is set._values[toDeleteIndex] = lastValue; // Update the index for the moved value set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex } // Delete the slot where the moved value was stored set._values.pop(); // Delete the index for the deleted slot delete set._indexes[value]; return true; } else { return false; } } /** * @dev Returns true if the value is in the set. O(1). */ function _contains(Set storage set, bytes32 value) private view returns (bool) { return set._indexes[value] != 0; } /** * @dev Returns the number of values on the set. O(1). */ function _length(Set storage set) private view returns (uint256) { return set._values.length; } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function _at(Set storage set, uint256 index) private view returns (bytes32) { return set._values[index]; } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function _values(Set storage set) private view returns (bytes32[] memory) { return set._values; } // Bytes32Set struct Bytes32Set { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _add(set._inner, value); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _remove(set._inner, value); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) { return _contains(set._inner, value); } /** * @dev Returns the number of values in the set. O(1). */ function length(Bytes32Set storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) { return _at(set._inner, index); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(Bytes32Set storage set) internal view returns (bytes32[] memory) { bytes32[] memory store = _values(set._inner); bytes32[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // AddressSet struct AddressSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(AddressSet storage set, address value) internal returns (bool) { return _add(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(AddressSet storage set, address value) internal returns (bool) { return _remove(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(AddressSet storage set, address value) internal view returns (bool) { return _contains(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns the number of values in the set. O(1). */ function length(AddressSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressSet storage set, uint256 index) internal view returns (address) { return address(uint160(uint256(_at(set._inner, index)))); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(AddressSet storage set) internal view returns (address[] memory) { bytes32[] memory store = _values(set._inner); address[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // UintSet struct UintSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(UintSet storage set, uint256 value) internal returns (bool) { return _add(set._inner, bytes32(value)); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(UintSet storage set, uint256 value) internal returns (bool) { return _remove(set._inner, bytes32(value)); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(UintSet storage set, uint256 value) internal view returns (bool) { return _contains(set._inner, bytes32(value)); } /** * @dev Returns the number of values in the set. O(1). */ function length(UintSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintSet storage set, uint256 index) internal view returns (uint256) { return uint256(_at(set._inner, index)); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(UintSet storage set) internal view returns (uint256[] memory) { bytes32[] memory store = _values(set._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } }
{ "remappings": [ "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/", "@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/", "@prb/math/=lib/prb-math/src/", "ds-test/=lib/forge-std/lib/ds-test/src/", "forge-std/=lib/forge-std/src/", "upgrade-scripts/=lib/upgrade-scripts/src/", "UDS/=lib/upgrade-scripts/lib/UDS/src/", "@prb/test/=lib/prb-math/node_modules/@prb/test/", "futils/=lib/upgrade-scripts/lib/UDS/lib/futils/src/", "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/", "openzeppelin-contracts/=lib/openzeppelin-contracts/", "prb-math/=lib/prb-math/src/" ], "optimizer": { "enabled": true, "runs": 600 }, "metadata": { "useLiteralContent": false, "bytecodeHash": "ipfs", "appendCBOR": true }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "paris", "libraries": {} }
[{"inputs":[{"components":[{"internalType":"contract IConditionalTokensV1_2","name":"conditionalTokens","type":"address"},{"internalType":"contract IConditionalTokensV1_2","name":"parlayTokens","type":"address"},{"internalType":"contract IERC20Metadata","name":"collateralToken","type":"address"},{"internalType":"address","name":"admin","type":"address"},{"internalType":"address","name":"executor","type":"address"}],"internalType":"struct MarketFundingPool.Params","name":"params","type":"tuple"},{"internalType":"address","name":"prevPool","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"BalancePriceLengthMismatch","type":"error"},{"inputs":[],"name":"CanOnlyBeFundedByParent","type":"error"},{"inputs":[{"internalType":"address","name":"childPool","type":"address"}],"name":"ChildPoolNotApproved","type":"error"},{"inputs":[],"name":"ConditionAlreadyPrepared","type":"error"},{"inputs":[],"name":"ConditionNotFound","type":"error"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"DoesNotSupportMigrateFundsInterface","type":"error"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"DoesNotSupportParentPoolInterface","type":"error"},{"inputs":[],"name":"ExcessiveCollateralDecimals","type":"error"},{"inputs":[],"name":"ExcessiveFunding","type":"error"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"FactoryNotApproved","type":"error"},{"inputs":[],"name":"FeesConsumeInvestment","type":"error"},{"inputs":[],"name":"FeesExceedCollected","type":"error"},{"inputs":[],"name":"FeesExceedReserves","type":"error"},{"inputs":[],"name":"InvalidAmount","type":"error"},{"inputs":[],"name":"InvalidBatchLength","type":"error"},{"inputs":[],"name":"InvalidBurnAmount","type":"error"},{"inputs":[{"internalType":"address","name":"conditionOracle","type":"address"}],"name":"InvalidConditionOracle","type":"error"},{"inputs":[],"name":"InvalidERC20","type":"error"},{"inputs":[],"name":"InvalidFee","type":"error"},{"inputs":[],"name":"InvalidFundingAmount","type":"error"},{"inputs":[],"name":"InvalidHaltTime","type":"error"},{"inputs":[],"name":"InvalidIndex","type":"error"},{"inputs":[],"name":"InvalidInvestmentAmount","type":"error"},{"inputs":[],"name":"InvalidLimitsArray","type":"error"},{"inputs":[],"name":"InvalidOutcomeIndex","type":"error"},{"inputs":[],"name":"InvalidOutcomeSlotCountsArray","type":"error"},{"inputs":[],"name":"InvalidOutcomeSlotsAmount","type":"error"},{"inputs":[],"name":"InvalidPayoutArray","type":"error"},{"inputs":[],"name":"InvalidPrices","type":"error"},{"inputs":[],"name":"InvalidQuantities","type":"error"},{"inputs":[],"name":"InvalidReceiverAddress","type":"error"},{"inputs":[],"name":"InvalidReturnAmount","type":"error"},{"inputs":[],"name":"InvestmentDrainsPool","type":"error"},{"inputs":[],"name":"MarketHalted","type":"error"},{"inputs":[],"name":"MarketUndecided","type":"error"},{"inputs":[],"name":"MaximumSellAmountExceeded","type":"error"},{"inputs":[],"name":"MinimumBuyAmountNotReached","type":"error"},{"inputs":[],"name":"MustBeCalledByOracle","type":"error"},{"inputs":[],"name":"NoLiquidityAvailable","type":"error"},{"inputs":[],"name":"NoPositionsToRedeem","type":"error"},{"inputs":[],"name":"NoPrevPoolConfigured","type":"error"},{"inputs":[{"internalType":"address","name":"childPool","type":"address"}],"name":"NotAChildPool","type":"error"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"NotAFactory","type":"error"},{"inputs":[{"internalType":"address","name":"parentPool","type":"address"}],"name":"NotAParentPool","type":"error"},{"inputs":[],"name":"OperationNotSupported","type":"error"},{"inputs":[],"name":"PayoutAlreadyReported","type":"error"},{"inputs":[],"name":"PayoutsAreAllZero","type":"error"},{"inputs":[],"name":"PoolValueZero","type":"error"},{"inputs":[],"name":"ResultNotReceivedYet","type":"error"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"SenderIsNotPrevPool","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"childPool","type":"address"},{"indexed":false,"internalType":"uint256","name":"approved","type":"uint256"}],"name":"ChildPoolApproval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"collateralAddedToFees","type":"uint256"}],"name":"FeesRetained","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"funder","type":"address"},{"indexed":false,"internalType":"uint256","name":"collateralRemovedFromFees","type":"uint256"}],"name":"FeesWithdrawn","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"funder","type":"address"},{"indexed":false,"internalType":"uint256","name":"collateralAdded","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"sharesMinted","type":"uint256"}],"name":"FundingAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"childPool","type":"address"},{"indexed":false,"internalType":"uint256","name":"collateralGiven","type":"uint256"}],"name":"FundingGiven","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"funder","type":"address"},{"indexed":false,"internalType":"uint256","name":"collateralRemoved","type":"uint256"},{"indexed":false,"internalType":"uint256[]","name":"tokensRemoved","type":"uint256[]"},{"indexed":false,"internalType":"uint256","name":"sharesBurnt","type":"uint256"}],"name":"FundingRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"funder","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"tokensRemoved","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"sharesBurnt","type":"uint256"}],"name":"FundingRemovedAsToken","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"childPool","type":"address"},{"indexed":false,"internalType":"uint256","name":"collateralReturned","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"valueUnlocked","type":"uint256"}],"name":"FundingReturned","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"feeEvaluationBlockPeriod","type":"uint64"},{"indexed":false,"internalType":"uint8","name":"feePortion","type":"uint8"}],"name":"ManagementFeeSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"factory","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"MarketFactoryApproval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint256","name":"collateralMigrated","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"costBasis","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"sharesGranted","type":"uint256"}],"name":"MigratedFunds","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"parentPool","type":"address"}],"name":"ParentPoolAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"limit","type":"uint256"}],"name":"RequestLimitChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"EXECUTOR_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PARLAY_GROUP_ID","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"collateralAdded","type":"uint256"}],"name":"addFunding","outputs":[{"internalType":"uint256","name":"sharesMinted","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"collateralAdded","type":"uint256"}],"name":"addFundingFor","outputs":[{"internalType":"uint256","name":"sharesMinted","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"children","type":"address[]"},{"internalType":"uint256[]","name":"sharesToBurn","type":"uint256[]"}],"name":"batchRemoveChildShares","outputs":[{"internalType":"uint256","name":"totalSharesBurnt","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"funder","type":"address"},{"internalType":"uint256","name":"sharesToBurn","type":"uint256"}],"name":"calcRemoveCollateral","outputs":[{"internalType":"uint256","name":"collateralReturned","type":"uint256"},{"internalType":"uint256","name":"sharesBurnt","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"checkAdmin","outputs":[],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"checkExecutor","outputs":[],"stateMutability":"view","type":"function"},{"inputs":[],"name":"collateralToken","outputs":[{"internalType":"contract IERC20Metadata","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"collectedFees","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"conditionalTokens","outputs":[{"internalType":"contract IConditionalTokensV1_2","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IMarketFactoryV1_2","name":"factory","type":"address"},{"internalType":"address","name":"conditionOracle","type":"address"},{"internalType":"uint256","name":"fee","type":"uint256"},{"internalType":"uint256[]","name":"marketLimits","type":"uint256[]"},{"components":[{"internalType":"QuestionID","name":"questionId","type":"bytes32"},{"internalType":"bytes","name":"packedPrices","type":"bytes"},{"internalType":"uint32","name":"haltTime","type":"uint32"}],"internalType":"struct IMarketFactoryV1_2.PackedPriceMarketParams[]","name":"marketParamsArray","type":"tuple[]"}],"name":"createMarketsWithPrices","outputs":[{"internalType":"contract IMarketMakerV1[]","name":"markets","type":"address[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"QuestionID[]","name":"questionIds","type":"bytes32[]"},{"internalType":"uint256[]","name":"indices","type":"uint256[]"},{"internalType":"uint256[]","name":"outcomeSlotCounts","type":"uint256[]"}],"internalType":"struct ParlayLegs","name":"legs","type":"tuple"}],"name":"createParlayMarket","outputs":[{"internalType":"contract IMarketMakerV1_2","name":"market","type":"address"},{"internalType":"QuestionID","name":"parlayQuestionId","type":"bytes32"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"feeEvaluationBlockPeriod","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"feePortion","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"fees","type":"uint256"}],"name":"feesReturned","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"feesWithdrawableBy","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256","name":"collateralReturned","type":"uint256"},{"internalType":"uint256","name":"childSharesBurnt","type":"uint256"}],"name":"fundingReturned","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"childPool","type":"address"}],"name":"getApprovalForChild","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"childPool","type":"address"}],"name":"getAvailableFunding","outputs":[{"internalType":"uint256","name":"availableFunding","type":"uint256"},{"internalType":"uint256","name":"availableTarget","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"factory","type":"address"}],"name":"getFactoryApproval","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"funder","type":"address"}],"name":"getFunderCostBasis","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getParentPool","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getParlayParams","outputs":[{"components":[{"internalType":"uint128","name":"fee","type":"uint128"},{"internalType":"uint128","name":"parlayLimit","type":"uint128"},{"internalType":"uint256","name":"legQuestionIdMask","type":"uint256"},{"internalType":"address","name":"conditionOracle","type":"address"},{"internalType":"contract IMarketFactoryV1_3","name":"factory","type":"address"}],"internalType":"struct MarketFundingPool.ParlayParams","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPoolValue","outputs":[{"internalType":"uint256","name":"poolValue","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTotalFunderCostBasis","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"lastFeeEvaluationBlock","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"migrateFundsFromSender","outputs":[{"internalType":"uint256","name":"collateralMigrated","type":"uint256"},{"internalType":"uint256","name":"costBasis","type":"uint256"},{"internalType":"uint256","name":"sharesGranted","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newPool","type":"address"}],"name":"migrateFundsTo","outputs":[{"internalType":"uint256","name":"collateralMigrated","type":"uint256"},{"internalType":"uint256","name":"costBasis","type":"uint256"},{"internalType":"uint256","name":"sharesGranted","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"parlayTokens","outputs":[{"internalType":"contract IConditionalTokensV1_2","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"child","type":"address"},{"internalType":"uint256","name":"sharesToBurn","type":"uint256"}],"name":"removeChildShares","outputs":[{"internalType":"uint256","name":"childSharesReturned","type":"uint256"},{"internalType":"uint256","name":"sharesBurnt","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"sharesToBurn","type":"uint256"}],"name":"removeCollateral","outputs":[{"internalType":"uint256","name":"collateralReturned","type":"uint256"},{"internalType":"uint256","name":"sharesBurnt","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"collateralRequested","type":"uint256"}],"name":"requestFunding","outputs":[{"internalType":"uint256","name":"collateralAdded","type":"uint256"},{"internalType":"uint256","name":"sharesMinted","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"requestLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"reserves","outputs":[{"internalType":"uint256","name":"collateral","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"childPool","type":"address"},{"internalType":"uint256","name":"approval","type":"uint256"}],"name":"setApprovalForChild","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"factory","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setFactoryApproval","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint64","name":"blockPeriod","type":"uint64"},{"internalType":"uint8","name":"feePortion_","type":"uint8"}],"name":"setFeeParameters","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint128","name":"fee","type":"uint128"},{"internalType":"uint128","name":"parlayLimit","type":"uint128"},{"internalType":"uint256","name":"legQuestionIdMask","type":"uint256"},{"internalType":"address","name":"conditionOracle","type":"address"},{"internalType":"contract IMarketFactoryV1_3","name":"factory","type":"address"}],"internalType":"struct MarketFundingPool.ParlayParams","name":"params","type":"tuple"}],"name":"setParlayParams","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"limit","type":"uint256"}],"name":"setRequestLimit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalChildValueLocked","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"valueHighPoint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"withdrawFees","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"beneficiary","type":"address"}],"name":"withdrawManagementFeesTo","outputs":[{"internalType":"uint256","name":"feesTransferred","type":"uint256"}],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
60c06040523480156200001157600080fd5b5060405162005aee38038062005aee833981016040819052620000349162000d46565b606082015160808301516040840151836200005284848484620000b7565b6200005c620001e0565b61013a8054600160401b600160801b0319166fffffffffffffffff00000000000000001790556200008e60006200028e565b505084516001600160a01b0390811660805260209095015190941660a052506200103c92505050565b600054610100900460ff1615808015620000d85750600054600160ff909116105b80620000f45750303b158015620000f4575060005460ff166001145b6200015d5760405162461bcd60e51b815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201526d191e481a5b9a5d1a585b1a5e995960921b60648201526084015b60405180910390fd5b6000805460ff19166001179055801562000181576000805461ff0019166101001790555b6200018d8585620003a1565b620001988362000421565b620001a382620004b1565b8015620001d9576000805461ff00191690556040516001815260008051602062005ace8339815191529060200160405180910390a15b5050505050565b600054610100900460ff16156200024a5760405162461bcd60e51b815260206004820152602760248201527f496e697469616c697a61626c653a20636f6e747261637420697320696e697469604482015266616c697a696e6760c81b606482015260840162000154565b60005460ff90811610156200028c576000805460ff191660ff90811790915560405190815260008051602062005ace8339815191529060200160405180910390a15b565b61013a546000906001600160401b03808216916801000000000000000090041683158015620002c7575080620002c5834362000e1d565b105b15620002d4575050919050565b61013a80546001600160401b031916436001600160401b03161790556000620002fc62000518565b90506101395481116200031157505050919050565b6000610139548262000324919062000e1d565b61013a549091506200035190610100906200034a90600160801b900460ff168462000e33565b906200053a565b9450851580156200036a575084620003686200057c565b105b156200037c5750600095945050505050565b62000387856200061c565b62000393858362000e1d565b610139555092949350505050565b600054610100900460ff16620003fd5760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b62000407620006a2565b62000411620006fe565b6200041d828262000764565b5050565b600054610100900460ff166200047d5760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b604080516020808201835260008083528351918201909352918252620004a39162000809565b620004ae8162000871565b50565b600054610100900460ff166200050d5760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b620004ae8162000979565b61013654600090620005296200057c565b62000535919062000e4d565b905090565b600082156200057057816200055160018562000e1d565b6200055d919062000e63565b6200056a90600162000e4d565b62000573565b60005b90505b92915050565b6065546040516370a0823160e01b815230600482015260009182916001600160a01b03909116906370a0823190602401602060405180830381865afa158015620005ca573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190620005f0919062000e86565b6066549091508082101562000609576200060962000ea0565b62000615818362000e1d565b9250505090565b620006266200057c565b81111562000647576040516311d681c960e21b815260040160405180910390fd5b80600003620006535750565b806066600082825462000667919062000e4d565b90915550506040518181527f7545428d48c07276e600a1b3c9689be2420624a568454764744bed2ed4785b5e9060200160405180910390a150565b600054610100900460ff166200028c5760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b600054610100900460ff166200075a5760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b6200028c62000a9a565b600054610100900460ff16620007c05760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b620007cd60008362000b02565b6001600160a01b038116156200041d576200041d7fd8aa0f3194971a2a116679f7c2090f6939c8d4e01a2a8d7e41d55e5351469e638262000b02565b600054610100900460ff16620008655760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b6200041d828262000ba6565b600054610100900460ff16620008cd5760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b6012816001600160a01b031663313ce5676040518163ffffffff1660e01b8152600401602060405180830381865afa1580156200090e573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000934919062000eb6565b60ff16111562000957576040516347aad2ef60e11b815260040160405180910390fd5b606580546001600160a01b0319166001600160a01b0392909216919091179055565b600054610100900460ff16620009d55760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b610131546001600160a01b031615620009f257620009f262000ea0565b6001600160a01b0381161580159062000a24575062000a226001600160a01b038216636831974d60e11b62000c24565b155b1562000a4f576040516320d6c2ad60e01b81526001600160a01b038216600482015260240162000154565b61013180546001600160a01b0319166001600160a01b0383169081179091556040517f18da49b0178612731ce8a0d4a3052637cc23b8bfb85385e67c4373011d86ed1390600090a250565b600054610100900460ff1662000af65760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b60ff805460ff19169055565b600082815260cd602090815260408083206001600160a01b038516845290915290205460ff166200041d57600082815260cd602090815260408083206001600160a01b03851684529091529020805460ff1916600117905562000b623390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b600054610100900460ff1662000c025760405162461bcd60e51b815260206004820152602b602482015260008051602062005aae83398151915260448201526a6e697469616c697a696e6760a81b606482015260840162000154565b603662000c10838262000f70565b50603762000c1f828262000f70565b505050565b600062000c318362000c45565b801562000573575062000573838362000c7d565b600062000c5a826301ffc9a760e01b62000c7d565b801562000576575062000c76826001600160e01b031962000c7d565b1592915050565b604080516001600160e01b03198316602480830191909152825180830390910181526044909101909152602080820180516001600160e01b03166301ffc9a760e01b178152825160009392849283928392918391908a617530fa92503d9150600051905082801562000cf0575060208210155b801562000cfd5750600081115b979650505050505050565b634e487b7160e01b600052604160045260246000fd5b6001600160a01b0381168114620004ae57600080fd5b805162000d418162000d1e565b919050565b60008082840360c081121562000d5b57600080fd5b60a081121562000d6a57600080fd5b5060405160a081016001600160401b038111828210171562000d905762000d9062000d08565b604052835162000da08162000d1e565b815262000db06020850162000d34565b602082015262000dc36040850162000d34565b604082015262000dd66060850162000d34565b606082015262000de96080850162000d34565b6080820152915062000dfe60a0840162000d34565b90509250929050565b634e487b7160e01b600052601160045260246000fd5b8181038181111562000576576200057662000e07565b808202811582820484141762000576576200057662000e07565b8082018082111562000576576200057662000e07565b60008262000e8157634e487b7160e01b600052601260045260246000fd5b500490565b60006020828403121562000e9957600080fd5b5051919050565b634e487b7160e01b600052600160045260246000fd5b60006020828403121562000ec957600080fd5b815160ff8116811462000edb57600080fd5b9392505050565b600181811c9082168062000ef757607f821691505b60208210810362000f1857634e487b7160e01b600052602260045260246000fd5b50919050565b601f82111562000c1f57600081815260208120601f850160051c8101602086101562000f475750805b601f850160051c820191505b8181101562000f685782815560010162000f53565b505050505050565b81516001600160401b0381111562000f8c5762000f8c62000d08565b62000fa48162000f9d845462000ee2565b8462000f1e565b602080601f83116001811462000fdc576000841562000fc35750858301515b600019600386901b1c1916600185901b17855562000f68565b600085815260208120601f198616915b828110156200100d5788860151825594840194600190910190840162000fec565b50858210156200102c5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b60805160a051614a3e62001070600039600081816106200152610fd00152600081816106b90152610cff0152614a3e6000f3fe608060405234801561001057600080fd5b50600436106103eb5760003560e01c8063609e5e481161021a57806391d1485411610135578063b518d9a4116100c8578063d547741f11610097578063dd62ed3e1161007c578063dd62ed3e14610a39578063efa892c314610a72578063facf6fc314610a8557600080fd5b8063d547741f14610a13578063d77eb4c714610a2657600080fd5b8063b518d9a4146109c8578063b8cc1f36146109db578063cb02e536146109ee578063d2da404014610a0157600080fd5b8063a457c2d711610104578063a457c2d71461097a578063a9059cbb1461098d578063b083afa4146109a0578063b2016bd4146109b557600080fd5b806391d148541461092657806392727cdd1461095f57806395d89b4114610972578063a217fddf1461069857600080fd5b80637e90618e116101ad5780638456cb591161017c5780638456cb59146108ef5780639003adfe146108f75780639026dee814610900578063909370831461091357600080fd5b80637e90618e146108ac578063815cd1a2146108bf5780638240cdf2146108d257806383edf317146108dc57600080fd5b806372441d54116101e957806372441d541461078657806375172a8b146107af57806379df81e4146107b75780637b57085e146107ca57600080fd5b8063609e5e481461070b57806366261532146107205780636a12209c1461074a57806370a082311461075d57600080fd5b80633237c1581161030a57806349bcbcc01161029d5780635bd9e2991161026c5780635bd9e299146106b45780635c975abb146106db5780635cd9ef81146106e55780635d5d4613146106f857600080fd5b806349bcbcc0146106755780634cdedd951461069857806353e8c850146106a057806354c97ff7146106aa57600080fd5b806339509351116102d957806339509351146106085780633b6c02701461061b5780633f036cb01461065a5780633f4ba83a1461066d57600080fd5b80633237c1581461059857806336568abe146105c05780633706c4da146105d3578063390ca127146105db57600080fd5b806318160ddd11610382578063248a9ca311610351578063248a9ca31461051b5780632f1fb3821461053e5780632f2ff15d14610570578063313ce5671461058357600080fd5b806318160ddd146104e35780631ba2f531146104eb57806320cdc524146104f357806323b872dd1461050857600080fd5b8063095ea7b3116103be578063095ea7b31461049c578063155b6be5146104af578063164e68de146104cf57806316dbd776146104cf57600080fd5b806301ffc9a7146103f057806306fdde031461041857806307bd02651461042d5780630802bf3514610462575b600080fd5b6104036103fe366004613e22565b610a98565b60405190151581526020015b60405180910390f35b610420610b4a565b60405161040f9190613e70565b6104547fd8aa0f3194971a2a116679f7c2090f6939c8d4e01a2a8d7e41d55e5351469e6381565b60405190815260200161040f565b61013a546104839068010000000000000000900467ffffffffffffffff1681565b60405167ffffffffffffffff909116815260200161040f565b6104036104aa366004613eb8565b610bdc565b6104c26104bd366004613f30565b610bf4565b60405161040f9190613fcf565b6104546104dd36600461401c565b50600090565b603554610454565b610454610ea8565b610506610501366004614039565b610ec5565b005b610403610516366004614051565b610f4a565b610454610529366004614092565b600090815260cd602052604090206001015490565b61055161054c3660046140ab565b610f70565b604080516001600160a01b03909316835260208301919091520161040f565b61050661057e3660046140e6565b611104565b60125b60405160ff909116815260200161040f565b6105ab6105a6366004614092565b61112e565b6040805192835260208301919091520161040f565b6105066105ce3660046140e6565b61122d565b606854610454565b6104036105e936600461401c565b6001600160a01b0316600090815261013f602052604090205460ff1690565b610403610616366004613eb8565b6112b9565b6106427f000000000000000000000000000000000000000000000000000000000000000081565b6040516001600160a01b03909116815260200161040f565b610506610668366004614092565b6112f8565b610506611383565b61067d611396565b6040805193845260208401929092529082015260600161040f565b610454600081565b6104546101365481565b6104546101325481565b6106427f000000000000000000000000000000000000000000000000000000000000000081565b60ff805416610403565b6105ab6106f3366004614092565b6116d2565b610454610706366004614092565b611820565b61013a5461058690600160801b900460ff1681565b61045461072e36600461401c565b6001600160a01b03166000908152610133602052604090205490565b610506610758366004614092565b61182c565b61045461076b36600461401c565b6001600160a01b031660009081526033602052604090205490565b61045461079436600461401c565b6001600160a01b031660009081526067602052604090205490565b610454611872565b6105ab6107c5366004613eb8565b61190a565b61084e6040805160a081018252600080825260208201819052918101829052606081018290526080810191909152506040805160a08101825261013b546001600160801b038082168352600160801b90910416602082015261013c549181019190915261013d546001600160a01b03908116606083015261013e5416608082015290565b60405161040f9190600060a0820190506001600160801b03808451168352806020850151166020840152506040830151604083015260608301516001600160a01b038082166060850152806080860151166080850152505092915050565b6105ab6108ba366004613eb8565b611a43565b6104546108cd36600461401c565b611a5c565b6104546101395481565b6105066108ea36600461401c565b611ad3565b610506611b00565b61045460665481565b61050661090e36600461401c565b611b11565b6105ab61092136600461401c565b611b1c565b6104036109343660046140e6565b600091825260cd602090815260408084206001600160a01b0393909316845291905290205460ff1690565b61050661096d366004613eb8565b611bef565b610420611c02565b610403610988366004613eb8565b611c11565b61040361099b366004613eb8565b611cae565b61013a546104839067ffffffffffffffff1681565b606554610642906001600160a01b031681565b6104546109d6366004613eb8565b611cbc565b61067d6109e936600461401c565b611d09565b6104546109fc366004614116565b611eec565b610131546001600160a01b0316610642565b610506610a213660046140e6565b611f96565b610506610a34366004614182565b611fbb565b610454610a473660046141a4565b6001600160a01b03918216600090815260346020908152604080832093909416825291909152205490565b610506610a803660046141e0565b612161565b610506610a9336600461420e565b61223f565b60006001600160e01b03198216636831974d60e11b1480610ac957506001600160e01b031982166306e253b560e11b145b80610ae457506001600160e01b03198216635ee02cbf60e01b145b80610aff57506001600160e01b0319821663034b690160e61b145b80610b1a57506001600160e01b03198216635c660f9b60e11b145b80610b3557506001600160e01b03198216630126f2f360e61b145b80610b445750610b44826122e2565b92915050565b606060368054610b599061424f565b80601f0160208091040260200160405190810160405280929190818152602001828054610b859061424f565b8015610bd25780601f10610ba757610100808354040283529160200191610bd2565b820191906000526020600020905b815481529060010190602001808311610bb557829003601f168201915b5050505050905090565b600033610bea818585612317565b5060019392505050565b6001600160a01b038716600090815261013f602052604090205460609060ff16610c4157604051631fbef81160e21b81526001600160a01b03891660048201526024015b60405180910390fd5b6000610c5d6001600160a01b038a1663b4b1516760e01b61243b565b905080610c885760405163531f290560e11b81526001600160a01b038a166004820152602401610c38565b848314610ca857604051630a14dfb760e21b815260040160405180910390fd5b8267ffffffffffffffff811115610cc157610cc1614283565b604051908082528060200260200182016040528015610cea578160200160208202803683370190505b506040805160a0810182526001600160a01b037f000000000000000000000000000000000000000000000000000000000000000081168252606554811660208301523092820192909252600060608201819052918b1660808201529193505b84811015610e9a5760008b6001600160a01b031663b4b151678b858a8a87818110610d7657610d76614299565b9050602002810190610d8891906142af565b6040518463ffffffff1660e01b8152600401610da6939291906142e8565b6020604051808303816000875af1158015610dc5573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610de991906143da565b90506000610e076001600160a01b0383166319a298e760e01b61243b565b905080610e325760405163531f290560e11b81526001600160a01b038e166004820152602401610c38565b81868481518110610e4557610e45614299565b60200260200101906001600160a01b031690816001600160a01b031681525050610e87828b8b86818110610e7b57610e7b614299565b90506020020135611bef565b505080610e939061440d565b9050610d49565b505050979650505050505050565b600061013654610eb6611872565b610ec09190614426565b905090565b610ece33611b11565b6000610efa634a1097c760e01b610eeb60a085016080860161401c565b6001600160a01b03169061243b565b905080610f3657610f1160a083016080840161401c565b60405163531f290560e11b81526001600160a01b039091166004820152602401610c38565b8161013b610f448282614452565b50505050565b600033610f58858285612457565b610f638585856124e3565b60019150505b9392505050565b61013e546001600160a01b0316600081815261013f60205260408120549091829160ff16610fbc57604051631fbef81160e21b81526001600160a01b0382166004820152602401610c38565b6040805160a0810182526001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000811682526065548116602083015230828401526000606083015261013d548116608083015261013b5461013c549351634a1097c760e01b8152929391851692634a1097c79261104f926001600160801b0316918691908b906004016145a0565b60408051808303816000875af115801561106d573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061109191906146b0565b909450925060006110b26001600160a01b0386166319a298e760e01b61243b565b9050806110dd5760405163531f290560e11b81526001600160a01b0384166004820152602401610c38565b61013b546110fc908690600160801b90046001600160801b031661268e565b505050915091565b600082815260cd602052604090206001015461111f81612829565b6111298383612833565b505050565b6000806111396128d5565b336111446001612927565b5060006111518286612a28565b919550935090506000839003611168575050915091565b80610139600082825461117b91906146de565b90915550506001600160a01b03821660009081526101376020526040812080548592906111a9908490614426565b909155506111b990508284612b2c565b6065546111d0906001600160a01b03168386612bd3565b60408051600081526020810191829052906001600160a01b038416907f96bd1544577eb6c104cdc0a1e4eda89c64f8875c006dfda5baaef1aa5628b4b99061121d908890859089906146f1565b60405180910390a2505050915091565b6001600160a01b03811633146112ab5760405162461bcd60e51b815260206004820152602f60248201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560448201527f20726f6c657320666f722073656c6600000000000000000000000000000000006064820152608401610c38565b6112b58282612c36565b5050565b3360008181526034602090815260408083206001600160a01b0387168452909152812054909190610bea90829086906112f3908790614426565b612317565b6000611302612cb9565b6001600160a01b0381166000908152610135602052604081206001810180549394509092859290611334908490614748565b909155505060408051848152600060208201526001600160a01b038416917fdabd725b6d0865b98c42345bb716aada43ac75fcb5b70d2d189bf7afad456d2e91015b60405180910390a2505050565b61138c33611b11565b611394612cc4565b565b6000806000806113af610131546001600160a01b031690565b90506001600160a01b0381166113d85760405163297d81a560e01b815260040160405180910390fd5b336001600160a01b0382161461140357604051632c3b4def60e21b8152336004820152602401610c38565b600061141f6001600160a01b038316635ee02cbf60e01b61243b565b90508061144a576040516320d6c2ad60e01b81526001600160a01b0383166004820152602401610c38565b6000826001600160a01b0316633706c4da6040518163ffffffff1660e01b81526004016020604051808303816000875af115801561148c573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906114b09190614770565b90506000836001600160a01b03166375172a8b6040518163ffffffff1660e01b8152600401602060405180830381865afa1580156114f2573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906115169190614770565b90506000846001600160a01b0316631ba2f5316040518163ffffffff1660e01b81526004016020604051808303816000875af115801561155a573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061157e9190614770565b90508160000361159a5750600097889750879650945050505050565b6001600160a01b038516600081815260676020526040902054906115c590636831974d60e11b61243b565b6115d1576115d1614789565b604051635cd9ef8160e01b81526004810184905286906001600160a01b03821690635cd9ef819060240160408051808303816000875af1158015611619573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061163d919061479f565b909a50975081611662886001600160a01b031660009081526067602052604090205490565b61166c91906146de565b8a1461167a5761167a614789565b6116848584612d16565b945082611691868c6147c3565b61169b91906147da565b9850898910156116ad576116ad614789565b60006116b98b8b6146de565b90506116c58882612d2c565b5050505050505050909192565b6000806116dd6128d5565b60006116e7612cb9565b905060006116f482611b1c565b5090506117018186612d7e565b93508315611819576001600160a01b0382166000908152610135602052604081208054869290611732908490614426565b9250508190555083610136600082825461174c9190614426565b9091555050606554611768906001600160a01b03168386612d8d565b604051635d5d461360e01b8152600481018590526001600160a01b03831690635d5d4613906024016020604051808303816000875af11580156117af573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906117d39190614770565b9250816001600160a01b03167fb741f30322e51134d94cb3c8e4d323dfbcfd60a7a86243f62faa4ae60528f8b08560405161181091815260200190565b60405180910390a25b5050915091565b6000610b443383611cbc565b61183533611b11565b6101328190556040518181527fcbfebec0d4837dbe12cf8045696140fec0f1ae16160c3474010c7ac91f4b74a2906020015b60405180910390a150565b6065546040516370a0823160e01b815230600482015260009182916001600160a01b03909116906370a0823190602401602060405180830381865afa1580156118bf573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906118e39190614770565b606654909150808210156118f9576118f9614789565b61190381836146de565b9250505090565b6000806119156128d5565b600061192085612ea9565b90503361192d6001612927565b506001600160a01b0381166000908152610138602052604081209061195183612eb8565b905061195f84828985612f79565b90965094508415611974576119748386612b2c565b60a08101516001600160a01b038416600090815261013760209081526040909120825181559101516001909101556060810151610136556080810151610139558515611a3857600085116119ca576119ca614789565b6119de6001600160a01b0385168488612bd3565b60408051878152602081018790526bffffffffffffffffffffffff1960608b901b16916001600160a01b038616917fe39d5363f820fc9aad3f881a88f5aa05338eaa1cfe575250c49fc7ff5bf5eaa3910160405180910390a35b505050509250929050565b600080611a508484612a28565b50909590945092505050565b6000611a6733611b11565b50606654611a74816131e8565b606554611a8b906001600160a01b03168383612bd3565b816001600160a01b03167fc0819c13be868895eb93e40eaceb96de976442fa1d404e5c55f14bb65a8c489a82604051611ac691815260200190565b60405180910390a2919050565b611afd7fd8aa0f3194971a2a116679f7c2090f6939c8d4e01a2a8d7e41d55e5351469e6382613225565b50565b611b0933611b11565b61139461329a565b611afd600082613225565b6000806000611b2a60685490565b610132546001600160a01b03861660009081526101336020526040902054919250611b5491612d7e565b9150611b608183612d7e565b6001600160a01b0385166000908152610135602090815260408083208151606081018352815480825260018301549482019490945260029091015490930b9083015291945084935090611bb49084906132d7565b8151909350611bc49085906132d7565b9350611be6611bd1611872565b6020830151611be19087906132ed565b612d7e565b93505050915091565b611bf833611ad3565b6112b5828261268e565b606060378054610b599061424f565b3360008181526034602090815260408083206001600160a01b038716845290915281205490919083811015611c965760405162461bcd60e51b815260206004820152602560248201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604482015264207a65726f60d81b6064820152608401610c38565b611ca38286868403612317565b506001949350505050565b600033610bea8185856124e3565b6000611cc66128d5565b611cd06000612927565b50816101396000828254611ce49190614426565b9091555060009050611cf4610ea8565b9050611d01848483613334565b949350505050565b60008080611d1633611b11565b611d306001600160a01b038516636831974d60e11b61243b565b611d585760405163793463e360e01b81526001600160a01b0385166004820152602401610c38565b611d726001600160a01b038516630126f2f360e61b61243b565b611d9a5760405163284e951160e21b81526001600160a01b0385166004820152602401610c38565b611da46001612927565b506000611db060685490565b9050611ddc7fd8aa0f3194971a2a116679f7c2090f6939c8d4e01a2a8d7e41d55e5351469e6333611104565b611de68582611bef565b611e107fd8aa0f3194971a2a116679f7c2090f6939c8d4e01a2a8d7e41d55e5351469e6333611f96565b61013254611e1d8261182c565b6000869050806001600160a01b03166349bcbcc06040518163ffffffff1660e01b81526004016060604051808303816000875af1158015611e62573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611e8691906147fc565b91975095509350611e968261182c565b60408051878152602081018790529081018590526001600160a01b038816907f2b909767077de53708f0c9bf65c9ea6cfe4ffaf377981f178880e5eb307d81299060600160405180910390a25050509193909250565b6000611ef66128d5565b838214611f165760405163ca3487f760e01b815260040160405180910390fd5b60005b84811015611f8d576000611f6b878784818110611f3857611f38614299565b9050602002016020810190611f4d919061401c565b868685818110611f5f57611f5f614299565b9050602002013561190a565b9150611f7990508184614426565b92505080611f869061440d565b9050611f19565b50949350505050565b600082815260cd6020526040902060010154611fb181612829565b6111298383612c36565b6000611fc5612cb9565b6040516370a0823160e01b815230600482015290915060009083906001600160a01b038416906370a0823190602401602060405180830381865afa158015612011573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906120359190614770565b61203f9190614426565b6001600160a01b038316600090815261013560205260408120805492935091908361206b576000612080565b8361207683886147c3565b61208091906147da565b90506001600160ff1b038711156120aa57604051637756904960e01b815260040160405180910390fd5b6001600160ff1b038111156120c1576120c1614789565b6120cb81836146de565b83556120d7818861482a565b8360010160008282546120ea9190614748565b9250508190555080610136600082825461210491906146de565b909155505060408051888152602081018390526001600160a01b038716917fdabd725b6d0865b98c42345bb716aada43ac75fcb5b70d2d189bf7afad456d2e910160405180910390a26121576000612927565b5050505050505050565b61216a33611b11565b8015612178576121786128d5565b60006121946001600160a01b0384166357662a8560e11b61243b565b9050806121bf5760405163531f290560e11b81526001600160a01b0384166004820152602401610c38565b6001600160a01b038316600090815261013f602052604090205460ff16151582151514611129576001600160a01b038316600081815261013f6020908152604091829020805460ff191686151590811790915591519182527f51228fedbb1530958ad763d83204397c34a21dc73a3525e68bdce060da2563609101611376565b61224833611b11565b61013a805470ffffffffffffffffff000000000000000019166801000000000000000067ffffffffffffffff851690810270ff00000000000000000000000000000000191691909117600160801b60ff8516908102919091179092556040805191825260208201929092527f9a4f996bbf9517a7375f9a68aa2965412bb9b95c247141192b8f8183d3db4405910160405180910390a15050565b60006001600160e01b03198216637965db0b60e01b1480610b4457506301ffc9a760e01b6001600160e01b0319831614610b44565b6001600160a01b0383166123795760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b6064820152608401610c38565b6001600160a01b0382166123da5760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b6064820152608401610c38565b6001600160a01b0383811660008181526034602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925910160405180910390a3505050565b6000612446836134c0565b8015610f695750610f6983836134f3565b6001600160a01b038381166000908152603460209081526040808320938616835292905220546000198114610f4457818110156124d65760405162461bcd60e51b815260206004820152601d60248201527f45524332303a20696e73756666696369656e7420616c6c6f77616e63650000006044820152606401610c38565b610f448484848403612317565b6001600160a01b0383166125475760405162461bcd60e51b815260206004820152602560248201527f45524332303a207472616e736665722066726f6d20746865207a65726f206164604482015264647265737360d81b6064820152608401610c38565b6001600160a01b0382166125a95760405162461bcd60e51b815260206004820152602360248201527f45524332303a207472616e7366657220746f20746865207a65726f206164647260448201526265737360e81b6064820152608401610c38565b6001600160a01b038316600090815260336020526040902054818110156126215760405162461bcd60e51b815260206004820152602660248201527f45524332303a207472616e7366657220616d6f756e7420657863656564732062604482015265616c616e636560d01b6064820152608401610c38565b6001600160a01b0380851660008181526033602052604080822086860390559286168082529083902080548601905591517fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef906126819086815260200190565b60405180910390a3610f44565b801561269c5761269c6128d5565b6001600160a01b038216600090815261013360205260409020548190036126c1575050565b60006126dd6001600160a01b0384166306e253b560e11b61243b565b905080612708576040516332be158160e01b81526001600160a01b0384166004820152602401610c38565b60006127246001600160a01b03851663034b690160e61b61243b565b90508080156127a55750306001600160a01b0316846001600160a01b031663d2da40406040518163ffffffff1660e01b8152600401602060405180830381865afa158015612776573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061279a91906143da565b6001600160a01b0316145b6127cd576040516332be158160e01b81526001600160a01b0385166004820152602401610c38565b6001600160a01b0384166000818152610133602052604090819020859055517f087334644551f4ef9c19d46c1dbbb3593f9f48d51f0fea493a43e312a65242489061281b9086815260200190565b60405180910390a250505050565b611afd8133613225565b600082815260cd602090815260408083206001600160a01b038516845290915290205460ff166112b557600082815260cd602090815260408083206001600160a01b03851684529091529020805460ff191660011790556128913390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b60ff805416156113945760405162461bcd60e51b815260206004820152601060248201527f5061757361626c653a20706175736564000000000000000000000000000000006044820152606401610c38565b61013a5460009067ffffffffffffffff80821691680100000000000000009004168315801561295e57508061295c83436146de565b105b1561296a575050919050565b61013a805467ffffffffffffffff19164367ffffffffffffffff161790556000612992610ea8565b90506101395481116129a657505050919050565b600061013954826129b791906146de565b61013a549091506129e090610100906129da90600160801b900460ff16846147c3565b9061357c565b9450851580156129f65750846129f4611872565b105b15612a075750600095945050505050565b612a10856135b3565b612a1a85836146de565b610139555092949350505050565b600080600080612a36611872565b90506000612a42610ea8565b905080600003612a655760405163ee7b33a760e01b815260040160405180910390fd5b6001600160a01b038716600081815261013760209081526040808320815180830183528154808252600190920154818501529484526033909252822054612aac9190614426565b9050612abf81898460000151878761362d565b955085600003612ad25750505050612b25565b6000612add60355490565b61013954909150612aef88838761369e565b9850612afc88838361369e565b965085891115612b0e57612b0e614789565b80871115612b1e57612b1e614789565b5050505050505b9250925092565b80600003612b4d576040516302075cc160e41b815260040160405180910390fd5b6001600160a01b0382166000908152603360209081526040808320546067909252822054612b7d919084906136dc565b6001600160a01b038416600090815260676020526040812080549293508392909190612baa9084906146de565b925050819055508060686000828254612bc391906146de565b9091555061112990508383613729565b6040516001600160a01b03831660248201526044810182905261112990849063a9059cbb60e01b906064015b60408051601f198184030181529190526020810180516001600160e01b03166001600160e01b03199093169290921790915261385d565b600082815260cd602090815260408083206001600160a01b038516845290915290205460ff16156112b557600082815260cd602090815260408083206001600160a01b0385168085529252808320805460ff1916905551339285917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a45050565b6000610ec033612ea9565b612ccc61392f565b60ff805460ff191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b6000818311612d255781610f69565b5090919050565b6001600160a01b038216600090815260676020526040902054612d50908290614426565b6001600160a01b038316600090815260676020526040902055606854612d77908290614426565b6068555050565b6000818310612d255781610f69565b801580612e075750604051636eb1769f60e11b81523060048201526001600160a01b03838116602483015284169063dd62ed3e90604401602060405180830381865afa158015612de1573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190612e059190614770565b155b612e795760405162461bcd60e51b815260206004820152603660248201527f5361666545524332303a20617070726f76652066726f6d206e6f6e2d7a65726f60448201527f20746f206e6f6e2d7a65726f20616c6c6f77616e6365000000000000000000006064820152608401610c38565b6040516001600160a01b03831660248201526044810182905261112990849063095ea7b360e01b90606401612bff565b6000612eb482613980565b5090565b612ec0613dd2565b6001600160a01b03821660009081526033602052604081205490612ee2610ea8565b905080600003612f055760405163ee7b33a760e01b815260040160405180910390fd5b6001600160a01b03841660009081526101376020908152604091829020825180840184528154815260019091015481830152825160c0810190935284835291908101612f5060355490565b815260208101939093526101365460408401526101395460608401526080909201529392505050565b6000808460000151841115612fa1576040516302075cc160e41b815260040160405180910390fd5b6001600160a01b0386166000908152610135602052604081205490819003612fc957506131df565b6000612fe387604001518389602001516129da91906147c3565b905061302f8760a001516020015188600001516130009190614426565b61300a8884612d7e565b6001600160a01b038b1660009081526020899052604090205460608b0151869061362d565b9250826000036130405750506131df565b60006130558489602001518a6040015161369e565b90506130618184612d7e565b90506000613078828a604001518b6080015161369e565b9050848960a001516020018181516130909190614426565b9052506001600160a01b038a16600090815260208890526040812080548792906130bb908490614426565b90915550506040516370a0823160e01b81523060048201526000906001600160a01b038c16906370a0823190602401602060405180830381865afa158015613107573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061312b9190614770565b90508461313884836147c3565b61314291906147da565b9650858a60000181815161315691906146de565b90525060208a01805187919061316d9083906146de565b90525060408a0180518491906131849083906146de565b90525060608a01805184919061319b9083906146de565b90525060808a0180518391906131b29083906146de565b9052506131bf83866146de565b6001600160a01b038c166000908152610135602052604090205550505050505b94509492505050565b60665481111561320b5760405163cd45232960e01b815260040160405180910390fd5b806066600082825461321d91906146de565b909155505050565b600082815260cd602090815260408083206001600160a01b038516845290915290205460ff166112b557613258816139c5565b6132638360206139d7565b604051602001613274929190614851565b60408051601f198184030181529082905262461bcd60e51b8252610c3891600401613e70565b6132a26128d5565b60ff805460ff191660011790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258612cf93390565b60008183116132e7576000610f69565b50900390565b60008082121561331657600082900380841161330a57600061330e565b8084035b915050610b44565b818360001903116133295760001961332d565b8183015b9050610b44565b60008260000361335757604051632ec86ff560e21b815260040160405180910390fd5b61336a8361336460355490565b84613b80565b6001600160a01b03851660009081526067602052604081205491925090613392908590614426565b90506001600160801b038111156133bc57604051637756904960e01b815260040160405180910390fd5b6001600160a01b0385166000908152606760205260408120829055606880548692906133e9908490614426565b90915550506065543390613408906001600160a01b0316823088613bc6565b6001600160a01b03861660009081526033602052604081205461342c908590614426565b90506001600160801b0381111561345657604051637756904960e01b815260040160405180910390fd5b6134608785613bfe565b866001600160a01b0316826001600160a01b03167fdcde3dce73cebc28787eaab2e2b0474ab6f06f519882e7ee490a3f57e46abed388876040516134ae929190918252602082015260400190565b60405180910390a35050509392505050565b60006134d3826301ffc9a760e01b6134f3565b8015610b4457506134ec826001600160e01b03196134f3565b1592915050565b604080516001600160e01b03198316602480830191909152825180830390910181526044909101909152602080820180516001600160e01b03166301ffc9a760e01b178152825160009392849283928392918391908a617530fa92503d91506000519050828015613565575060208210155b80156135715750600081115b979650505050505050565b600082156135aa57816135906001856146de565b61359a91906147da565b6135a5906001614426565b610f69565b50600092915050565b6135bb611872565b8111156135db576040516311d681c960e21b815260040160405180910390fd5b806000036135e65750565b80606660008282546135f89190614426565b90915550506040518181527f7545428d48c07276e600a1b3c9689be2420624a568454764744bed2ed4785b5e90602001611867565b60008061364885613642856129da888c6147c3565b906132d7565b90506136548682612d7e565b915081156136945761366687856147c3565b8360016136738589614426565b61367d91906146de565b61368791906147c3565b1061369457613694614789565b5095945050505050565b6000828411156136c1576040516302075cc160e41b815260040160405180910390fd5b8315610f6957826136d285846147c3565b611d0191906147da565b6000838311156136ff576040516302075cc160e41b815260040160405180910390fd5b831561371f578361371084846147c3565b61371a91906147da565b611d01565b6000949350505050565b6001600160a01b0382166137895760405162461bcd60e51b815260206004820152602160248201527f45524332303a206275726e2066726f6d20746865207a65726f206164647265736044820152607360f81b6064820152608401610c38565b6001600160a01b038216600090815260336020526040902054818110156137fd5760405162461bcd60e51b815260206004820152602260248201527f45524332303a206275726e20616d6f756e7420657863656564732062616c616e604482015261636560f01b6064820152608401610c38565b6001600160a01b03831660008181526033602090815260408083208686039055603580548790039055518581529192917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a3505050565b60006138b2826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c6564815250856001600160a01b0316613cbf9092919063ffffffff16565b80519091501561112957808060200190518101906138d091906148d2565b6111295760405162461bcd60e51b815260206004820152602a60248201527f5361666545524332303a204552433230206f7065726174696f6e20646964206e6044820152691bdd081cdd58d8d9595960b21b6064820152608401610c38565b60ff8054166113945760405162461bcd60e51b815260206004820152601460248201527f5061757361626c653a206e6f74207061757365640000000000000000000000006044820152606401610c38565b6001600160a01b03811660009081526101336020526040902054600003611afd5760405163a0adfe6b60e01b81526001600160a01b0382166004820152602401610c38565b6060610b446001600160a01b03831660145b606060006139e68360026147c3565b6139f1906002614426565b67ffffffffffffffff811115613a0957613a09614283565b6040519080825280601f01601f191660200182016040528015613a33576020820181803683370190505b509050600360fc1b81600081518110613a4e57613a4e614299565b60200101906001600160f81b031916908160001a905350600f60fb1b81600181518110613a7d57613a7d614299565b60200101906001600160f81b031916908160001a9053506000613aa18460026147c3565b613aac906001614426565b90505b6001811115613b31577f303132333435363738396162636465660000000000000000000000000000000085600f1660108110613aed57613aed614299565b1a60f81b828281518110613b0357613b03614299565b60200101906001600160f81b031916908160001a90535060049490941c93613b2a816148ef565b9050613aaf565b508315610f695760405162461bcd60e51b815260206004820181905260248201527f537472696e67733a20686578206c656e67746820696e73756666696369656e746044820152606401610c38565b600081613b8c8161440d565b9250613b9c90506004600a6149ea565b613ba69084614426565b925060008311613bb857613bb8614789565b611d01826129da85876147c3565b6040516001600160a01b0380851660248301528316604482015260648101829052610f449085906323b872dd60e01b90608401612bff565b6001600160a01b038216613c545760405162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f2061646472657373006044820152606401610c38565b8060356000828254613c669190614426565b90915550506001600160a01b0382166000818152603360209081526040808320805486019055518481527fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a35050565b6060611d01848460008585600080866001600160a01b03168587604051613ce691906149f6565b60006040518083038185875af1925050503d8060008114613d23576040519150601f19603f3d011682016040523d82523d6000602084013e613d28565b606091505b50915091506135718783838760608315613da3578251600003613d9c576001600160a01b0385163b613d9c5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401610c38565b5081611d01565b611d018383815115613db85781518083602001fd5b8060405162461bcd60e51b8152600401610c389190613e70565b6040518060c001604052806000815260200160008152602001600081526020016000815260200160008152602001613e1d604051806040016040528060008152602001600081525090565b905290565b600060208284031215613e3457600080fd5b81356001600160e01b031981168114610f6957600080fd5b60005b83811015613e67578181015183820152602001613e4f565b50506000910152565b6020815260008251806020840152613e8f816040850160208701613e4c565b601f01601f19169190910160400192915050565b6001600160a01b0381168114611afd57600080fd5b60008060408385031215613ecb57600080fd5b8235613ed681613ea3565b946020939093013593505050565b60008083601f840112613ef657600080fd5b50813567ffffffffffffffff811115613f0e57600080fd5b6020830191508360208260051b8501011115613f2957600080fd5b9250929050565b600080600080600080600060a0888a031215613f4b57600080fd5b8735613f5681613ea3565b96506020880135613f6681613ea3565b955060408801359450606088013567ffffffffffffffff80821115613f8a57600080fd5b613f968b838c01613ee4565b909650945060808a0135915080821115613faf57600080fd5b50613fbc8a828b01613ee4565b989b979a50959850939692959293505050565b6020808252825182820181905260009190848201906040850190845b818110156140105783516001600160a01b031683529284019291840191600101613feb565b50909695505050505050565b60006020828403121561402e57600080fd5b8135610f6981613ea3565b600060a0828403121561404b57600080fd5b50919050565b60008060006060848603121561406657600080fd5b833561407181613ea3565b9250602084013561408181613ea3565b929592945050506040919091013590565b6000602082840312156140a457600080fd5b5035919050565b6000602082840312156140bd57600080fd5b813567ffffffffffffffff8111156140d457600080fd5b820160608185031215610f6957600080fd5b600080604083850312156140f957600080fd5b82359150602083013561410b81613ea3565b809150509250929050565b6000806000806040858703121561412c57600080fd5b843567ffffffffffffffff8082111561414457600080fd5b61415088838901613ee4565b9096509450602087013591508082111561416957600080fd5b5061417687828801613ee4565b95989497509550505050565b6000806040838503121561419557600080fd5b50508035926020909101359150565b600080604083850312156141b757600080fd5b82356141c281613ea3565b9150602083013561410b81613ea3565b8015158114611afd57600080fd5b600080604083850312156141f357600080fd5b82356141fe81613ea3565b9150602083013561410b816141d2565b6000806040838503121561422157600080fd5b823567ffffffffffffffff8116811461423957600080fd5b9150602083013560ff8116811461410b57600080fd5b600181811c9082168061426357607f821691505b60208210810361404b57634e487b7160e01b600052602260045260246000fd5b634e487b7160e01b600052604160045260246000fd5b634e487b7160e01b600052603260045260246000fd5b60008235605e198336030181126142c557600080fd5b9190910192915050565b803563ffffffff811681146142e357600080fd5b919050565b83815261433660208201846001600160a01b03808251168352806020830151166020840152806040830151166040840152806060830151166060840152806080830151166080840152505050565b60e060c0820152813560e082015260006020830135601e1984360301811261435d57600080fd5b830160208101903567ffffffffffffffff81111561437a57600080fd5b80360382131561438957600080fd5b60606101008501528061014085015261016081838287013760008183870101526143b5604087016142cf565b63ffffffff16610120860152601f91909101601f191690930190920195945050505050565b6000602082840312156143ec57600080fd5b8151610f6981613ea3565b634e487b7160e01b600052601160045260246000fd5b60006001820161441f5761441f6143f7565b5060010190565b80820180821115610b4457610b446143f7565b600081356001600160801b0381168114610b4457600080fd5b6001600160801b0361446383614439565b166001600160801b031981818454161783558061448260208601614439565b60801b168217835550506040820135600182015560608201356144a481613ea3565b60028201805473ffffffffffffffffffffffffffffffffffffffff19166001600160a01b0383161790555060808201356144dd81613ea3565b60038201805473ffffffffffffffffffffffffffffffffffffffff19166001600160a01b038316179055505050565b6000808335601e1984360301811261452357600080fd5b830160208101925035905067ffffffffffffffff81111561454357600080fd5b8060051b3603821315613f2957600080fd5b81835260007f07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff83111561458757600080fd5b8260051b80836020870137939093016020019392505050565b60006101006001600160801b038716835260206145fd818501886001600160a01b03808251168352806020830151166020840152806040830151166040840152806060830151166060840152806080830151166080840152505050565b8560c08501528160e08501526101608401614618868761450c565b606094870194909452908390526101808501926000905b8082101561464f578235855293830193918301916001919091019061462f565b50505061465e8186018661450c565b915060ff198086850301610120870152614679848484614555565b9350614688604088018861450c565b935091508086850301610140870152506146a3838383614555565b9998505050505050505050565b600080604083850312156146c357600080fd5b82516146ce81613ea3565b6020939093015192949293505050565b81810381811115610b4457610b446143f7565b6000606082018583526020606081850152818651808452608086019150828801935060005b8181101561473257845183529383019391830191600101614716565b5050809350505050826040830152949350505050565b8082018281126000831280158216821582161715614768576147686143f7565b505092915050565b60006020828403121561478257600080fd5b5051919050565b634e487b7160e01b600052600160045260246000fd5b600080604083850312156147b257600080fd5b505080516020909101519092909150565b8082028115828204841417610b4457610b446143f7565b6000826147f757634e487b7160e01b600052601260045260246000fd5b500490565b60008060006060848603121561481157600080fd5b8351925060208401519150604084015190509250925092565b818103600083128015838313168383128216171561484a5761484a6143f7565b5092915050565b7f416363657373436f6e74726f6c3a206163636f756e7420000000000000000000815260008351614889816017850160208801613e4c565b7f206973206d697373696e6720726f6c652000000000000000000000000000000060179184019182015283516148c6816028840160208801613e4c565b01602801949350505050565b6000602082840312156148e457600080fd5b8151610f69816141d2565b6000816148fe576148fe6143f7565b506000190190565b600181815b80851115614941578160001904821115614927576149276143f7565b8085161561493457918102915b93841c939080029061490b565b509250929050565b60008261495857506001610b44565b8161496557506000610b44565b816001811461497b5760028114614985576149a1565b6001915050610b44565b60ff841115614996576149966143f7565b50506001821b610b44565b5060208310610133831016604e8410600b84101617156149c4575081810a610b44565b6149ce8383614906565b80600019048211156149e2576149e26143f7565b029392505050565b6000610f698383614949565b600082516142c5818460208701613e4c56fea2646970667358221220fdfa7ee016d801609480173df996995a4bb8746a009808a79f34ea9033fbdbf564736f6c63430008130033496e697469616c697a61626c653a20636f6e7472616374206973206e6f7420697f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024980000000000000000000000004bde5ef48fb211e914de3cb45506d1e533f49a91000000000000000000000000c95efdbf03f5c3e22ae632e5dbf2da5e6d4980760000000000000000000000006a313a0e1130810f4488c175d78472e165e0004e000000000000000000000000d14d2f62949e83708af8633ed555752923c9b9fe0000000000000000000000004720cda43b2bfb177d42a99538d01362543f0a670000000000000000000000006cdb19f84d5d63fecd4d11f69d3d0d041f0e983c
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
0000000000000000000000004bde5ef48fb211e914de3cb45506d1e533f49a91000000000000000000000000c95efdbf03f5c3e22ae632e5dbf2da5e6d4980760000000000000000000000006a313a0e1130810f4488c175d78472e165e0004e000000000000000000000000d14d2f62949e83708af8633ed555752923c9b9fe0000000000000000000000004720cda43b2bfb177d42a99538d01362543f0a670000000000000000000000006cdb19f84d5d63fecd4d11f69d3d0d041f0e983c
-----Decoded View---------------
Arg [0] : params (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]
Arg [1] : prevPool (address): 0x6CDb19f84D5d63fEcD4d11F69D3D0d041f0e983c
-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 0000000000000000000000004bde5ef48fb211e914de3cb45506d1e533f49a91
Arg [1] : 000000000000000000000000c95efdbf03f5c3e22ae632e5dbf2da5e6d498076
Arg [2] : 0000000000000000000000006a313a0e1130810f4488c175d78472e165e0004e
Arg [3] : 000000000000000000000000d14d2f62949e83708af8633ed555752923c9b9fe
Arg [4] : 0000000000000000000000004720cda43b2bfb177d42a99538d01362543f0a67
Arg [5] : 0000000000000000000000006cdb19f84d5d63fecd4d11f69d3d0d041f0e983c
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.