// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;import"CToken.sol";
/**
* @title Compound's CErc20 Contract
* @notice CTokens which wrap an EIP-20 underlying
* @author Compound
*/contractCErc20isCToken, CErc20Interface{
/**
* @notice Initialize the new money market
* @param underlying_ The address of the underlying asset
* @param comptroller_ The address of the Comptroller
* @param interestRateModel_ The address of the interest rate model
* @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18
* @param name_ ERC-20 name of this token
* @param symbol_ ERC-20 symbol of this token
* @param decimals_ ERC-20 decimal precision of this token
* @param marketType_ MarketType enum of the token
*/functioninitialize(address underlying_,
ComptrollerInterface comptroller_,
InterestRateModel interestRateModel_,
uint initialExchangeRateMantissa_,
stringmemory name_,
stringmemory symbol_,
uint8 decimals_,
MarketType marketType_) virtualpublic{
if (marketType_ != CTokenStorage.MarketType.ERC20_MARKET && marketType_ != CTokenStorage.MarketType.ERC20_INTEREST_MARKET) {
revert InitializeInvalidMarketType();
}
marketType = marketType_;
// CToken initialize does the bulk of the worksuper.initialize(comptroller_, interestRateModel_, initialExchangeRateMantissa_, name_, symbol_, decimals_);
// Set underlying and sanity check it
underlying = underlying_;
EIP20Interface(underlying).totalSupply();
}
/*** User Interface ***//**
* @notice Sender supplies assets into the market and receives cTokens in exchange
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param mintAmount The amount of the underlying asset to supply
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionmint(uint mintAmount) overrideexternalreturns (uint) {
comptroller.autoEnterMarkets(msg.sender); // silent failure allowed
mintInternal(mintAmount);
return NO_ERROR;
}
/**
* @notice Sender redeems cTokens in exchange for the underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemTokens The number of cTokens to redeem into underlying
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeem(uint redeemTokens) overrideexternalreturns (uint) {
redeemInternal(redeemTokens);
return NO_ERROR;
}
/**
* @notice Sender redeems cTokens in exchange for a specified amount of underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemAmount The amount of underlying to redeem
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeemUnderlying(uint redeemAmount) overrideexternalreturns (uint) {
redeemUnderlyingInternal(redeemAmount);
return NO_ERROR;
}
/**
* @notice Sender borrows assets from the protocol to their own address
* @param borrowAmount The amount of the underlying asset to borrow
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionborrow(uint borrowAmount) overrideexternalreturns (uint) {
comptroller.autoEnterMarkets(msg.sender); // silent failure allowed
borrowInternal(borrowAmount);
return NO_ERROR;
}
/**
* @notice Sender repays their own borrow
* @param repayAmount The amount to repay, or -1 for the full outstanding amount
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionrepayBorrow(uint repayAmount) overrideexternalreturns (uint) {
repayBorrowInternal(repayAmount);
return NO_ERROR;
}
/**
* @notice Sender repays a borrow belonging to borrower
* @param borrower the account with the debt being payed off
* @param repayAmount The amount to repay, or -1 for the full outstanding amount
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionrepayBorrowBehalf(address borrower, uint repayAmount) overrideexternalreturns (uint) {
repayBorrowBehalfInternal(borrower, repayAmount);
return NO_ERROR;
}
/**
* @notice The liquidator liquidates the borrowers collateral.
* This function can only be called by the Comptroller.
* @param liquidator The liquidator who called Comptroller::batchLiquidateBorrow
* @param borrower The borrower of this cToken to be liquidated
* @param repayAmount The amount of the underlying borrowed asset to repay
* @return uint The amount of the underlying borrowed asset that was actually repaid
*/function_liquidateBorrow(address liquidator, address borrower, uint repayAmount) overrideexternalreturns (uint) {
return _liquidateBorrowInternal(liquidator, borrower, repayAmount);
}
/**
* @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to admin (timelock)
* @param token The address of the ERC-20 token to sweep
*/functionsweepToken(EIP20NonStandardInterface token) virtualoverrideexternal{
if (msg.sender!= admin) {
revert Unauthorized();
}
if (address(token) == underlying) {
revert CannotSweepUnderlying();
}
uint256 balance = token.balanceOf(address(this));
token.transfer(admin, balance);
}
/**
* @notice The sender adds to reserves.
* @param addAmount The amount fo underlying token to add as reserves
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_addReserves(uint addAmount) overrideexternalreturns (uint) {
return _addReservesInternal(addAmount);
}
/*** Safe Token ***//**
* @notice Gets balance of this contract in terms of the underlying
* @dev This excludes the value of the current message, if any
* @return The quantity of underlying tokens owned by this contract
*/functiongetCashPrior() virtualoverrideinternalviewreturns (uint) {
EIP20Interface token = EIP20Interface(underlying);
return token.balanceOf(address(this));
}
/**
* @dev Similar to EIP20 transfer, except it handles a False result from `transferFrom` and reverts in that case.
* This will revert due to insufficient balance or insufficient allowance.
* This function returns the actual amount received,
* which may be less than `amount` if there is a fee attached to the transfer.
*
* Note: This wrapper safely handles non-standard ERC-20 tokens that do not return a value.
* See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
*/functiondoTransferIn(addressfrom, uint amount) virtualoverrideinternalreturns (uint) {
// Read from storage onceaddress underlying_ = underlying;
EIP20NonStandardInterface token = EIP20NonStandardInterface(underlying_);
uint balanceBefore = EIP20Interface(underlying_).balanceOf(address(this));
token.transferFrom(from, address(this), amount);
bool success;
assembly {
switchreturndatasize()
case0 { // This is a non-standard ERC-20
success :=not(0) // set success to true
}
case32 { // This is a compliant ERC-20returndatacopy(0, 0, 32)
success :=mload(0) // Set `success = returndata` of override external call
}
default { // This is an excessively non-compliant ERC-20, revert.revert(0, 0)
}
}
if (!success) {
revert TransferInFailed();
}
// Calculate the amount that was *actually* transferreduint balanceAfter = EIP20Interface(underlying_).balanceOf(address(this));
return balanceAfter - balanceBefore; // underflow already checked above, just subtract
}
/**
* @dev Similar to EIP20 transfer, except it handles a False success from `transfer` and returns an explanatory
* error code rather than reverting. If caller has not called checked protocol's balance, this may revert due to
* insufficient cash held in this contract. If caller has checked protocol's balance prior to this call, and verified
* it is >= amount, this should not revert in normal conditions.
*
* Note: This wrapper safely handles non-standard ERC-20 tokens that do not return a value.
* See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
*/functiondoTransferOut(addresspayable to, uint amount) virtualoverrideinternal{
EIP20NonStandardInterface token = EIP20NonStandardInterface(underlying);
token.transfer(to, amount);
bool success;
assembly {
switchreturndatasize()
case0 { // This is a non-standard ERC-20
success :=not(0) // set success to true
}
case32 { // This is a compliant ERC-20returndatacopy(0, 0, 32)
success :=mload(0) // Set `success = returndata` of override external call
}
default { // This is an excessively non-compliant ERC-20, revert.revert(0, 0)
}
}
if (!success) {
revert TransferOutFailed();
}
}
// called only once by the comptroller during _supportMarketfunction_ensureNonEmpty(address minter, uint amount) virtualoverrideexternal{
_ensureNonEmptyInternal(minter, amount);
}
}
Contract Source Code
File 2 of 12: CErc20InterestMarket.sol
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;import"CErc20.sol";
import"CErc20InterestMarketInterfaces.sol";
contractCErc20InterestMarketisCErc20, CErc20InterestMarketInterface{
functioninitialize(address underlying_,
ComptrollerInterface comptroller_,
InterestRateModel interestRateModel_,
uint initialExchangeRateMantissa_,
stringmemory name_,
stringmemory symbol_,
uint8 decimals_) public{
super.initialize(underlying_, comptroller_, interestRateModel_, initialExchangeRateMantissa_, name_, symbol_, decimals_, CTokenStorage.MarketType.ERC20_INTEREST_MARKET);
}
/**
* @notice Collect the interest from supplied ERC721 tokens for the lender and adds them to his supply.
* Must be called by the supply market.
* @param lender The address for which the interest should be collected
* @param interestTokens The amount of market tokens to claim
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functioncollectInterest(address lender, uint interestTokens) overrideexternalnonReentrantreturns (uint) {
accrueInterest();
collectInterestInternal(msg.sender, lender, interestTokens);
return NO_ERROR;
}
/**
* @notice Collect the interest from supplied ERC721 tokens for the lender and adds them to his supply.
* @param supplyMarket The market on which the interest accrued
* @param lender The address for which the interest should be collected
* @param interestTokens The amount of market tokens to claim
*/functioncollectInterestInternal(address supplyMarket, address lender, uint interestTokens) internal{
if (interestTokens ==0) {
return;
}
/* Fail if collect interest not allowed */uint allowed = comptroller.collectInterestAllowed(address(this), supplyMarket, lender, interestTokens);
if (allowed !=0) {
revert CollectInterestNotAllowed();
}
uint remainingTokens;
uint heldBalance = accountTokens[address(this)];
if (heldBalance > interestTokens) {
accountTokens[address(this)] = heldBalance - interestTokens;
emit Transfer(address(this), address(0), interestTokens);
} else {
accountTokens[address(this)] =0;
emit Transfer(address(this), address(0), heldBalance);
remainingTokens = interestTokens - heldBalance;
}
if (remainingTokens !=0) {
/* We artificially inflate the supply with a virtual balance */
totalSupply = totalSupply + remainingTokens;
totalVirtual = totalVirtual + remainingTokens;
}
accountTokens[lender] = accountTokens[lender] + interestTokens;
emit Transfer(address(0), lender, interestTokens);
}
/**
* @notice Pay the interest for borrowed ERC721 tokens.
* Must be called by the borrow market.
* @param payer The address that pays the interest
* @param interestTokens The amount of market tokens to pay
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionpayInterest(address payer, uint interestTokens) overrideexternalnonReentrantreturns (uint) {
accrueInterest();
payInterestInternal(msg.sender, payer, interestTokens);
return NO_ERROR;
}
/**
* @notice Pay the interest for borrowed ERC721 tokens.
* @param borrowMarket The market on which the interest accrued
* @param payer The address that pays the interest
* @param interestTokens The amount of market tokens to pay
*/functionpayInterestInternal(address borrowMarket, address payer, uint interestTokens) internal{
if (interestTokens ==0) {
return;
}
// payer interest market balance is reduced to cover interest being paiduint balancePayer = accountTokens[payer];
if (balancePayer < interestTokens) {
revert InsufficientBalance();
}
/* Fail if pay interest not allowed */uint allowed = comptroller.payInterestAllowed(address(this), borrowMarket, payer, interestTokens);
if (allowed !=0) {
revert PayInterestNotAllowed();
}
accountTokens[payer] = balancePayer - interestTokens;
emit Transfer(payer, address(0), interestTokens);
uint totalVirtual_ = totalVirtual;
uint heldBalance;
if (interestTokens > totalVirtual_) {
heldBalance = interestTokens - totalVirtual_;
totalSupply = totalSupply - totalVirtual_;
totalVirtual =0;
} else {
totalSupply = totalSupply - interestTokens;
totalVirtual = totalVirtual_ - interestTokens;
}
if (heldBalance !=0) {
// keep a reserve of cToken
accountTokens[address(this)] = accountTokens[address(this)] + heldBalance;
emit Transfer(address(0), address(this), heldBalance);
}
}
/**
* @notice Sender claims interest from NFT markets then redeems cTokens in exchange for the underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemTokens The number of cTokens to redeem into underlying
* @param cTokens The list of cToken addresses to redeem interest from.
* Only possible for cErc721 markets.
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeemWithClaim(uint redeemTokens, address[] memory cTokens) overrideexternalreturns (uint) {
comptroller.redeemAllInterest(msg.sender, cTokens);
redeemInternal(redeemTokens);
return NO_ERROR;
}
/**
* @notice Sender claims interest from NFT markets then redeems cTokens in exchange for a specified amount of underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemAmount The amount of underlying to redeem
* @param cTokens The list of cToken addresses to redeem interest from.
* Only possible for cErc721 markets.
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeemUnderlyingWithClaim(uint redeemAmount, address[] memory cTokens) overrideexternalreturns (uint) {
comptroller.redeemAllInterest(msg.sender, cTokens);
redeemUnderlyingInternal(redeemAmount);
return NO_ERROR;
}
/**
* @notice Calculates the exchange rate from the underlying to the CToken
* @dev This function does not accrue interest before calculating the exchange rate
* @return calculated exchange rate scaled by 1e18
*/functionexchangeRateStoredInternal() overrideinternalviewreturns (uint) {
uint _totalSupply = totalSupply;
uint _totalVirtual = totalVirtual;
// it should be impossible for totalVirtual to be greater than totalSupplyassert(_totalSupply >= _totalVirtual);
_totalSupply = _totalSupply - _totalVirtual;
if (_totalSupply ==0) {
/*
* If there are no tokens minted:
* exchangeRate = initialExchangeRate
*/return initialExchangeRateMantissa;
} else {
/*
* Otherwise:
* exchangeRate = (totalCash + totalBorrows - totalReserves) / totalSupply
*/uint totalCash = getCashPrior();
uint cashPlusBorrowsMinusReserves = totalCash + totalBorrows - totalReserves;
uint exchangeRate = cashPlusBorrowsMinusReserves * expScale / _totalSupply;
return exchangeRate;
}
}
/**
* @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to admin (timelock)
* @param token The address of the ERC-20 token to sweep
*/functionsweepToken(EIP20NonStandardInterface token) overrideexternal{
if (msg.sender!= admin) {
revert Unauthorized();
}
if (address(token) == underlying ||address(token) ==address(this)) {
revert CannotSweepUnderlying();
}
uint256 balance = token.balanceOf(address(this));
token.transfer(admin, balance);
}
}
Contract Source Code
File 3 of 12: CErc20InterestMarketDelegator.sol
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;import"CTokenInterfaces.sol";
import"CErc20InterestMarket.sol";
/**
* @title Compound's CErc20Delegator Contract
* @notice CTokens which wrap an EIP-20 underlying and delegate to an implementation
* @author Compound
*/contractCErc20InterestMarketDelegatorisCTokenInterface, CErc20InterestMarketInterface, CDelegatorInterface{
errorUnauthorized();
/**
* @notice Construct a new money market
* @param underlying_ The address of the underlying asset
* @param comptroller_ The address of the Comptroller
* @param interestRateModel_ The address of the interest rate model
* @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18
* @param name_ ERC-20 name of this token
* @param symbol_ ERC-20 symbol of this token
* @param decimals_ ERC-20 decimal precision of this token
* @param admin_ Address of the administrator of this token
* @param implementation_ The address of the implementation the contract delegates to
* @param becomeImplementationData The encoded args for becomeImplementation
*/constructor(address underlying_,
ComptrollerInterface comptroller_,
InterestRateModel interestRateModel_,
uint initialExchangeRateMantissa_,
stringmemory name_,
stringmemory symbol_,
uint8 decimals_,
addresspayable admin_,
address implementation_,
bytesmemory becomeImplementationData) {
// Creator of the contract is admin during initialization
admin =payable(msg.sender);
// First delegate gets to initialize the delegator (i.e. storage contract)
delegateTo(implementation_, abi.encodeWithSignature("initialize(address,address,address,uint256,string,string,uint8)",
underlying_,
comptroller_,
interestRateModel_,
initialExchangeRateMantissa_,
name_,
symbol_,
decimals_));
// New implementations always get set via the settor (post-initialize)
_setImplementation(implementation_, false, becomeImplementationData);
// Set the proper admin now that initialization is done
admin = admin_;
}
/**
* @notice Called by the admin to update the implementation of the delegator
* @param implementation_ The address of the new implementation for delegation
* @param allowResign Flag to indicate whether to call _resignImplementation on the old implementation
* @param becomeImplementationData The encoded bytes data to be passed to _becomeImplementation
*/function_setImplementation(address implementation_, bool allowResign, bytesmemory becomeImplementationData)overridepublic{
if (msg.sender!= admin) {
revert Unauthorized();
}
if (allowResign) {
delegateToImplementation(abi.encodeWithSignature("_resignImplementation()"));
}
address oldImplementation = implementation;
implementation = implementation_;
delegateToImplementation(abi.encodeWithSignature("_becomeImplementation(bytes)", becomeImplementationData));
emit NewImplementation(oldImplementation, implementation);
}
/**
* @notice Collect the interest from supplied ERC721 tokens for the lender and adds them to his supply.
* Must be called by the supply market.
* @param lender The address for which the interest should be collected
* @param interestTokens The amount of market tokens to claim
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functioncollectInterest(address lender, uint interestTokens) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("collectInterest(address,uint256)", lender, interestTokens));
returnabi.decode(data, (uint));
}
/**
* @notice Pay the interest for borrowed ERC721 tokens.
* Must be called by the borrow market.
* @param payer The address that pays the interest
* @param interestTokens The amount of market tokens to pay
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionpayInterest(address payer, uint interestTokens) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("payInterest(address,uint256)", payer, interestTokens));
returnabi.decode(data, (uint));
}
/**
* @notice Sender supplies assets into the market and receives cTokens in exchange
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param mintAmount The amount of the underlying asset to supply
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionmint(uint mintAmount) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("mint(uint256)", mintAmount));
returnabi.decode(data, (uint));
}
/**
* @notice Sender redeems cTokens in exchange for the underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemTokens The number of cTokens to redeem into underlying
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeem(uint redeemTokens) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("redeem(uint256)", redeemTokens));
returnabi.decode(data, (uint));
}
/**
* @notice Sender redeems cTokens in exchange for a specified amount of underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemAmount The amount of underlying to redeem
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeemUnderlying(uint redeemAmount) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("redeemUnderlying(uint256)", redeemAmount));
returnabi.decode(data, (uint));
}
/**
* @notice Sender claims interest from NFT markets then redeems cTokens in exchange for the underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemTokens The number of cTokens to redeem into underlying
* @param cTokens The list of cToken addresses to redeem interest from.
* Only possible for cErc721 markets.
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeemWithClaim(uint redeemTokens, address[] memory cTokens) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("redeemWithClaim(uint256,address[])", redeemTokens, cTokens));
returnabi.decode(data, (uint));
}
/**
* @notice Sender claims interest from NFT markets then redeems cTokens in exchange for a specified amount of underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemAmount The amount of underlying to redeem
* @param cTokens The list of cToken addresses to redeem interest from.
* Only possible for cErc721 markets.
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeemUnderlyingWithClaim(uint redeemAmount, address[] memory cTokens) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("redeemUnderlyingWithClaim(uint256,address[])", redeemAmount, cTokens));
returnabi.decode(data, (uint));
}
/**
* @notice Sender borrows assets from the protocol to their own address
* @param borrowAmount The amount of the underlying asset to borrow
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionborrow(uint borrowAmount) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("borrow(uint256)", borrowAmount));
returnabi.decode(data, (uint));
}
/**
* @notice Sender repays their own borrow
* @param repayAmount The amount to repay, or -1 for the full outstanding amount
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionrepayBorrow(uint repayAmount) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("repayBorrow(uint256)", repayAmount));
returnabi.decode(data, (uint));
}
/**
* @notice Sender repays a borrow belonging to borrower
* @param borrower the account with the debt being payed off
* @param repayAmount The amount to repay, or -1 for the full outstanding amount
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionrepayBorrowBehalf(address borrower, uint repayAmount) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("repayBorrowBehalf(address,uint256)", borrower, repayAmount));
returnabi.decode(data, (uint));
}
/**
* @notice The liquidator liquidates the borrowers collateral.
* This function can only be called by the Comptroller.
* @param liquidator The liquidator who called Comptroller::batchLiquidateBorrow
* @param borrower The borrower of this cToken to be liquidated
* @param repayAmount The amount of the underlying borrowed asset to repay
* @return uint The amount of the underlying borrowed asset that was actually repaid
*/function_liquidateBorrow(address liquidator, address borrower, uint repayAmount) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_liquidateBorrow(address,address,uint256)", liquidator, borrower, repayAmount));
returnabi.decode(data, (uint));
}
/**
* @notice Transfer `amount` tokens from `msg.sender` to `dst`
* @param dst The address of the destination account
* @param amount The number of tokens to transfer
* @return Whether or not the transfer succeeded
*/functiontransfer(address dst, uint amount) overrideexternalreturns (bool) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("transfer(address,uint256)", dst, amount));
returnabi.decode(data, (bool));
}
/**
* @notice Transfer `amount` tokens from `src` to `dst`
* @param src The address of the source account
* @param dst The address of the destination account
* @param amount The number of tokens to transfer
* @return Whether or not the transfer succeeded
*/functiontransferFrom(address src, address dst, uint256 amount) overrideexternalreturns (bool) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("transferFrom(address,address,uint256)", src, dst, amount));
returnabi.decode(data, (bool));
}
/**
* @notice Approve `spender` to transfer up to `amount` from `src`
* @dev This will overwrite the approval amount for `spender`
* and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
* @param spender The address of the account which may transfer tokens
* @param amount The number of tokens that are approved (-1 means infinite)
* @return Whether or not the approval succeeded
*/functionapprove(address spender, uint256 amount) overrideexternalreturns (bool) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("approve(address,uint256)", spender, amount));
returnabi.decode(data, (bool));
}
/**
* @notice Get the current allowance from `owner` for `spender`
* @param owner The address of the account which owns the tokens to be spent
* @param spender The address of the account which may transfer tokens
* @return The number of tokens allowed to be spent (-1 means infinite)
*/functionallowance(address owner, address spender) overrideexternalviewreturns (uint) {
bytesmemory data = delegateToViewImplementation(abi.encodeWithSignature("allowance(address,address)", owner, spender));
returnabi.decode(data, (uint));
}
/**
* @notice Get the token balance of the `owner`
* @param owner The address of the account to query
* @return The number of tokens owned by `owner`
*/functionbalanceOf(address owner) overrideexternalviewreturns (uint) {
bytesmemory data = delegateToViewImplementation(abi.encodeWithSignature("balanceOf(address)", owner));
returnabi.decode(data, (uint));
}
/**
* @notice Get the underlying balance of the `owner`
* @dev This also accrues interest in a transaction
* @param owner The address of the account to query
* @return The amount of underlying owned by `owner`
*/functionbalanceOfUnderlying(address owner) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("balanceOfUnderlying(address)", owner));
returnabi.decode(data, (uint));
}
/**
* @notice Get a snapshot of the account's balances, and the cached exchange rate
* @dev This is used by comptroller to more efficiently perform liquidity checks.
* @param account Address of the account to snapshot
* @return (possible error, token balance, borrow balance, exchange rate mantissav, borrow interest balance (always 0))
*/functiongetAccountSnapshot(address account) overrideexternalviewreturns (uint, uint, uint, uint, uint) {
bytesmemory data = delegateToViewImplementation(abi.encodeWithSignature("getAccountSnapshot(address)", account));
returnabi.decode(data, (uint, uint, uint, uint, uint));
}
/**
* @notice Returns the current per-block borrow interest rate for this cToken
* @return The borrow interest rate per block, scaled by 1e18
*/functionborrowRatePerBlock() overrideexternalviewreturns (uint) {
bytesmemory data = delegateToViewImplementation(abi.encodeWithSignature("borrowRatePerBlock()"));
returnabi.decode(data, (uint));
}
/**
* @notice Returns the current per-block supply interest rate for this cToken
* @return The supply interest rate per block, scaled by 1e18
*/functionsupplyRatePerBlock() overrideexternalviewreturns (uint) {
bytesmemory data = delegateToViewImplementation(abi.encodeWithSignature("supplyRatePerBlock()"));
returnabi.decode(data, (uint));
}
/**
* @notice Returns the current total borrows plus accrued interest
* @return The total borrows with interest
*/functiontotalBorrowsCurrent() overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("totalBorrowsCurrent()"));
returnabi.decode(data, (uint));
}
/**
* @notice Accrue interest to updated borrowIndex and then calculate account's borrow balance using the updated borrowIndex
* @param account The address whose balance should be calculated after updating borrowIndex
* @return The calculated balance
*/functionborrowBalanceCurrent(address account) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("borrowBalanceCurrent(address)", account));
returnabi.decode(data, (uint));
}
/**
* @notice Return the borrow balance of account based on stored data
* @param account The address whose balance should be calculated
* @return The calculated balance
*/functionborrowBalanceStored(address account) overridepublicviewreturns (uint) {
bytesmemory data = delegateToViewImplementation(abi.encodeWithSignature("borrowBalanceStored(address)", account));
returnabi.decode(data, (uint));
}
/**
* @notice Accrue interest then return the up-to-date exchange rate
* @return Calculated exchange rate scaled by 1e18
*/functionexchangeRateCurrent() overridepublicreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("exchangeRateCurrent()"));
returnabi.decode(data, (uint));
}
/**
* @notice Calculates the exchange rate from the underlying to the CToken
* @dev This function does not accrue interest before calculating the exchange rate
* @return Calculated exchange rate scaled by 1e18
*/functionexchangeRateStored() overridepublicviewreturns (uint) {
bytesmemory data = delegateToViewImplementation(abi.encodeWithSignature("exchangeRateStored()"));
returnabi.decode(data, (uint));
}
/**
* @notice Get cash balance of this cToken in the underlying asset
* @return The quantity of underlying asset owned by this contract
*/functiongetCash() overrideexternalviewreturns (uint) {
bytesmemory data = delegateToViewImplementation(abi.encodeWithSignature("getCash()"));
returnabi.decode(data, (uint));
}
/**
* @notice Applies accrued interest to total borrows and reserves.
* @dev This calculates interest accrued from the last checkpointed block
* up to the current block and writes new checkpoint to storage.
*/functionaccrueInterest() overridepublicreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("accrueInterest()"));
returnabi.decode(data, (uint));
}
/**
* @notice Transfers collateral tokens (this market) to the liquidator.
* This function can only be called by the Comptroller.
* @param liquidator The account receiving seized collateral
* @param borrower The account having collateral seized
* @param seizeTokens The number of cTokens to seize
* @return uint actual seizeTokens
*/function_seize(address liquidator, address borrower, uint seizeTokens) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_seize(address,address,uint256)", liquidator, borrower, seizeTokens));
returnabi.decode(data, (uint));
}
/**
* @notice A public function to sweep accidental ERC-20 transfers to this contract. Tokens are sent to admin (timelock)
* @param token The address of the ERC-20 token to sweep
*/functionsweepToken(EIP20NonStandardInterface token) overrideexternal{
delegateToImplementation(abi.encodeWithSignature("sweepToken(address)", token));
}
/*** Admin Functions ***//**
* @notice Begins transfer of admin rights. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
* @dev Admin function to begin change of admin. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
* @param newPendingAdmin New pending admin.
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setPendingAdmin(addresspayable newPendingAdmin) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_setPendingAdmin(address)", newPendingAdmin));
returnabi.decode(data, (uint));
}
/**
* @notice Sets a new comptroller for the market
* @dev Admin function to set a new comptroller
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setComptroller(ComptrollerInterface newComptroller) overridepublicreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_setComptroller(address)", newComptroller));
returnabi.decode(data, (uint));
}
/**
* @notice Sets protocolSeizeShareMantissa
* @dev Admin function to set protocolSeizeShareMantissa
* @param newProtocolSeizeShareMantissa New protocolSeizeShareMantissa scaled by 1e18
* @return uint 0=success, otherwise a failure. (See ErrorReporter for details)
*/function_setProtocolSeizeShare(uint newProtocolSeizeShareMantissa) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_setProtocolSeizeShare(uint256)", newProtocolSeizeShareMantissa));
returnabi.decode(data, (uint));
}
/**
* @notice accrues interest and sets a new reserve factor for the protocol using _setReserveFactorFresh
* @dev Admin function to accrue interest and set a new reserve factor
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setReserveFactor(uint newReserveFactorMantissa) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_setReserveFactor(uint256)", newReserveFactorMantissa));
returnabi.decode(data, (uint));
}
/**
* @notice Accepts transfer of admin rights. msg.sender must be pendingAdmin
* @dev Admin function for pending admin to accept role and update admin
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_acceptAdmin() overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_acceptAdmin()"));
returnabi.decode(data, (uint));
}
/**
* @notice Accrues interest and adds reserves by transferring from admin
* @param addAmount Amount of reserves to add
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_addReserves(uint addAmount) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_addReserves(uint256)", addAmount));
returnabi.decode(data, (uint));
}
/**
* @notice Accrues interest and reduces reserves by transferring to admin
* @param reduceAmount Amount of reduction to reserves
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_reduceReserves(uint reduceAmount) overrideexternalreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_reduceReserves(uint256)", reduceAmount));
returnabi.decode(data, (uint));
}
/**
* @notice Accrues interest and updates the interest rate model using _setInterestRateModelFresh
* @dev Admin function to accrue interest and update the interest rate model
* @param newInterestRateModel the new interest rate model to use
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setInterestRateModel(InterestRateModel newInterestRateModel) overridepublicreturns (uint) {
bytesmemory data = delegateToImplementation(abi.encodeWithSignature("_setInterestRateModel(address)", newInterestRateModel));
returnabi.decode(data, (uint));
}
/**
* @notice Internal method to delegate execution to another contract
* @dev It returns to the external caller whatever the implementation returns or forwards reverts
* @param callee The contract to delegatecall
* @param data The raw data to delegatecall
* @return The returned bytes from the delegatecall
*/functiondelegateTo(address callee, bytesmemory data) internalreturns (bytesmemory) {
(bool success, bytesmemory returnData) = callee.delegatecall(data);
assembly {
ifeq(success, 0) {
revert(add(returnData, 0x20), returndatasize())
}
}
return returnData;
}
/**
* @notice Delegates execution to the implementation contract
* @dev It returns to the external caller whatever the implementation returns or forwards reverts
* @param data The raw data to delegatecall
* @return The returned bytes from the delegatecall
*/functiondelegateToImplementation(bytesmemory data) publicreturns (bytesmemory) {
return delegateTo(implementation, data);
}
/**
* @notice Delegates execution to an implementation contract
* @dev It returns to the external caller whatever the implementation returns or forwards reverts
* There are an additional 2 prefix uints from the wrapper returndata, which we ignore since we make an extra hop.
* @param data The raw data to delegatecall
* @return The returned bytes from the delegatecall
*/functiondelegateToViewImplementation(bytesmemory data) publicviewreturns (bytesmemory) {
(bool success, bytesmemory returnData) =address(this).staticcall(abi.encodeWithSignature("delegateToImplementation(bytes)", data));
assembly {
ifeq(success, 0) {
revert(add(returnData, 0x20), returndatasize())
}
}
returnabi.decode(returnData, (bytes));
}
/**
* @notice Delegates execution to an implementation contract
* @dev It returns to the external caller whatever the implementation returns or forwards reverts
*/fallback() externalpayable{
if (msg.value!=0) {
revert CannotReceiveValueGtZero();
}
// delegate all other functions to current implementation
(bool success, ) = implementation.delegatecall(msg.data);
assembly {
let free_mem_ptr :=mload(0x40)
returndatacopy(free_mem_ptr, 0, returndatasize())
switch success
case0 { revert(free_mem_ptr, returndatasize()) }
default { return(free_mem_ptr, returndatasize()) }
}
}
}
Contract Source Code
File 4 of 12: CErc20InterestMarketInterfaces.sol
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;import"CTokenInterfaces.sol";
contractCErc20InterestMarketStorage{
uintpublic totalVirtual;
}
abstractcontractCErc20InterestMarketInterfaceisCErc20Interface, CErc20InterestMarketStorage{
/**
* @notice Collect the interest from supplied ERC721 tokens for the lender and adds them to his supply.
* Must be called by the supply market.
* @param lender The address for which the interest should be collected
* @param interestTokens The amount of market tokens to claim
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functioncollectInterest(address lender, uint interestTokens) virtualexternalreturns (uint);
/**
* @notice Pay the interest for borrowed ERC721 tokens.
* Must be called by the borrow market.
* @param payer The address that pays the interest
* @param interestTokens The amount of market tokens to pay
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionpayInterest(address payer, uint interestTokens) virtualexternalreturns (uint);
/**
* @notice Sender claims interest from NFT markets then redeems cTokens in exchange for the underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemTokens The number of cTokens to redeem into underlying
* @param cTokens The list of cToken addresses to redeem interest from.
* Only possible for cErc721 markets.
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeemWithClaim(uint redeemTokens, address[] memory cTokens) virtualexternalreturns (uint);
/**
* @notice Sender claims interest from NFT markets then redeems cTokens in exchange for a specified amount of underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemAmount The amount of underlying to redeem
* @param cTokens The list of cToken addresses to redeem interest from.
* Only possible for cErc721 markets.
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/functionredeemUnderlyingWithClaim(uint redeemAmount, address[] memory cTokens) virtualexternalreturns (uint);
}
Contract Source Code
File 5 of 12: CToken.sol
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;import"ComptrollerInterface.sol";
import"CTokenInterfaces.sol";
import"ErrorReporter.sol";
import"EIP20Interface.sol";
import"InterestRateModel.sol";
import"ExponentialNoError.sol";
/**
* @title Compound's CToken Contract
* @notice Abstract base for CTokens
* @author Compound
*/abstractcontractCTokenisCTokenInterface, ExponentialNoError, TokenErrorReporter{
/**
* @notice Initialize the money market
* @param comptroller_ The address of the Comptroller
* @param interestRateModel_ The address of the interest rate model
* @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18
* @param name_ EIP-20 name of this token
* @param symbol_ EIP-20 symbol of this token
* @param decimals_ EIP-20 decimal precision of this token
*/functioninitialize(ComptrollerInterface comptroller_,
InterestRateModel interestRateModel_,
uint initialExchangeRateMantissa_,
stringmemory name_,
stringmemory symbol_,
uint8 decimals_) virtualpublic{
if (msg.sender!= admin) {
revert Unauthorized();
}
if (accrualBlockNumber !=0|| borrowIndex !=0) {
revert AlreadyInitialized();
}
// Set initial exchange rate
initialExchangeRateMantissa = initialExchangeRateMantissa_;
if (initialExchangeRateMantissa ==0) {
revert InitializeExchangeRateInvalid();
}
// Set the comptrolleruint err = _setComptroller(comptroller_);
if (err != NO_ERROR) {
revert InitializeSetComptrollerFailed(err);
}
// Initialize block number and borrow index (block number mocks depend on comptroller being set)
accrualBlockNumber = getBlockNumber();
borrowIndex = mantissaOne;
// Set the interest rate model (depends on block number / borrow index)
err = _setInterestRateModelFresh(interestRateModel_);
if (err != NO_ERROR) {
revert InitializeSetInterestRateModelFailed(err);
}
name = name_;
symbol = symbol_;
decimals = decimals_;
// The counter starts true to prevent changing it from zero to non-zero (i.e. smaller cost/refund)
_notEntered =true;
if (marketType == CTokenStorage.MarketType.UNDEFINED_MARKET) {
revert InitializeMarketTypeNotSet();
}
}
/**
* @notice Transfer `tokens` tokens from `src` to `dst` by `spender`
* @dev Called by both `transfer` and `transferFrom` internally
* @param spender The address of the account performing the transfer
* @param src The address of the source account
* @param dst The address of the destination account
* @param tokens The number of tokens to transfer
* @return 0 if the transfer succeeded, else revert
*/functiontransferTokens(address spender, address src, address dst, uint tokens) virtualinternalreturns (uint) {
/* Fail if transfer not allowed */uint allowed = comptroller.transferAllowed(address(this), src, dst, tokens);
if (allowed !=0) {
revert TransferComptrollerRejection(allowed);
}
/* Do not allow self-transfers */if (src == dst) {
revert TransferNotAllowed();
}
/* Get the allowance, infinite for the account owner */uint startingAllowance =0;
if (spender == src) {
startingAllowance =type(uint).max;
} else {
startingAllowance = transferAllowances[src][spender];
}
/* Do the calculations, checking for {under,over}flow */uint allowanceNew = startingAllowance - tokens;
uint srcTokensNew = accountTokens[src] - tokens;
uint dstTokensNew = accountTokens[dst] + tokens;
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)
accountTokens[src] = srcTokensNew;
accountTokens[dst] = dstTokensNew;
/* Eat some of the allowance (if necessary) */if (startingAllowance !=type(uint).max) {
transferAllowances[src][spender] = allowanceNew;
}
/* We emit a Transfer event */emit Transfer(src, dst, tokens);
return NO_ERROR;
}
/**
* @notice Transfer `amount` tokens from `msg.sender` to `dst`
* @param dst The address of the destination account
* @param amount The number of tokens to transfer
* @return Whether or not the transfer succeeded
*/functiontransfer(address dst, uint256 amount) overrideexternalnonReentrantreturns (bool) {
return transferTokens(msg.sender, msg.sender, dst, amount) == NO_ERROR;
}
/**
* @notice Transfer `amount` tokens from `src` to `dst`
* @param src The address of the source account
* @param dst The address of the destination account
* @param amount The number of tokens to transfer
* @return Whether or not the transfer succeeded
*/functiontransferFrom(address src, address dst, uint256 amount) overrideexternalnonReentrantreturns (bool) {
return transferTokens(msg.sender, src, dst, amount) == NO_ERROR;
}
/**
* @notice Approve `spender` to transfer up to `amount` from `src`
* @dev This will overwrite the approval amount for `spender`
* and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
* @param spender The address of the account which may transfer tokens
* @param amount The number of tokens that are approved (uint256.max means infinite)
* @return Whether or not the approval succeeded
*/functionapprove(address spender, uint256 amount) overrideexternalreturns (bool) {
address src =msg.sender;
transferAllowances[src][spender] = amount;
emit Approval(src, spender, amount);
returntrue;
}
/**
* @notice Get the current allowance from `owner` for `spender`
* @param owner The address of the account which owns the tokens to be spent
* @param spender The address of the account which may transfer tokens
* @return The number of tokens allowed to be spent (-1 means infinite)
*/functionallowance(address owner, address spender) overrideexternalviewreturns (uint256) {
return transferAllowances[owner][spender];
}
/**
* @notice Get the token balance of the `owner`
* @param owner The address of the account to query
* @return The number of tokens owned by `owner`
*/functionbalanceOf(address owner) overrideexternalviewreturns (uint256) {
return accountTokens[owner];
}
/**
* @notice Get the underlying balance of the `owner`
* @dev This also accrues interest in a transaction
* @param owner The address of the account to query
* @return The amount of underlying owned by `owner`
*/functionbalanceOfUnderlying(address owner) overrideexternalreturns (uint) {
Exp memory exchangeRate = Exp({mantissa: exchangeRateCurrent()});
return mul_ScalarTruncate(exchangeRate, accountTokens[owner]);
}
/**
* @notice Get a snapshot of the account's balances, and the cached exchange rate
* @dev This is used by comptroller to more efficiently perform liquidity checks.
* @param account Address of the account to snapshot
* @return (possible error, token balance, borrow balance, exchange rate mantissa, borrow interest balance (always 0))
*/functiongetAccountSnapshot(address account) virtualoverrideexternalviewreturns (uint, uint, uint, uint, uint) {
return (
NO_ERROR,
accountTokens[account],
borrowBalanceStoredInternal(account),
exchangeRateStoredInternal(),
0
);
}
/**
* @dev Function to simply retrieve block number
* This exists mainly for inheriting test contracts to stub this result.
*/functiongetBlockNumber() virtualinternalviewreturns (uint) {
returnblock.number;
}
/**
* @notice Returns the current per-block borrow interest rate for this cToken
* @return The borrow interest rate per block, scaled by 1e18
*/functionborrowRatePerBlock() overrideexternalviewreturns (uint) {
return interestRateModel.getBorrowRate(getCashPrior(), totalBorrows, totalReserves);
}
/**
* @notice Returns the current per-block supply interest rate for this cToken
* @return The supply interest rate per block, scaled by 1e18
*/functionsupplyRatePerBlock() overrideexternalviewreturns (uint) {
return interestRateModel.getSupplyRate(getCashPrior(), totalBorrows, totalReserves, reserveFactorMantissa);
}
/**
* @notice Returns the current total borrows plus accrued interest
* @return The total borrows with interest
*/functiontotalBorrowsCurrent() overrideexternalnonReentrantreturns (uint) {
accrueInterest();
return totalBorrows;
}
/**
* @notice Accrue interest to updated borrowIndex and then calculate account's borrow balance using the updated borrowIndex
* @param account The address whose balance should be calculated after updating borrowIndex
* @return The calculated balance
*/functionborrowBalanceCurrent(address account) overrideexternalnonReentrantreturns (uint) {
accrueInterest();
return borrowBalanceStored(account);
}
/**
* @notice Return the borrow balance of account based on stored data
* @param account The address whose balance should be calculated
* @return The calculated balance
*/functionborrowBalanceStored(address account) overridepublicviewreturns (uint) {
return borrowBalanceStoredInternal(account);
}
/**
* @notice Return the borrow balance of account based on stored data
* @param account The address whose balance should be calculated
* @return (error code, the calculated balance or 0 if error code is non-zero)
*/functionborrowBalanceStoredInternal(address account) virtualinternalviewreturns (uint) {
/* Get borrowBalance and borrowIndex */
BorrowSnapshot storage borrowSnapshot = accountBorrows[account];
/* If borrowBalance = 0 then borrowIndex is likely also 0.
* Rather than failing the calculation with a division by 0, we immediately return 0 in this case.
*/if (borrowSnapshot.principal ==0) {
return0;
}
/* Calculate new borrow balance using the interest index:
* recentBorrowBalance = borrower.borrowBalance * market.borrowIndex / borrower.borrowIndex
*/uint principalTimesIndex = borrowSnapshot.principal * borrowIndex;
return principalTimesIndex / borrowSnapshot.interestIndex;
}
/**
* @notice Accrue interest then return the up-to-date exchange rate
* @return Calculated exchange rate scaled by 1e18
*/functionexchangeRateCurrent() overridepublicnonReentrantreturns (uint) {
accrueInterest();
return exchangeRateStored();
}
/**
* @notice Calculates the exchange rate from the underlying to the CToken
* @dev This function does not accrue interest before calculating the exchange rate
* @return Calculated exchange rate scaled by 1e18
*/functionexchangeRateStored() overridepublicviewreturns (uint) {
return exchangeRateStoredInternal();
}
/**
* @notice Calculates the exchange rate from the underlying to the CToken
* @dev This function does not accrue interest before calculating the exchange rate
* @return calculated exchange rate scaled by 1e18
*/functionexchangeRateStoredInternal() virtualinternalviewreturns (uint) {
uint _totalSupply = totalSupply;
if (_totalSupply ==0) {
/*
* If there are no tokens minted:
* exchangeRate = initialExchangeRate
*/return initialExchangeRateMantissa;
} else {
/*
* Otherwise:
* exchangeRate = (totalCash + totalBorrows - totalReserves) / totalSupply
*/uint totalCash = getCashPrior();
uint cashPlusBorrowsMinusReserves = totalCash + totalBorrows - totalReserves;
uint exchangeRate = cashPlusBorrowsMinusReserves * expScale / _totalSupply;
return exchangeRate;
}
}
/**
* @notice Get cash balance of this cToken in the underlying asset
* @return The quantity of underlying asset owned by this contract
*/functiongetCash() overrideexternalviewreturns (uint) {
return getCashPrior();
}
/**
* @notice Applies accrued interest to total borrows and reserves
* @dev This calculates interest accrued from the last checkpointed block
* up to the current block and writes new checkpoint to storage.
*/functionaccrueInterest() virtualoverridepublicreturns (uint) {
/* Remember the initial block number */uint currentBlockNumber = getBlockNumber();
uint accrualBlockNumberPrior = accrualBlockNumber;
/* Short-circuit accumulating 0 interest */if (accrualBlockNumberPrior == currentBlockNumber) {
return NO_ERROR;
}
/* Read the previous values out of storage */uint cashPrior = getCashPrior();
uint borrowsPrior = totalBorrows;
uint reservesPrior = totalReserves;
uint borrowIndexPrior = borrowIndex;
/* Calculate the current borrow interest rate */uint borrowRateMantissa = interestRateModel.getBorrowRate(cashPrior, borrowsPrior, reservesPrior);
if (borrowRateMantissa > borrowRateMaxMantissa) {
revert BorrowRateIsAbsurdlyHigh(borrowRateMantissa);
}
/* Calculate the number of blocks elapsed since the last accrual */uint blockDelta = currentBlockNumber - accrualBlockNumberPrior;
/*
* Calculate the interest accumulated into borrows and reserves and the new index:
* simpleInterestFactor = borrowRate * blockDelta
* interestAccumulated = simpleInterestFactor * totalBorrows
* totalBorrowsNew = interestAccumulated + totalBorrows
* totalReservesNew = interestAccumulated * reserveFactor + totalReserves
* borrowIndexNew = simpleInterestFactor * borrowIndex + borrowIndex
*/
Exp memory simpleInterestFactor = mul_(Exp({mantissa: borrowRateMantissa}), blockDelta);
uint interestAccumulated = mul_ScalarTruncate(simpleInterestFactor, borrowsPrior);
uint totalBorrowsNew = interestAccumulated + borrowsPrior;
uint totalReservesNew = mul_ScalarTruncateAddUInt(Exp({mantissa: reserveFactorMantissa}), interestAccumulated, reservesPrior);
uint borrowIndexNew = mul_ScalarTruncateAddUInt(simpleInterestFactor, borrowIndexPrior, borrowIndexPrior);
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)/* We write the previously calculated values into storage */
accrualBlockNumber = currentBlockNumber;
borrowIndex = borrowIndexNew;
totalBorrows = totalBorrowsNew;
totalReserves = totalReservesNew;
/* We emit an AccrueInterest event */emit AccrueInterest(cashPrior, interestAccumulated, borrowIndexNew, totalBorrowsNew);
return NO_ERROR;
}
/**
* @notice Sender supplies assets into the market and receives cTokens in exchange
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param mintAmount The amount of the underlying asset to supply
*/functionmintInternal(uint mintAmount) internalnonReentrantWL{
accrueInterest();
// mintFresh emits the actual Mint event if successful and logs on errors, so we don't need to
mintFresh(msg.sender, mintAmount);
}
/**
* @notice User supplies assets into the market and receives cTokens in exchange
* @dev Assumes interest has already been accrued up to the current block
* @param minter The address of the account which is supplying the assets
* @param mintAmount The amount of the underlying asset to supply
*/functionmintFresh(address minter, uint mintAmount) internal{
/* Fail if mint not allowed */uint allowed = comptroller.mintAllowed(address(this), minter, mintAmount);
if (allowed !=0) {
revert MintComptrollerRejection(allowed);
}
/* Verify market's block number equals current block number */if (accrualBlockNumber != getBlockNumber()) {
revert MintFreshnessCheck();
}
Exp memory exchangeRate = Exp({mantissa: exchangeRateStoredInternal()});
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)/*
* We call `doTransferIn` for the minter and the mintAmount.
* Note: The cToken must handle variations between ERC-20 and ETH underlying.
* `doTransferIn` reverts if anything goes wrong, since we can't be sure if
* side-effects occurred. The function returns the amount actually transferred,
* in case of a fee. On success, the cToken holds an additional `actualMintAmount`
* of cash.
*/uint actualMintAmount = doTransferIn(minter, mintAmount);
/*
* We get the current exchange rate and calculate the number of cTokens to be minted:
* mintTokens = actualMintAmount / exchangeRate
*/uint mintTokens = div_(actualMintAmount, exchangeRate);
/*
* We calculate the new total supply of cTokens and minter token balance, checking for overflow:
* totalSupplyNew = totalSupply + mintTokens
* accountTokensNew = accountTokens[minter] + mintTokens
* And write them into storage
*/
totalSupply = totalSupply + mintTokens;
accountTokens[minter] = accountTokens[minter] + mintTokens;
/* We emit a Mint event, and a Transfer event */emit Mint(minter, actualMintAmount, mintTokens);
emit Transfer(address(this), minter, mintTokens);
}
/**
* @notice Sender redeems cTokens in exchange for the underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemTokens The number of cTokens to redeem into underlying
*/functionredeemInternal(uint redeemTokens) internalnonReentrantWL{
accrueInterest();
// redeemFresh emits redeem-specific logs on errors, so we don't need to
redeemFresh(payable(msg.sender), redeemTokens, 0);
}
/**
* @notice Sender redeems cTokens in exchange for a specified amount of underlying asset
* @dev Accrues interest whether or not the operation succeeds, unless reverted
* @param redeemAmount The amount of underlying to receive from redeeming cTokens
*/functionredeemUnderlyingInternal(uint redeemAmount) internalnonReentrantWL{
accrueInterest();
// redeemFresh emits redeem-specific logs on errors, so we don't need to
redeemFresh(payable(msg.sender), 0, redeemAmount);
}
/**
* @notice User redeems cTokens in exchange for the underlying asset
* @dev Assumes interest has already been accrued up to the current block
* @param redeemer The address of the account which is redeeming the tokens
* @param redeemTokensIn The number of cTokens to redeem into underlying (only one of redeemTokensIn or redeemAmountIn may be non-zero)
* @param redeemAmountIn The number of underlying tokens to receive from redeeming cTokens (only one of redeemTokensIn or redeemAmountIn may be non-zero)
*/functionredeemFresh(addresspayable redeemer, uint redeemTokensIn, uint redeemAmountIn) internalvirtual{
// Fail if both redeemTokensIn and redeemAmountIn are non-zeroif (redeemTokensIn !=0&& redeemAmountIn !=0) {
revert RedeemInvalidInputs();
}
/* exchangeRate = invoke Exchange Rate Stored() */
Exp memory exchangeRate = Exp({mantissa: exchangeRateStoredInternal() });
uint redeemTokens;
uint redeemAmount;
/* If redeemTokensIn > 0: */if (redeemTokensIn >0) {
/*
* We calculate the exchange rate and the amount of underlying to be redeemed:
* redeemTokens = redeemTokensIn
* redeemAmount = redeemTokensIn x exchangeRateCurrent
*/
redeemTokens = redeemTokensIn;
redeemAmount = mul_ScalarTruncate(exchangeRate, redeemTokensIn);
} else {
/*
* We get the current exchange rate and calculate the amount to be redeemed:
* redeemTokens = redeemAmountIn / exchangeRate
* redeemAmount = redeemAmountIn
*/
redeemTokens = div_(redeemAmountIn, exchangeRate);
redeemAmount = redeemAmountIn;
}
/* Fail if redeem not allowed */uint allowed = comptroller.redeemAllowed(address(this), redeemer, redeemTokens);
if (allowed !=0) {
revert RedeemComptrollerRejection(allowed);
}
/* Verify market's block number equals current block number */if (accrualBlockNumber != getBlockNumber()) {
revert RedeemFreshnessCheck();
}
/* Fail gracefully if protocol has insufficient cash */if (getCashPrior() < redeemAmount) {
revert RedeemTransferOutNotPossible();
}
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)/*
* We write the previously calculated values into storage.
* Note: Avoid token reentrancy attacks by writing reduced supply before external transfer.
*/
totalSupply = totalSupply - redeemTokens;
uint accountTokensNew = accountTokens[redeemer] - redeemTokens;
accountTokens[redeemer] = accountTokensNew;
/*
* We invoke doTransferOut for the redeemer and the redeemAmount.
* Note: The cToken must handle variations between ERC-20 and ETH underlying.
* On success, the cToken has redeemAmount less of cash.
* doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
*/
doTransferOut(redeemer, redeemAmount);
/* We emit a Transfer event, and a Redeem event */emit Transfer(redeemer, address(this), redeemTokens);
emit Redeem(redeemer, redeemAmount, redeemTokens);
// Require tokens is zero or amount is also zero (defense check)if (redeemTokens ==0&& redeemAmount >0) {
revert("redeemTokens zero");
}
if (accountTokensNew ==0&& borrowBalanceStoredInternal(redeemer) ==0) {
comptroller.autoExitMarkets(redeemer); // silent failure allowed
}
}
/**
* @notice Sender borrows assets from the protocol to their own address
* @param borrowAmount The amount of the underlying asset to borrow
*/functionborrowInternal(uint borrowAmount) internalnonReentrantWL{
accrueInterest();
// borrowFresh emits borrow-specific logs on errors, so we don't need to
borrowFresh(payable(msg.sender), borrowAmount);
}
/**
* @notice Users borrow assets from the protocol to their own address
* @param borrowAmount The amount of the underlying asset to borrow
*/functionborrowFresh(addresspayable borrower, uint borrowAmount) internalvirtual{
/* Fail if borrow not allowed */uint allowed = comptroller.borrowAllowed(address(this), borrower, borrowAmount);
if (allowed !=0) {
revert BorrowComptrollerRejection(allowed);
}
/* Verify market's block number equals current block number */if (accrualBlockNumber != getBlockNumber()) {
revert BorrowFreshnessCheck();
}
/* Fail gracefully if protocol has insufficient underlying cash */if (getCashPrior() < borrowAmount) {
revert BorrowCashNotAvailable();
}
/*
* We calculate the new borrower and total borrow balances, failing on overflow:
* accountBorrowNew = accountBorrow + borrowAmount
* totalBorrowsNew = totalBorrows + borrowAmount
*/uint accountBorrowsPrev = borrowBalanceStoredInternal(borrower);
uint accountBorrowsNew = accountBorrowsPrev + borrowAmount;
uint totalBorrowsNew = totalBorrows + borrowAmount;
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)/*
* We write the previously calculated values into storage.
* Note: Avoid token reentrancy attacks by writing increased borrow before external transfer.
`*/
accountBorrows[borrower].principal = accountBorrowsNew;
accountBorrows[borrower].interestIndex = borrowIndex;
totalBorrows = totalBorrowsNew;
/*
* We invoke doTransferOut for the borrower and the borrowAmount.
* Note: The cToken must handle variations between ERC-20 and ETH underlying.
* On success, the cToken borrowAmount less of cash.
* doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
*/
doTransferOut(borrower, borrowAmount);
/* We emit a Borrow event */emit Borrow(borrower, borrowAmount, accountBorrowsNew, totalBorrowsNew);
}
/**
* @notice Sender repays their own borrow
* @param repayAmount The amount to repay, or -1 for the full outstanding amount
*/functionrepayBorrowInternal(uint repayAmount) internalnonReentrantWL{
accrueInterest();
// repayBorrowFresh emits repay-borrow-specific logs on errors, so we don't need to
repayBorrowFresh(msg.sender, msg.sender, repayAmount);
}
/**
* @notice Sender repays a borrow belonging to borrower
* @param borrower the account with the debt being payed off
* @param repayAmount The amount to repay, or -1 for the full outstanding amount
*/functionrepayBorrowBehalfInternal(address borrower, uint repayAmount) internalnonReentrantWL{
accrueInterest();
// repayBorrowFresh emits repay-borrow-specific logs on errors, so we don't need to
repayBorrowFresh(msg.sender, borrower, repayAmount);
}
/**
* @notice Borrows are repaid by another user (possibly the borrower).
* @param payer the account paying off the borrow
* @param borrower the account with the debt being payed off
* @param repayAmount the amount of underlying tokens being returned, or -1 for the full outstanding amount
* @return (uint) the actual repayment amount.
*/functionrepayBorrowFresh(address payer, address borrower, uint repayAmount) internalvirtualreturns (uint) {
/* Fail if repayBorrow not allowed */uint allowed = comptroller.repayBorrowAllowed(address(this), payer, borrower, repayAmount);
if (allowed !=0) {
revert RepayBorrowComptrollerRejection(allowed);
}
/* Verify market's block number equals current block number */if (accrualBlockNumber != getBlockNumber()) {
revert RepayBorrowFreshnessCheck();
}
/* We fetch the amount the borrower owes, with accumulated interest */uint accountBorrowsPrev = borrowBalanceStoredInternal(borrower);
/* If repayAmount == -1, repayAmount = accountBorrows */uint repayAmountFinal = repayAmount ==type(uint).max ? accountBorrowsPrev : repayAmount;
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)/*
* We call doTransferIn for the payer and the repayAmount
* Note: The cToken must handle variations between ERC-20 and ETH underlying.
* On success, the cToken holds an additional repayAmount of cash.
* doTransferIn reverts if anything goes wrong, since we can't be sure if side effects occurred.
* it returns the amount actually transferred, in case of a fee.
*/uint actualRepayAmount = doTransferIn(payer, repayAmountFinal);
/*
* We calculate the new borrower and total borrow balances, failing on underflow:
* accountBorrowsNew = accountBorrows - actualRepayAmount
* totalBorrowsNew = totalBorrows - actualRepayAmount
*/uint accountBorrowsNew = accountBorrowsPrev - actualRepayAmount;
uint totalBorrowsNew = totalBorrows > actualRepayAmount ? totalBorrows - actualRepayAmount : 0;
/* We write the previously calculated values into storage */
accountBorrows[borrower].principal = accountBorrowsNew;
accountBorrows[borrower].interestIndex = borrowIndex;
totalBorrows = totalBorrowsNew;
/* We emit a RepayBorrow event */emit RepayBorrow(payer, borrower, actualRepayAmount, accountBorrowsNew, totalBorrowsNew);
if (accountBorrowsNew ==0&& accountTokens[borrower] ==0) {
comptroller.autoExitMarkets(borrower); // silent failure allowed
}
return actualRepayAmount;
}
/**
* @notice The sender liquidates the borrowers collateral.
* The collateral seized is transferred to the liquidator.
* @param liquidator The liquidator repaying the borrow and seizing collateral
* @param borrower The borrower of this cToken to be liquidated
* @param repayAmount The amount of the underlying borrowed asset to repay
*/function_liquidateBorrowInternal(address liquidator, address borrower, uint repayAmount) internalnonReentrantreturns (uint) {
if (msg.sender!=address(comptroller)) {
revert Unauthorized();
}
accrueInterest();
/* Verify market's block number equals current block number */if (accrualBlockNumber != getBlockNumber()) {
revert LiquidateFreshnessCheck();
}
/* Fail if borrower = liquidator */if (borrower == liquidator) {
revert LiquidateLiquidatorIsBorrower();
}
/* Fail if repayAmount = 0 */if (repayAmount ==0) {
revert LiquidateCloseAmountIsZero();
}
/* Fail if repayBorrow fails */uint actualRepayAmount = repayBorrowFresh(liquidator, borrower, repayAmount);
/* We emit a LiquidateBorrow event */emit LiquidateBorrow(liquidator, borrower, actualRepayAmount);
return actualRepayAmount;
}
/**
* @notice Transfers collateral tokens (this market) to the liquidator.
* This function can only be called by the Comptroller.
* @param liquidator The account receiving seized collateral
* @param borrower The account having collateral seized
* @param seizeTokens The number of cTokens to seize
* @return uint actual seizeTokens
*/function_seize(address liquidator, address borrower, uint seizeTokens) overridevirtualexternalnonReentrantreturns (uint) {
if (msg.sender!=address(comptroller)) {
revert Unauthorized();
}
accrueInterest();
/* Fail if borrower = liquidator */if (borrower == liquidator) {
revert LiquidateSeizeLiquidatorIsBorrower();
}
/*
* We calculate the new borrower and liquidator token balances, failing on underflow/overflow:
* borrowerTokensNew = accountTokens[borrower] - seizeTokens
* liquidatorTokensNew = accountTokens[liquidator] + seizeTokens
*/uint protocolSeizeTokens = mul_(seizeTokens, Exp({mantissa: protocolSeizeShareMantissa}));
uint liquidatorSeizeTokens = seizeTokens - protocolSeizeTokens;
Exp memory exchangeRate = Exp({mantissa: exchangeRateStoredInternal()});
uint protocolSeizeAmount = mul_ScalarTruncate(exchangeRate, protocolSeizeTokens);
uint totalReservesNew = totalReserves + protocolSeizeAmount;
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)/* We write the calculated values into storage */
totalReserves = totalReservesNew;
totalSupply = totalSupply - protocolSeizeTokens;
accountTokens[borrower] = accountTokens[borrower] - seizeTokens;
accountTokens[liquidator] = accountTokens[liquidator] + liquidatorSeizeTokens;
/* Emit a Transfer event */emit Transfer(borrower, liquidator, liquidatorSeizeTokens);
emit Transfer(borrower, address(this), protocolSeizeTokens);
emit ReservesAdded(address(this), protocolSeizeAmount, totalReservesNew);
return seizeTokens;
}
/*** Admin Functions ***//**
* @notice Begins transfer of admin rights. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
* @dev Admin function to begin change of admin. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
* @param newPendingAdmin New pending admin.
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setPendingAdmin(addresspayable newPendingAdmin) overrideexternalreturns (uint) {
// Check caller = adminif (msg.sender!= admin) {
revert SetPendingAdminOwnerCheck();
}
// Save current value, if any, for inclusion in logaddress oldPendingAdmin = pendingAdmin;
// Store pendingAdmin with value newPendingAdmin
pendingAdmin = newPendingAdmin;
// Emit NewPendingAdmin(oldPendingAdmin, newPendingAdmin)emit NewPendingAdmin(oldPendingAdmin, newPendingAdmin);
return NO_ERROR;
}
/**
* @notice Accepts transfer of admin rights. msg.sender must be pendingAdmin
* @dev Admin function for pending admin to accept role and update admin
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_acceptAdmin() overrideexternalreturns (uint) {
// Check caller is pendingAdmin and pendingAdmin ≠address(0)if (msg.sender!= pendingAdmin ||msg.sender==address(0)) {
revert AcceptAdminPendingAdminCheck();
}
// Save current values for inclusion in logaddress oldAdmin = admin;
address oldPendingAdmin = pendingAdmin;
// Store admin with value pendingAdmin
admin = pendingAdmin;
// Clear the pending value
pendingAdmin =payable(address(0));
emit NewAdmin(oldAdmin, admin);
emit NewPendingAdmin(oldPendingAdmin, pendingAdmin);
return NO_ERROR;
}
/**
* @notice Sets a new comptroller for the market
* @dev Admin function to set a new comptroller
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setComptroller(ComptrollerInterface newComptroller) overridepublicreturns (uint) {
// Check caller is adminif (msg.sender!= admin) {
revert SetComptrollerOwnerCheck();
}
ComptrollerInterface oldComptroller = comptroller;
// Ensure invoke comptroller.isComptroller() returns trueif (!newComptroller.isComptroller()) {
revert InvalidComptrollerAddress(address(newComptroller));
}
// Set market's comptroller to newComptroller
comptroller = newComptroller;
// Emit NewComptroller(oldComptroller, newComptroller)emit NewComptroller(oldComptroller, newComptroller);
return NO_ERROR;
}
/**
* @notice Sets protocolSeizeShareMantissa
* @dev Admin function to set protocolSeizeShareMantissa
* @param newProtocolSeizeShareMantissa New protocolSeizeShareMantissa scaled by 1e18
* @return uint 0=success, otherwise a failure. (See ErrorReporter for details)
*/function_setProtocolSeizeShare(uint newProtocolSeizeShareMantissa) virtualoverrideexternalreturns (uint) {
// Check caller is adminif (msg.sender!= admin) {
revert SetProtocolSeizeShareAdminCheck();
}
if (newProtocolSeizeShareMantissa > protocolSeizeShareMaxMantissa) {
revert SetProtocolSeizeShareTooHigh();
}
// Save current value for use in loguint oldProtocolSeizeShareMantissa = protocolSeizeShareMantissa;
// Set liquidation incentive to new incentive
protocolSeizeShareMantissa = newProtocolSeizeShareMantissa;
// Emit event with old incentive, new incentiveemit NewProtocolSeizeShare(oldProtocolSeizeShareMantissa, newProtocolSeizeShareMantissa);
return NO_ERROR;
}
/**
* @notice accrues interest and sets a new reserve factor for the protocol using _setReserveFactorFresh
* @dev Admin function to accrue interest and set a new reserve factor
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setReserveFactor(uint newReserveFactorMantissa) overrideexternalnonReentrantreturns (uint) {
accrueInterest();
// _setReserveFactorFresh emits reserve-factor-specific logs on errors, so we don't need to.return _setReserveFactorFresh(newReserveFactorMantissa);
}
/**
* @notice Sets a new reserve factor for the protocol (*requires fresh interest accrual)
* @dev Admin function to set a new reserve factor
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setReserveFactorFresh(uint newReserveFactorMantissa) internalreturns (uint) {
// Check caller is adminif (msg.sender!= admin) {
revert SetReserveFactorAdminCheck();
}
// Verify market's block number equals current block numberif (accrualBlockNumber != getBlockNumber()) {
revert SetReserveFactorFreshCheck();
}
// Check newReserveFactor ≤ maxReserveFactorif (newReserveFactorMantissa > reserveFactorMaxMantissa) {
revert SetReserveFactorBoundsCheck();
}
uint oldReserveFactorMantissa = reserveFactorMantissa;
reserveFactorMantissa = newReserveFactorMantissa;
emit NewReserveFactor(oldReserveFactorMantissa, newReserveFactorMantissa);
return NO_ERROR;
}
/**
* @notice Accrues interest and reduces reserves by transferring from msg.sender
* @param addAmount Amount of addition to reserves
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_addReservesInternal(uint addAmount) internalnonReentrantWLreturns (uint) {
accrueInterest();
// _addReservesFresh emits reserve-addition-specific logs on errors, so we don't need to.
_addReservesFresh(addAmount);
return NO_ERROR;
}
/**
* @notice Add reserves by transferring from caller
* @dev Requires fresh interest accrual
* @param addAmount Amount of addition to reserves
* @return (uint, uint) An error code (0=success, otherwise a failure (see ErrorReporter.sol for details)) and the actual amount added, net token fees
*/function_addReservesFresh(uint addAmount) internalvirtualreturns (uint, uint) {
// totalReserves + actualAddAmountuint totalReservesNew;
uint actualAddAmount =0;
// We fail gracefully unless market's block number equals current block numberif (accrualBlockNumber != getBlockNumber()) {
revert AddReservesFactorFreshCheck(actualAddAmount);
}
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)/*
* We call doTransferIn for the caller and the addAmount
* Note: The cToken must handle variations between ERC-20 and ETH underlying.
* On success, the cToken holds an additional addAmount of cash.
* doTransferIn reverts if anything goes wrong, since we can't be sure if side effects occurred.
* it returns the amount actually transferred, in case of a fee.
*/
actualAddAmount = doTransferIn(msg.sender, addAmount);
totalReservesNew = totalReserves + actualAddAmount;
// Store reserves[n+1] = reserves[n] + actualAddAmount
totalReserves = totalReservesNew;
/* Emit NewReserves(admin, actualAddAmount, reserves[n+1]) */emit ReservesAdded(msg.sender, actualAddAmount, totalReservesNew);
/* Return (NO_ERROR, actualAddAmount) */return (NO_ERROR, actualAddAmount);
}
/**
* @notice Accrues interest and reduces reserves by transferring to admin
* @param reduceAmount Amount of reduction to reserves
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_reduceReserves(uint reduceAmount) overrideexternalnonReentrantreturns (uint) {
accrueInterest();
// _reduceReservesFresh emits reserve-reduction-specific logs on errors, so we don't need to.return _reduceReservesFresh(reduceAmount);
}
/**
* @notice Reduces reserves by transferring to admin
* @dev Requires fresh interest accrual
* @param reduceAmount Amount of reduction to reserves
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_reduceReservesFresh(uint reduceAmount) internalvirtualreturns (uint) {
// totalReserves - reduceAmountuint totalReservesNew;
// Check caller is adminif (msg.sender!= admin) {
revert ReduceReservesAdminCheck();
}
// We fail gracefully unless market's block number equals current block numberif (accrualBlockNumber != getBlockNumber()) {
revert ReduceReservesFreshCheck();
}
// Fail gracefully if protocol has insufficient underlying cashif (getCashPrior() < reduceAmount) {
revert ReduceReservesCashNotAvailable();
}
// Check reduceAmount ≤ reserves[n] (totalReserves)if (reduceAmount > totalReserves) {
revert ReduceReservesCashValidation();
}
/////////////////////////// EFFECTS & INTERACTIONS// (No safe failures beyond this point)
totalReservesNew = totalReserves - reduceAmount;
// Store reserves[n+1] = reserves[n] - reduceAmount
totalReserves = totalReservesNew;
// doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
doTransferOut(admin, reduceAmount);
emit ReservesReduced(admin, reduceAmount, totalReservesNew);
return NO_ERROR;
}
/**
* @notice accrues interest and updates the interest rate model using _setInterestRateModelFresh
* @dev Admin function to accrue interest and update the interest rate model
* @param newInterestRateModel the new interest rate model to use
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setInterestRateModel(InterestRateModel newInterestRateModel) overridepublicreturns (uint) {
accrueInterest();
// _setInterestRateModelFresh emits interest-rate-model-update-specific logs on errors, so we don't need to.return _setInterestRateModelFresh(newInterestRateModel);
}
/**
* @notice updates the interest rate model (*requires fresh interest accrual)
* @dev Admin function to update the interest rate model
* @param newInterestRateModel the new interest rate model to use
* @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
*/function_setInterestRateModelFresh(InterestRateModel newInterestRateModel) internalreturns (uint) {
// Used to store old model for use in the event that is emitted on success
InterestRateModel oldInterestRateModel;
// Check caller is adminif (msg.sender!= admin) {
revert SetInterestRateModelOwnerCheck();
}
// We fail gracefully unless market's block number equals current block numberif (accrualBlockNumber != getBlockNumber()) {
revert SetInterestRateModelFreshCheck();
}
// Track the market's current interest rate model
oldInterestRateModel = interestRateModel;
// Ensure invoke newInterestRateModel.isInterestRateModel() returns trueif (!newInterestRateModel.isInterestRateModel()) {
revert InvalidRateModelAddress(address(newInterestRateModel));
}
// Set the interest rate model to newInterestRateModel
interestRateModel = newInterestRateModel;
// Emit NewMarketInterestRateModel(oldInterestRateModel, newInterestRateModel)emit NewMarketInterestRateModel(oldInterestRateModel, newInterestRateModel);
return NO_ERROR;
}
function_ensureNonEmpty(address minter, uint amount) virtualexternal;
// called only once by the comptroller during _supportMarketfunction_ensureNonEmptyInternal(address minter, uint amount) internalnonReentrant{
if (msg.sender!=address(comptroller)) {
revert Unauthorized();
}
if (amount ==0) {
revert EnsureNonEmptyAmountTooSmall();
}
// this function is called during market setup, so an existing totalSupply should not be possibleassert(totalSupply ==0);
accrueInterest();
mintFresh(minter, amount);
uint totalSupply_ = totalSupply;
if (totalSupply_ ==0) {
revert EnsureNonEmptyAmountTooSmall();
}
assert(totalSupply_ == accountTokens[minter]);
// burn minted balance
accountTokens[minter] =0;
accountTokens[address(0)] = totalSupply_;
emit Transfer(minter, address(0), totalSupply_);
}
/*** Safe Token ***//**
* @notice Gets balance of this contract in terms of the underlying
* @dev This excludes the value of the current message, if any
* @return The quantity of underlying owned by this contract
*/functiongetCashPrior() virtualinternalviewreturns (uint);
/**
* @dev Performs a transfer in, reverting upon failure. Returns the amount actually transferred to the protocol, in case of a fee.
* This may revert due to insufficient balance or insufficient allowance.
*/functiondoTransferIn(addressfrom, uint amount) virtualinternalreturns (uint);
/**
* @dev Performs a transfer out, ideally returning an explanatory error code upon failure rather than reverting.
* If caller has not called checked protocol's balance, may revert due to insufficient cash held in the contract.
* If caller has checked protocol's balance, and verified it is >= amount, this should not revert in normal conditions.
*/functiondoTransferOut(addresspayable to, uint amount) virtualinternal;
/*** Reentrancy Guard ***//**
* @dev Prevents a contract from calling itself, directly or indirectly.
*/modifiernonReentrant() {
if (!_notEntered) {
revert Reentry();
}
_notEntered =false;
_;
_notEntered =true; // get a gas-refund post-Istanbul
}
modifiernonReentrantWL() {
if (!comptroller._checkEoaOrWL(msg.sender)) {
revert Unauthorized();
}
if (!_notEntered) {
revert Reentry();
}
_notEntered =false;
_;
_notEntered =true; // get a gas-refund post-Istanbul
}
}
Contract Source Code
File 6 of 12: CTokenInterfaces.sol
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;import"ComptrollerInterface.sol";
import"InterestRateModel.sol";
import"EIP20NonStandardInterface.sol";
import"ErrorReporter.sol";
contractCTokenStorage{
/**
* @dev Guard variable for re-entrancy checks
*/boolinternal _notEntered;
/**
* @notice EIP-20 token name for this token
*/stringpublic name;
/**
* @notice EIP-20 token symbol for this token
*/stringpublic symbol;
/**
* @notice EIP-20 token decimals for this token
*/uint8public decimals;
// Maximum borrow rate that can ever be applied (.0005% / block)uintinternalconstant borrowRateMaxMantissa =0.0005e16;
// Maximum fraction of interest that can be set aside for reservesuintinternalconstant reserveFactorMaxMantissa =1e18;
// Maximum protocol seize share that can be setuintinternalconstant protocolSeizeShareMaxMantissa =20e16;
/**
* @notice Administrator for this contract
*/addresspayablepublic admin;
/**
* @notice Pending administrator for this contract
*/addresspayablepublic pendingAdmin;
/**
* @notice Contract which oversees inter-cToken operations
*/
ComptrollerInterface public comptroller;
/**
* @notice Model which tells what the current interest rate should be
*/
InterestRateModel public interestRateModel;
// Initial exchange rate used when minting the first CTokens (used when totalSupply = 0)uintinternal initialExchangeRateMantissa;
/**
* @notice Fraction of interest currently set aside for reserves
*/uintpublic reserveFactorMantissa;
/**
* @notice Block number that interest was last accrued at
*/uintpublic accrualBlockNumber;
/**
* @notice Accumulator of the total earned interest rate since the opening of the market
*/uintpublic borrowIndex;
/**
* @notice Total amount of outstanding borrows of the underlying in this market
*/uintpublic totalBorrows;
/**
* @notice Total amount of reserves of the underlying held in this market
*/uintpublic totalReserves;
/**
* @notice Total number of tokens in circulation
*/uintpublic totalSupply;
// Official record of token balances for each accountmapping (address=>uint) internal accountTokens;
// Approved token transfer amounts on behalf of othersmapping (address=>mapping (address=>uint)) internal transferAllowances;
/**
* @notice Container for borrow balance information
* @member principal Total balance (with accrued interest), after applying the most recent balance-changing action
* @member interestIndex Global borrowIndex as of the most recent balance-changing action
* @member interestAccrued Total interest accrued for markets that track it separately from borrow balance
*/structBorrowSnapshot {
uint principal;
uint interestIndex;
uint interestAccrued;
}
// Mapping of account addresses to outstanding borrow balancesmapping(address=> BorrowSnapshot) internal accountBorrows;
/**
* @notice Share of seized collateral that is added to reserves
*/uintpublic protocolSeizeShareMantissa =2.8e16; //2.8%/**
* @notice MarketType enum
*/enumMarketType {
UNDEFINED_MARKET,
ERC20_MARKET,
ERC721_MARKET,
ERC20_INTEREST_MARKET
}
/**
* @notice Indicates a token market type
*/
MarketType public marketType;
}
abstractcontractCTokenInterfaceisCTokenStorage{
/**
* @notice Indicator that this is a CToken contract (for inspection)
*/boolpublicconstant isCToken =true;
/*** Market Events ***//**
* @notice Event emitted when interest is accrued
*/eventAccrueInterest(uint cashPrior, uint interestAccumulated, uint borrowIndex, uint totalBorrows);
/**
* @notice Event emitted when tokens are minted
*/eventMint(address minter, uint mintAmount, uint mintTokens);
/**
* @notice Event emitted when tokens are redeemed
*/eventRedeem(address redeemer, uint redeemAmount, uint redeemTokens);
/**
* @notice Event emitted when underlying is borrowed
*/eventBorrow(address borrower, uint borrowAmount, uint accountBorrows, uint totalBorrows);
/**
* @notice Event emitted when a borrow is repaid
*/eventRepayBorrow(address payer, address borrower, uint repayAmount, uint accountBorrows, uint totalBorrows);
/**
* @notice Event emitted when a borrow is liquidated
*/eventLiquidateBorrow(address liquidator, address borrower, uint repayAmount);
/*** Admin Events ***//**
* @notice Event emitted when pendingAdmin is changed
*/eventNewPendingAdmin(address oldPendingAdmin, address newPendingAdmin);
/**
* @notice Event emitted when pendingAdmin is accepted, which means admin is updated
*/eventNewAdmin(address oldAdmin, address newAdmin);
/**
* @notice Event emitted when comptroller is changed
*/eventNewComptroller(ComptrollerInterface oldComptroller, ComptrollerInterface newComptroller);
/**
* @notice Event emitted when interestRateModel is changed
*/eventNewMarketInterestRateModel(InterestRateModel oldInterestRateModel, InterestRateModel newInterestRateModel);
/**
* @notice Event emitted when the seize share is changed
*/eventNewProtocolSeizeShare(uint oldProtocolSeizeShareMantissa, uint newProtocolSeizeShareMantissa);
/**
* @notice Event emitted when the reserve factor is changed
*/eventNewReserveFactor(uint oldReserveFactorMantissa, uint newReserveFactorMantissa);
/**
* @notice Event emitted when the reserves are added
*/eventReservesAdded(address benefactor, uint addAmount, uint newTotalReserves);
/**
* @notice Event emitted when the reserves are reduced
*/eventReservesReduced(address admin, uint reduceAmount, uint newTotalReserves);
/**
* @notice EIP20 Transfer event
*/eventTransfer(addressindexedfrom, addressindexed to, uint amount);
/**
* @notice EIP20 Approval event
*/eventApproval(addressindexed owner, addressindexed spender, uint amount);
/*** User Interface ***/functiontransfer(address dst, uint amount) virtualexternalreturns (bool);
functiontransferFrom(address src, address dst, uint amount) virtualexternalreturns (bool);
functionapprove(address spender, uint amount) virtualexternalreturns (bool);
functionallowance(address owner, address spender) virtualexternalviewreturns (uint);
functionbalanceOf(address owner) virtualexternalviewreturns (uint);
functionbalanceOfUnderlying(address owner) virtualexternalreturns (uint);
functiongetAccountSnapshot(address account) virtualexternalviewreturns (uint, uint, uint, uint, uint);
functionborrowRatePerBlock() virtualexternalviewreturns (uint);
functionsupplyRatePerBlock() virtualexternalviewreturns (uint);
functiontotalBorrowsCurrent() virtualexternalreturns (uint);
functionborrowBalanceCurrent(address account) virtualexternalreturns (uint);
functionborrowBalanceStored(address account) virtualexternalviewreturns (uint);
functionexchangeRateCurrent() virtualexternalreturns (uint);
functionexchangeRateStored() virtualexternalviewreturns (uint);
functiongetCash() virtualexternalviewreturns (uint);
functionaccrueInterest() virtualexternalreturns (uint);
function_seize(address liquidator, address borrower, uint seizeTokens) virtualexternalreturns (uint);
functionsweepToken(EIP20NonStandardInterface token) virtualexternal;
/*** Admin Functions ***/function_setPendingAdmin(addresspayable newPendingAdmin) virtualexternalreturns (uint);
function_acceptAdmin() virtualexternalreturns (uint);
function_setComptroller(ComptrollerInterface newComptroller) virtualexternalreturns (uint);
function_setProtocolSeizeShare(uint newProtocolSeizeShareMantissa) virtualexternalreturns (uint);
function_setReserveFactor(uint newReserveFactorMantissa) virtualexternalreturns (uint);
function_reduceReserves(uint reduceAmount) virtualexternalreturns (uint);
function_setInterestRateModel(InterestRateModel newInterestRateModel) virtualexternalreturns (uint);
}
contractCErc20Storage{
/**
* @notice Underlying asset for this CToken
*/addresspublic underlying;
}
abstractcontractCErc20InterfaceisCErc20Storage{
/*** User Interface ***/functionmint(uint mintAmount) virtualexternalreturns (uint);
functionredeem(uint redeemTokens) virtualexternalreturns (uint);
functionredeemUnderlying(uint redeemAmount) virtualexternalreturns (uint);
functionborrow(uint borrowAmount) virtualexternalreturns (uint);
functionrepayBorrow(uint repayAmount) virtualexternalreturns (uint);
functionrepayBorrowBehalf(address borrower, uint repayAmount) virtualexternalreturns (uint);
function_liquidateBorrow(address liquidator, address borrower, uint repayAmount) virtualexternalreturns (uint);
/*** Admin Functions ***/function_addReserves(uint addAmount) virtualexternalreturns (uint);
}
interfaceIWeth{
functiontransferFrom(address src, address dst, uint wad) external;
functionwithdraw(uint256 wad) external;
}
abstractcontractCEtherInterfaceisCErc20Storage{
/*** User Interface ***/functionmint() virtualexternalpayable;
functionredeem(uint redeemTokens) virtualexternalreturns (uint);
functionredeemUnderlying(uint redeemAmount) virtualexternalreturns (uint);
functionborrow(uint borrowAmount) virtualexternalreturns (uint);
functionrepayBorrow() virtualexternalpayable;
functionrepayBorrowBehalf(address borrower) virtualexternalpayable;
function_liquidateBorrow(address liquidator, address borrower, uint repayAmount) virtualexternalreturns (uint);
/*** Admin Functions ***/function_addReserves() virtualexternalpayablereturns (uint);
}
contractCDelegationStorage{
/**
* @notice Implementation address for this contract
*/addresspublic implementation;
}
abstractcontractCDelegatorInterfaceisCDelegationStorage{
/**
* @notice Emitted when implementation is changed
*/eventNewImplementation(address oldImplementation, address newImplementation);
errorCannotReceiveValueGtZero();
/**
* @notice Called by the admin to update the implementation of the delegator
* @param implementation_ The address of the new implementation for delegation
* @param allowResign Flag to indicate whether to call _resignImplementation on the old implementation
* @param becomeImplementationData The encoded bytes data to be passed to _becomeImplementation
*/function_setImplementation(address implementation_, bool allowResign, bytesmemory becomeImplementationData) virtualexternal;
}
abstractcontractCDelegateInterfaceisCDelegationStorage{
/**
* @notice Called by the delegator on a delegate to initialize it for duty
* @dev Should revert if any issues arise which make it unfit for delegation
* @param data The encoded bytes data for any initialization
*/function_becomeImplementation(bytesmemory data) virtualexternal;
/**
* @notice Called by the delegator on a delegate to forfeit its responsibility
*/function_resignImplementation() virtualexternal;
}
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;/**
* @title ERC 20 Token Standard Interface
* https://eips.ethereum.org/EIPS/eip-20
*/interfaceEIP20Interface{
functionname() externalviewreturns (stringmemory);
functionsymbol() externalviewreturns (stringmemory);
functiondecimals() externalviewreturns (uint8);
/**
* @notice Get the total number of tokens in circulation
* @return The supply of tokens
*/functiontotalSupply() externalviewreturns (uint256);
/**
* @notice Gets the balance of the specified address
* @param owner The address from which the balance will be retrieved
* @return balance The balance
*/functionbalanceOf(address owner) externalviewreturns (uint256 balance);
/**
* @notice Transfer `amount` tokens from `msg.sender` to `dst`
* @param dst The address of the destination account
* @param amount The number of tokens to transfer
* @return success Whether or not the transfer succeeded
*/functiontransfer(address dst, uint256 amount) externalreturns (bool success);
/**
* @notice Transfer `amount` tokens from `src` to `dst`
* @param src The address of the source account
* @param dst The address of the destination account
* @param amount The number of tokens to transfer
* @return success Whether or not the transfer succeeded
*/functiontransferFrom(address src, address dst, uint256 amount) externalreturns (bool success);
/**
* @notice Approve `spender` to transfer up to `amount` from `src`
* @dev This will overwrite the approval amount for `spender`
* and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
* @param spender The address of the account which may transfer tokens
* @param amount The number of tokens that are approved (-1 means infinite)
* @return success Whether or not the approval succeeded
*/functionapprove(address spender, uint256 amount) externalreturns (bool success);
/**
* @notice Get the current allowance from `owner` for `spender`
* @param owner The address of the account which owns the tokens to be spent
* @param spender The address of the account which may transfer tokens
* @return remaining The number of tokens allowed to be spent (-1 means infinite)
*/functionallowance(address owner, address spender) externalviewreturns (uint256 remaining);
eventTransfer(addressindexedfrom, addressindexed to, uint256 amount);
eventApproval(addressindexed owner, addressindexed spender, uint256 amount);
}
Contract Source Code
File 9 of 12: EIP20NonStandardInterface.sol
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;/**
* @title EIP20NonStandardInterface
* @dev Version of ERC20 with no return values for `transfer` and `transferFrom`
* See https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
*/interfaceEIP20NonStandardInterface{
/**
* @notice Get the total number of tokens in circulation
* @return The supply of tokens
*/functiontotalSupply() externalviewreturns (uint256);
/**
* @notice Gets the balance of the specified address
* @param owner The address from which the balance will be retrieved
* @return balance The balance
*/functionbalanceOf(address owner) externalviewreturns (uint256 balance);
////// !!!!!!!!!!!!!!/// !!! NOTICE !!! `transfer` does not return a value, in violation of the ERC-20 specification/// !!!!!!!!!!!!!!////**
* @notice Transfer `amount` tokens from `msg.sender` to `dst`
* @param dst The address of the destination account
* @param amount The number of tokens to transfer
*/functiontransfer(address dst, uint256 amount) external;
////// !!!!!!!!!!!!!!/// !!! NOTICE !!! `transferFrom` does not return a value, in violation of the ERC-20 specification/// !!!!!!!!!!!!!!////**
* @notice Transfer `amount` tokens from `src` to `dst`
* @param src The address of the source account
* @param dst The address of the destination account
* @param amount The number of tokens to transfer
*/functiontransferFrom(address src, address dst, uint256 amount) external;
/**
* @notice Approve `spender` to transfer up to `amount` from `src`
* @dev This will overwrite the approval amount for `spender`
* and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
* @param spender The address of the account which may transfer tokens
* @param amount The number of tokens that are approved
* @return success Whether or not the approval succeeded
*/functionapprove(address spender, uint256 amount) externalreturns (bool success);
/**
* @notice Get the current allowance from `owner` for `spender`
* @param owner The address of the account which owns the tokens to be spent
* @param spender The address of the account which may transfer tokens
* @return remaining The number of tokens allowed to be spent
*/functionallowance(address owner, address spender) externalviewreturns (uint256 remaining);
eventTransfer(addressindexedfrom, addressindexed to, uint256 amount);
eventApproval(addressindexed owner, addressindexed spender, uint256 amount);
}
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;/**
* @title Exponential module for storing fixed-precision decimals
* @author Compound
* @notice Exp is a struct which stores decimals with a fixed precision of 18 decimal places.
* Thus, if we wanted to store the 5.1, mantissa would store 5.1e18. That is:
* `Exp({mantissa: 5100000000000000000})`.
*/contractExponentialNoError{
uintconstant expScale =1e18;
uintconstant doubleScale =1e36;
uintconstant halfExpScale = expScale/2;
uintconstant mantissaOne = expScale;
structExp {
uint mantissa;
}
structDouble {
uint mantissa;
}
/**
* @dev Truncates the given exp to a whole number value.
* For example, truncate(Exp{mantissa: 15 * expScale}) = 15
*/functiontruncate(Exp memory exp) pureinternalreturns (uint) {
// Note: We are not using careful math here as we're performing a division that cannot failreturn exp.mantissa / expScale;
}
/**
* @dev Multiply an Exp by a scalar, then truncate to return an unsigned integer.
*/functionmul_ScalarTruncate(Exp memory a, uint scalar) pureinternalreturns (uint) {
Exp memory product = mul_(a, scalar);
return truncate(product);
}
/**
* @dev Multiply an Exp by a scalar, truncate, then add an to an unsigned integer, returning an unsigned integer.
*/functionmul_ScalarTruncateAddUInt(Exp memory a, uint scalar, uint addend) pureinternalreturns (uint) {
Exp memory product = mul_(a, scalar);
return add_(truncate(product), addend);
}
/**
* @dev Checks if first Exp is less than second Exp.
*/functionlessThanExp(Exp memory left, Exp memory right) pureinternalreturns (bool) {
return left.mantissa < right.mantissa;
}
/**
* @dev Checks if left Exp <= right Exp.
*/functionlessThanOrEqualExp(Exp memory left, Exp memory right) pureinternalreturns (bool) {
return left.mantissa <= right.mantissa;
}
/**
* @dev Checks if left Exp > right Exp.
*/functiongreaterThanExp(Exp memory left, Exp memory right) pureinternalreturns (bool) {
return left.mantissa > right.mantissa;
}
/**
* @dev returns true if Exp is exactly zero
*/functionisZeroExp(Exp memory value) pureinternalreturns (bool) {
return value.mantissa ==0;
}
functionsafe224(uint n, stringmemory errorMessage) pureinternalreturns (uint224) {
require(n <2**224, errorMessage);
returnuint224(n);
}
functionsafe32(uint n, stringmemory errorMessage) pureinternalreturns (uint32) {
require(n <2**32, errorMessage);
returnuint32(n);
}
functionadd_(Exp memory a, Exp memory b) pureinternalreturns (Exp memory) {
return Exp({mantissa: add_(a.mantissa, b.mantissa)});
}
functionadd_(Double memory a, Double memory b) pureinternalreturns (Double memory) {
return Double({mantissa: add_(a.mantissa, b.mantissa)});
}
functionadd_(uint a, uint b) pureinternalreturns (uint) {
return a + b;
}
functionsub_(Exp memory a, Exp memory b) pureinternalreturns (Exp memory) {
return Exp({mantissa: sub_(a.mantissa, b.mantissa)});
}
functionsub_(Double memory a, Double memory b) pureinternalreturns (Double memory) {
return Double({mantissa: sub_(a.mantissa, b.mantissa)});
}
functionsub_(uint a, uint b) pureinternalreturns (uint) {
return a - b;
}
functionmul_(Exp memory a, Exp memory b) pureinternalreturns (Exp memory) {
return Exp({mantissa: mul_(a.mantissa, b.mantissa) / expScale});
}
functionmul_(Exp memory a, uint b) pureinternalreturns (Exp memory) {
return Exp({mantissa: mul_(a.mantissa, b)});
}
functionmul_(uint a, Exp memory b) pureinternalreturns (uint) {
return mul_(a, b.mantissa) / expScale;
}
functionmul_(Double memory a, Double memory b) pureinternalreturns (Double memory) {
return Double({mantissa: mul_(a.mantissa, b.mantissa) / doubleScale});
}
functionmul_(Double memory a, uint b) pureinternalreturns (Double memory) {
return Double({mantissa: mul_(a.mantissa, b)});
}
functionmul_(uint a, Double memory b) pureinternalreturns (uint) {
return mul_(a, b.mantissa) / doubleScale;
}
functionmul_(uint a, uint b) pureinternalreturns (uint) {
return a * b;
}
functiondiv_(Exp memory a, Exp memory b) pureinternalreturns (Exp memory) {
return Exp({mantissa: div_(mul_(a.mantissa, expScale), b.mantissa)});
}
functiondiv_(Exp memory a, uint b) pureinternalreturns (Exp memory) {
return Exp({mantissa: div_(a.mantissa, b)});
}
functiondiv_(uint a, Exp memory b) pureinternalreturns (uint) {
return div_(mul_(a, expScale), b.mantissa);
}
functiondiv_(Double memory a, Double memory b) pureinternalreturns (Double memory) {
return Double({mantissa: div_(mul_(a.mantissa, doubleScale), b.mantissa)});
}
functiondiv_(Double memory a, uint b) pureinternalreturns (Double memory) {
return Double({mantissa: div_(a.mantissa, b)});
}
functiondiv_(uint a, Double memory b) pureinternalreturns (uint) {
return div_(mul_(a, doubleScale), b.mantissa);
}
functiondiv_(uint a, uint b) pureinternalreturns (uint) {
return a / b;
}
functionfraction(uint a, uint b) pureinternalreturns (Double memory) {
return Double({mantissa: div_(mul_(a, doubleScale), b)});
}
}
Contract Source Code
File 12 of 12: InterestRateModel.sol
// SPDX-License-Identifier: BSD-3-Clausepragmasolidity 0.8.23;/**
* @title Compound's InterestRateModel Interface
* @author Compound
*/abstractcontractInterestRateModel{
/// @notice Indicator that this is an InterestRateModel contract (for inspection)boolpublicconstant isInterestRateModel =true;
/**
* @notice Calculates the current borrow interest rate per block
* @param cash The total amount of cash the market has
* @param borrows The total amount of borrows the market has outstanding
* @param reserves The total amount of reserves the market has
* @return The borrow rate per block (as a percentage, and scaled by 1e18)
*/functiongetBorrowRate(uint cash, uint borrows, uint reserves) virtualpublicviewreturns (uint);
/**
* @notice Calculates the current supply interest rate per block
* @param cash The total amount of cash the market has
* @param borrows The total amount of borrows the market has outstanding
* @param reserves The total amount of reserves the market has
* @param reserveFactorMantissa The current reserve factor the market has
* @return The supply rate per block (as a percentage, and scaled by 1e18)
*/functiongetSupplyRate(uint cash, uint borrows, uint reserves, uint reserveFactorMantissa) virtualpublicviewreturns (uint);
/**
* @notice Calculates the current borrow and supply rate per block
* @param cash The amount of cash in the market
* @param borrows The amount of borrows in the market
* @param reserves The amount of reserves in the market
* @param reserveFactorMantissa The current reserve factor for the market
* @return (uint, uint) The borrow rate percentage per block as a mantissa (scaled by BASE),
* supply rate percentage per block as a mantissa (scaled by BASE)
*/functiongetMarketRates(uint cash, uint borrows, uint reserves, uint reserveFactorMantissa) virtualpublicviewreturns (uint, uint) {
return (getBorrowRate(cash, borrows, reserves), getSupplyRate(cash, borrows, reserves, reserveFactorMantissa));
}
}