{ "language": "Solidity", "sources": { "@openzeppelin/contracts/access/Ownable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions anymore. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby removing any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n" }, "@openzeppelin/contracts/security/Pausable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which allows children to implement an emergency stop\n * mechanism that can be triggered by an authorized account.\n *\n * This module is used through inheritance. It will make available the\n * modifiers `whenNotPaused` and `whenPaused`, which can be applied to\n * the functions of your contract. Note that they will not be pausable by\n * simply including this module, only once the modifiers are put in place.\n */\nabstract contract Pausable is Context {\n /**\n * @dev Emitted when the pause is triggered by `account`.\n */\n event Paused(address account);\n\n /**\n * @dev Emitted when the pause is lifted by `account`.\n */\n event Unpaused(address account);\n\n bool private _paused;\n\n /**\n * @dev Initializes the contract in unpaused state.\n */\n constructor() {\n _paused = false;\n }\n\n /**\n * @dev Modifier to make a function callable only when the contract is not paused.\n *\n * Requirements:\n *\n * - The contract must not be paused.\n */\n modifier whenNotPaused() {\n _requireNotPaused();\n _;\n }\n\n /**\n * @dev Modifier to make a function callable only when the contract is paused.\n *\n * Requirements:\n *\n * - The contract must be paused.\n */\n modifier whenPaused() {\n _requirePaused();\n _;\n }\n\n /**\n * @dev Returns true if the contract is paused, and false otherwise.\n */\n function paused() public view virtual returns (bool) {\n return _paused;\n }\n\n /**\n * @dev Throws if the contract is paused.\n */\n function _requireNotPaused() internal view virtual {\n require(!paused(), \"Pausable: paused\");\n }\n\n /**\n * @dev Throws if the contract is not paused.\n */\n function _requirePaused() internal view virtual {\n require(paused(), \"Pausable: not paused\");\n }\n\n /**\n * @dev Triggers stopped state.\n *\n * Requirements:\n *\n * - The contract must not be paused.\n */\n function _pause() internal virtual whenNotPaused {\n _paused = true;\n emit Paused(_msgSender());\n }\n\n /**\n * @dev Returns to normal state.\n *\n * Requirements:\n *\n * - The contract must be paused.\n */\n function _unpause() internal virtual whenPaused {\n _paused = false;\n emit Unpaused(_msgSender());\n }\n}\n" }, "@openzeppelin/contracts/security/ReentrancyGuard.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Contract module that helps prevent reentrant calls to a function.\n *\n * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier\n * available, which can be applied to functions to make sure there are no nested\n * (reentrant) calls to them.\n *\n * Note that because there is a single `nonReentrant` guard, functions marked as\n * `nonReentrant` may not call one another. This can be worked around by making\n * those functions `private`, and then adding `external` `nonReentrant` entry\n * points to them.\n *\n * TIP: If you would like to learn more about reentrancy and alternative ways\n * to protect against it, check out our blog post\n * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].\n */\nabstract contract ReentrancyGuard {\n // Booleans are more expensive than uint256 or any type that takes up a full\n // word because each write operation emits an extra SLOAD to first read the\n // slot's contents, replace the bits taken up by the boolean, and then write\n // back. This is the compiler's defense against contract upgrades and\n // pointer aliasing, and it cannot be disabled.\n\n // The values being non-zero value makes deployment a bit more expensive,\n // but in exchange the refund on every call to nonReentrant will be lower in\n // amount. Since refunds are capped to a percentage of the total\n // transaction's gas, it is best to keep them low in cases like this one, to\n // increase the likelihood of the full refund coming into effect.\n uint256 private constant _NOT_ENTERED = 1;\n uint256 private constant _ENTERED = 2;\n\n uint256 private _status;\n\n constructor() {\n _status = _NOT_ENTERED;\n }\n\n /**\n * @dev Prevents a contract from calling itself, directly or indirectly.\n * Calling a `nonReentrant` function from another `nonReentrant`\n * function is not supported. It is possible to prevent this from happening\n * by making the `nonReentrant` function external, and making it call a\n * `private` function that does the actual work.\n */\n modifier nonReentrant() {\n // On the first call to nonReentrant, _notEntered will be true\n require(_status != _ENTERED, \"ReentrancyGuard: reentrant call\");\n\n // Any calls to nonReentrant after this point will fail\n _status = _ENTERED;\n\n _;\n\n // By storing the original value once again, a refund is triggered (see\n // https://eips.ethereum.org/EIPS/eip-2200)\n _status = _NOT_ENTERED;\n }\n}\n" }, "@openzeppelin/contracts/token/ERC20/ERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC20.sol\";\nimport \"./extensions/IERC20Metadata.sol\";\nimport \"../../utils/Context.sol\";\n\n/**\n * @dev Implementation of the {IERC20} interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using {_mint}.\n * For a generic mechanism see {ERC20PresetMinterPauser}.\n *\n * TIP: For a detailed writeup see our guide\n * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How\n * to implement supply mechanisms].\n *\n * We have followed general OpenZeppelin Contracts guidelines: functions revert\n * instead returning `false` on failure. This behavior is nonetheless\n * conventional and does not conflict with the expectations of ERC20\n * applications.\n *\n * Additionally, an {Approval} event is emitted on calls to {transferFrom}.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn't required by the specification.\n *\n * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See {IERC20-approve}.\n */\ncontract ERC20 is Context, IERC20, IERC20Metadata {\n mapping(address => uint256) private _balances;\n\n mapping(address => mapping(address => uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n string private _name;\n string private _symbol;\n\n /**\n * @dev Sets the values for {name} and {symbol}.\n *\n * The default value of {decimals} is 18. To select a different value for\n * {decimals} you should overload it.\n *\n * All two of these values are immutable: they can only be set once during\n * construction.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev Returns the name of the token.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev Returns the symbol of the token, usually a shorter version of the\n * name.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev Returns the number of decimals used to get its user representation.\n * For example, if `decimals` equals `2`, a balance of `505` tokens should\n * be displayed to a user as `5.05` (`505 / 10 ** 2`).\n *\n * Tokens usually opt for a value of 18, imitating the relationship between\n * Ether and Wei. This is the value {ERC20} uses, unless this function is\n * overridden;\n *\n * NOTE: This information is only used for _display_ purposes: it in\n * no way affects any of the arithmetic of the contract, including\n * {IERC20-balanceOf} and {IERC20-transfer}.\n */\n function decimals() public view virtual override returns (uint8) {\n return 18;\n }\n\n /**\n * @dev See {IERC20-totalSupply}.\n */\n function totalSupply() public view virtual override returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev See {IERC20-balanceOf}.\n */\n function balanceOf(address account) public view virtual override returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address to, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _transfer(owner, to, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-allowance}.\n */\n function allowance(address owner, address spender) public view virtual override returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on\n * `transferFrom`. This is semantically equivalent to an infinite approval.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20}.\n *\n * NOTE: Does not update the allowance if the current allowance\n * is the maximum `uint256`.\n *\n * Requirements:\n *\n * - `from` and `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n * - the caller must have allowance for ``from``'s tokens of at least\n * `amount`.\n */\n function transferFrom(\n address from,\n address to,\n uint256 amount\n ) public virtual override returns (bool) {\n address spender = _msgSender();\n _spendAllowance(from, spender, amount);\n _transfer(from, to, amount);\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, allowance(owner, spender) + addedValue);\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {\n address owner = _msgSender();\n uint256 currentAllowance = allowance(owner, spender);\n require(currentAllowance >= subtractedValue, \"ERC20: decreased allowance below zero\");\n unchecked {\n _approve(owner, spender, currentAllowance - subtractedValue);\n }\n\n return true;\n }\n\n /**\n * @dev Moves `amount` of tokens from `from` to `to`.\n *\n * This internal function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n */\n function _transfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {\n require(from != address(0), \"ERC20: transfer from the zero address\");\n require(to != address(0), \"ERC20: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, amount);\n\n uint256 fromBalance = _balances[from];\n require(fromBalance >= amount, \"ERC20: transfer amount exceeds balance\");\n unchecked {\n _balances[from] = fromBalance - amount;\n }\n _balances[to] += amount;\n\n emit Transfer(from, to, amount);\n\n _afterTokenTransfer(from, to, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a {Transfer} event with `from` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: mint to the zero address\");\n\n _beforeTokenTransfer(address(0), account, amount);\n\n _totalSupply += amount;\n _balances[account] += amount;\n emit Transfer(address(0), account, amount);\n\n _afterTokenTransfer(address(0), account, amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a {Transfer} event with `to` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n function _burn(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: burn from the zero address\");\n\n _beforeTokenTransfer(account, address(0), amount);\n\n uint256 accountBalance = _balances[account];\n require(accountBalance >= amount, \"ERC20: burn amount exceeds balance\");\n unchecked {\n _balances[account] = accountBalance - amount;\n }\n _totalSupply -= amount;\n\n emit Transfer(account, address(0), amount);\n\n _afterTokenTransfer(account, address(0), amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.\n *\n * This internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(\n address owner,\n address spender,\n uint256 amount\n ) internal virtual {\n require(owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n _allowances[owner][spender] = amount;\n emit Approval(owner, spender, amount);\n }\n\n /**\n * @dev Updates `owner` s allowance for `spender` based on spent `amount`.\n *\n * Does not update the allowance amount in case of infinite allowance.\n * Revert if not enough allowance is available.\n *\n * Might emit an {Approval} event.\n */\n function _spendAllowance(\n address owner,\n address spender,\n uint256 amount\n ) internal virtual {\n uint256 currentAllowance = allowance(owner, spender);\n if (currentAllowance != type(uint256).max) {\n require(currentAllowance >= amount, \"ERC20: insufficient allowance\");\n unchecked {\n _approve(owner, spender, currentAllowance - amount);\n }\n }\n }\n\n /**\n * @dev Hook that is called before any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * will be transferred to `to`.\n * - when `from` is zero, `amount` tokens will be minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {}\n\n /**\n * @dev Hook that is called after any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * has been transferred to `to`.\n * - when `from` is zero, `amount` tokens have been minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens have been burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {}\n}\n" }, "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in\n * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].\n *\n * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by\n * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't\n * need to send a transaction, and thus is not required to hold Ether at all.\n */\ninterface IERC20Permit {\n /**\n * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,\n * given ``owner``'s signed approval.\n *\n * IMPORTANT: The same issues {IERC20-approve} has related to transaction\n * ordering also apply here.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `deadline` must be a timestamp in the future.\n * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`\n * over the EIP712-formatted function arguments.\n * - the signature must use ``owner``'s current nonce (see {nonces}).\n *\n * For more information on the signature format, see the\n * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP\n * section].\n */\n function permit(\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) external;\n\n /**\n * @dev Returns the current nonce for `owner`. This value must be\n * included whenever a signature is generated for {permit}.\n *\n * Every successful call to {permit} increases ``owner``'s nonce by one. This\n * prevents a signature from being used multiple times.\n */\n function nonces(address owner) external view returns (uint256);\n\n /**\n * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.\n */\n // solhint-disable-next-line func-name-mixedcase\n function DOMAIN_SEPARATOR() external view returns (bytes32);\n}\n" }, "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20.sol\";\n\n/**\n * @dev Interface for the optional metadata functions from the ERC20 standard.\n *\n * _Available since v4.1._\n */\ninterface IERC20Metadata is IERC20 {\n /**\n * @dev Returns the name of the token.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the symbol of the token.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the decimals places of the token.\n */\n function decimals() external view returns (uint8);\n}\n" }, "@openzeppelin/contracts/token/ERC20/IERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `to`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address to, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `from` to `to` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 amount\n ) external returns (bool);\n}\n" }, "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20.sol\";\nimport \"../extensions/draft-IERC20Permit.sol\";\nimport \"../../../utils/Address.sol\";\n\n/**\n * @title SafeERC20\n * @dev Wrappers around ERC20 operations that throw on failure (when the token\n * contract returns false). Tokens that return no value (and instead revert or\n * throw on failure) are also supported, non-reverting calls are assumed to be\n * successful.\n * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,\n * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.\n */\nlibrary SafeERC20 {\n using Address for address;\n\n function safeTransfer(\n IERC20 token,\n address to,\n uint256 value\n ) internal {\n _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));\n }\n\n function safeTransferFrom(\n IERC20 token,\n address from,\n address to,\n uint256 value\n ) internal {\n _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));\n }\n\n /**\n * @dev Deprecated. This function has issues similar to the ones found in\n * {IERC20-approve}, and its usage is discouraged.\n *\n * Whenever possible, use {safeIncreaseAllowance} and\n * {safeDecreaseAllowance} instead.\n */\n function safeApprove(\n IERC20 token,\n address spender,\n uint256 value\n ) internal {\n // safeApprove should only be called when setting an initial allowance,\n // or when resetting it to zero. To increase and decrease it, use\n // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'\n require(\n (value == 0) || (token.allowance(address(this), spender) == 0),\n \"SafeERC20: approve from non-zero to non-zero allowance\"\n );\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));\n }\n\n function safeIncreaseAllowance(\n IERC20 token,\n address spender,\n uint256 value\n ) internal {\n uint256 newAllowance = token.allowance(address(this), spender) + value;\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n }\n\n function safeDecreaseAllowance(\n IERC20 token,\n address spender,\n uint256 value\n ) internal {\n unchecked {\n uint256 oldAllowance = token.allowance(address(this), spender);\n require(oldAllowance >= value, \"SafeERC20: decreased allowance below zero\");\n uint256 newAllowance = oldAllowance - value;\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n }\n }\n\n function safePermit(\n IERC20Permit token,\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) internal {\n uint256 nonceBefore = token.nonces(owner);\n token.permit(owner, spender, value, deadline, v, r, s);\n uint256 nonceAfter = token.nonces(owner);\n require(nonceAfter == nonceBefore + 1, \"SafeERC20: permit did not succeed\");\n }\n\n /**\n * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\n * on the return value: the return value is optional (but if data is returned, it must not be false).\n * @param token The token targeted by the call.\n * @param data The call data (encoded using abi.encode or one of its variants).\n */\n function _callOptionalReturn(IERC20 token, bytes memory data) private {\n // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since\n // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that\n // the target address contains contract code and also asserts for success in the low-level call.\n\n bytes memory returndata = address(token).functionCall(data, \"SafeERC20: low-level call failed\");\n if (returndata.length > 0) {\n // Return data is optional\n require(abi.decode(returndata, (bool)), \"SafeERC20: ERC20 operation did not succeed\");\n }\n }\n}\n" }, "@openzeppelin/contracts/utils/Address.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCall(target, data, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n require(isContract(target), \"Address: call to non-contract\");\n\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n require(isContract(target), \"Address: static call to non-contract\");\n\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(isContract(target), \"Address: delegate call to non-contract\");\n\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n }\n}\n" }, "@openzeppelin/contracts/utils/Context.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" }, "contracts/interfaces/IBasePriceOracle.sol": { "content": "// SPDX-License-Identifier: Apache-2.0\npragma solidity 0.8.17;\n\ninterface IBasePriceOracle {\n event AssetStatusSet(address indexed baseAsset, bool indexed isEnabled);\n\n function supportsAsset(address, address) external view returns (bool);\n\n function getPrice(address, address) external view returns (bool, uint256);\n\n function setAssetStatus(address, bool) external;\n}\n" }, "contracts/interfaces/IOracleManager.sol": { "content": "// SPDX-License-Identifier: Apache-2.0\npragma solidity 0.8.17;\n\nimport \"./IBasePriceOracle.sol\";\n\ninterface IOracleManager {\n event SetOracles(address indexed _emitter, IBasePriceOracle[] _oracles);\n\n function setOracles(IBasePriceOracle[] memory) external;\n\n function getPrice(address) external view returns (uint256);\n\n function getOracles() external view returns (IBasePriceOracle[] memory);\n}\n" }, "contracts/interfaces/IPool.sol": { "content": "// SPDX-License-Identifier: Apache-2.0\npragma solidity 0.8.17;\n\ninterface IPool {\n struct Account {\n uint256 notional;\n }\n\n event Initialized(\n address indexed _router,\n address indexed _borrower,\n address[] _collateralAssets,\n address indexed _lentAsset\n );\n\n event OracleSet(address indexed _emitter, address _oracle);\n\n function leftoversWithdrawn() external view returns (bool);\n\n function startsAt() external view returns (uint32);\n\n function activeAt() external view returns (uint32);\n\n function maturesAt() external view returns (uint32);\n\n function coupon() external view returns (uint96);\n\n function ltv() external view returns (uint96);\n\n function originationFee() external view returns (uint96);\n\n function minSupply() external view returns (uint256);\n\n function maxSupply() external view returns (uint256);\n\n function supply() external view returns (uint256);\n\n function borrowed() external view returns (uint256);\n\n function borrower() external view returns (address);\n\n function whitelistedLender() external view returns (address);\n\n function lentAsset() external view returns (address);\n\n function collateralAssets(uint256) external view returns (address);\n\n function collateralReserves(address) external view returns (uint256);\n\n function notionals(address) external view returns (uint256);\n\n function initialize(\n address _borrower,\n address _lentAsset,\n address[] memory _collateralAssets,\n uint96 _coupon,\n uint96 _ltv,\n uint96 _originationFee,\n uint32 _activeAt,\n uint32 _maturesAt,\n uint256 _minSupply,\n uint256 _maxSupply,\n address _whitelistedLender\n ) external;\n\n function deposit(address, uint256) external;\n\n function supplyCollateral(address, uint256) external;\n\n function borrow(address, uint256) external;\n\n function repay(uint256) external;\n\n function redeem(address) external;\n\n function _default(address) external;\n\n function withdrawLeftovers(uint256) external;\n\n function getCollateralAssets() external view returns (address[] memory);\n}\n" }, "contracts/interfaces/IPoolFactory.sol": { "content": "// SPDX-License-Identifier: Apache-2.0\npragma solidity 0.8.17;\n\ninterface IPoolFactory {\n event PoolCreated(\n uint256 indexed _pid,\n address[] _collateralAssets,\n address indexed _lentAsset,\n uint256 _upfrontCoupon\n );\n\n event ParametersChanged(\n uint256 indexed _maxNumberOfCollateralAssets,\n uint96 indexed _originationFee\n );\n\n function createPool(\n address _lentAsset,\n address[] memory _collateralAssets,\n uint96 _coupon,\n uint96 _ltv,\n uint32 _activeAt,\n uint32 _maturesAt,\n uint256 _minSupply,\n uint256 _maxSupply,\n address _whitelistedLender\n ) external returns (address pool);\n\n function setMaxNumberOfCollateralAssets(\n uint256 _maxNumberOfCollateralAssets\n ) external;\n\n function setOriginationFee(uint96 _originationFee) external;\n\n function router() external view returns (address);\n\n function pid() external view returns (uint256);\n\n function maxNumberOfCollateralAssets() external view returns (uint256);\n\n function originationFee() external view returns (uint96);\n\n function MAX_ORIGINATION_FEE() external view returns (uint96);\n\n function pidToPoolAddress(uint256) external view returns (address);\n\n function getAllPools() external view returns (address[] memory);\n}\n" }, "contracts/interfaces/IRouter.sol": { "content": "// SPDX-License-Identifier: Apache-2.0\npragma solidity 0.8.17;\n\nimport \"./IPoolFactory.sol\";\nimport \"./IOracleManager.sol\";\n\ninterface IRouter {\n event FactorySet(address indexed _emitter, address indexed _poolFactory);\n\n event OracleManagerSet(\n address indexed _emitter,\n address indexed _oracleManager\n );\n\n event TreasurySet(address indexed _emitter, address indexed _treasury);\n\n event Deposit(\n uint256 indexed _pid,\n address indexed _asset,\n uint256 indexed _amt\n );\n\n event Borrow(\n uint256 indexed _pid,\n uint256 indexed _borrAmt,\n address[] collateralAssets,\n uint256[] _colAmts\n );\n\n event Repay(\n uint256 indexed _pid,\n address indexed _lentAsset,\n uint256 indexed _amt\n );\n\n event Redeem(\n uint256 indexed _pid,\n address indexed _asset,\n bool indexed _hasDefaulted\n );\n\n event LeftoversWithdrawn(uint256 indexed _pid, uint256 indexed _amt);\n\n function poolFactory() external view returns (IPoolFactory);\n\n function oracleManager() external view returns (IOracleManager);\n\n function treasury() external view returns (address);\n\n function getBorrowingPower(\n address[] calldata _collateralAssets,\n uint256[] calldata _amts\n ) external view returns (uint256 _borrowingPower);\n\n function deposit(uint256 _pid, uint256 _amt) external;\n\n function borrow(\n uint256 _pid,\n address[] calldata _collateralAssets,\n uint256[] calldata _amts\n ) external;\n\n function repay(uint256 _pid, uint256 _amt) external;\n\n function redeem(uint256 _pid) external;\n\n function withdrawLeftovers(uint256 _pid) external;\n}\n" }, "contracts/Router.sol": { "content": "// SPDX-License-Identifier: Apache-2.0\npragma solidity 0.8.17;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/security/Pausable.sol\";\nimport \"@openzeppelin/contracts/security/ReentrancyGuard.sol\";\nimport \"@openzeppelin/contracts/token/ERC20/ERC20.sol\";\nimport \"@openzeppelin/contracts/token/ERC20/IERC20.sol\";\nimport \"@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol\";\nimport \"./interfaces/IBasePriceOracle.sol\";\nimport \"./interfaces/IOracleManager.sol\";\nimport \"./interfaces/IPoolFactory.sol\";\nimport \"./interfaces/IPool.sol\";\nimport \"./interfaces/IRouter.sol\";\n\n/**\n * @title Router\n * @author LombardFi\n * @notice The router is the entry point for interacting with the LombardFi system.\n * @dev Much of the verification logic is done in the router to compress the size of the Pool contract.\n */\ncontract Router is IRouter, Pausable, Ownable, ReentrancyGuard {\n using SafeERC20 for IERC20;\n\n /**\n * @notice Address of the PoolFactory.\n */\n IPoolFactory public poolFactory;\n\n /**\n * @notice Address of the OracleManager.\n */\n IOracleManager public oracleManager;\n\n /**\n * @notice Address of the protocol treasury.\n * @dev Receives the origination fee at pool creation.\n */\n address public treasury;\n\n /**\n * @notice Verify that an integer is greater than 0.\n * @dev Throws an error if the uint256 is equal to 0\n * @param amt The integer to check.\n */\n modifier nonZero(uint256 amt) {\n require(amt > 0, \"Router::zero amt\");\n _;\n }\n\n /**\n * @notice Verify that an address is not the zero address.\n * @dev Throws an error if the address is the zero address.\n * @param _address The address to check.\n */\n modifier nonZeroAddress(address _address) {\n require(_address != address(0), \"Router::zero address\");\n _;\n }\n\n /**\n * @notice Set the PoolFactory implementation address. Callable only by the owner.\n * @dev Throws an error if the supplied address is the zero address.\n * @param _poolFactory The new implementation.\n */\n function setFactory(IPoolFactory _poolFactory)\n external\n nonZeroAddress(address(_poolFactory))\n onlyOwner\n {\n require(\n address(poolFactory) == address(0),\n \"Router::factory already set\"\n );\n poolFactory = _poolFactory;\n emit FactorySet(msg.sender, address(_poolFactory));\n }\n\n /**\n * @notice Set the OracleManager implementation address. Callable only by the owner.\n * @dev Throws an error if the address is the zero address.\n * @param _oracleManager The new implementation.\n */\n function setOracleManager(IOracleManager _oracleManager)\n external\n nonZeroAddress(address(_oracleManager))\n onlyOwner\n {\n oracleManager = _oracleManager;\n emit OracleManagerSet(msg.sender, address(_oracleManager));\n }\n\n /**\n * @notice Set the treasury address. Callable only by the owner.\n * @dev Throws an error if the address is the zero address.\n * @param _treasury The new recipient.\n */\n function setTreasury(address _treasury)\n external\n nonZeroAddress(_treasury)\n onlyOwner\n {\n treasury = _treasury;\n emit TreasurySet(msg.sender, _treasury);\n }\n\n /**\n * @notice Pause the contract. Callable only by the owner.\n */\n function pause() external onlyOwner {\n _pause();\n }\n\n /**\n * @notice Unpause the contract. Callable only by the owner.\n * @dev The contract must be paused to unpause it.\n */\n function unpause() external onlyOwner {\n _unpause();\n }\n\n /**\n * @notice Deposit into a pool.\n * @dev The contract must not be paused.\n * `_amt` must be nonzero.\n * A pool with the `_pid` must exist.\n * Caller must not be the pool's borrower.\n * Caller must be the whitelisted lender if the pool has one.\n * Caller must have approved this contract to spend `_amt` of the pool's lent asset.\n * The pool must not be active or mature.\n * The pool must have sufficient open capacity for `_amt`.\n * @param _pid The id of the pool to deposit in.\n * @param _amt The amount of the pool's lent asset to deposit.\n */\n function deposit(uint256 _pid, uint256 _amt)\n external\n nonZero(_amt)\n whenNotPaused\n nonReentrant\n {\n IPool pool = _getPool(_pid);\n\n // If there is a whitelisted lender verify that the sender is the whitelisted lender.\n address whitelistedLender = pool.whitelistedLender();\n require(\n whitelistedLender == address(0) || whitelistedLender == msg.sender,\n \"Router::caller not whitelisted lender\"\n );\n // Caller cannot be borrower\n _verifyCallerIsNotBorrower(pool);\n // Pool must accept deposits\n require(\n block.timestamp < pool.activeAt(),\n \"Router::expired deposit period\"\n );\n // Pool must have enough open capacity\n require(\n pool.maxSupply() - pool.supply() >= _amt,\n \"Router::supply cap exceeded\"\n );\n\n // Transfer lent asset from lender to pool and perform accounting.\n address lentAsset = pool.lentAsset();\n IERC20(lentAsset).safeTransferFrom(msg.sender, address(pool), _amt);\n pool.deposit(msg.sender, _amt);\n\n emit Deposit(_pid, lentAsset, _amt);\n }\n\n /**\n * @notice Borrow the avaiable amount of lent asset from a pool.\n * Transfers the pool's lent asset from pool to borrower.\n * Transfers collateral from borrower to pool.\n * @dev The contract must not be paused.\n * A pool with the `_pid` must exist.\n * Caller must be the pool's borrower.\n * Lengths of `_collateralAssets` and `amts` must match.\n * `_collateralAssets` must be the pool's collateral assets or a subset.\n * The pool must be active.\n * The pool's minimum deposit must have been reached.\n * The loan amount and value of the supplied collateral must satisfy the loan-to-value ratio.\n * @param _pid The id of the pool to borrow from.\n * @param _collateralAssets The assets to deposit as collateral\n * @param _amts The amounts corresponding to the collaterals\n */\n function borrow(\n uint256 _pid,\n address[] calldata _collateralAssets,\n uint256[] calldata _amts\n ) external whenNotPaused nonReentrant {\n IPool pool = _getPool(_pid);\n\n // Only the borrower can borrow\n require(msg.sender == pool.borrower(), \"Router::caller not borrower\");\n // Cardinality of assets and amounts must match\n require(\n _collateralAssets.length == _amts.length,\n \"Router::invalid params\"\n );\n // Assets must be a subset of the collateral assets\n require(\n _assetsAreValidPoolCollateral(pool, _collateralAssets),\n \"Router::invalid assets\"\n );\n\n // Pool must be active and the minimum must be met\n uint256 supply = pool.supply();\n require(\n block.timestamp >= pool.activeAt() &&\n block.timestamp < pool.maturesAt() &&\n supply >= pool.minSupply(),\n \"Router::can't borrow\"\n );\n\n uint256 borrowAmount = supply - pool.borrowed();\n\n // Calculate the loan value from the oracle\n address lentAsset = pool.lentAsset();\n uint256 loanValue = (oracleManager.getPrice(lentAsset) * borrowAmount) /\n 10**ERC20(lentAsset).decimals();\n\n // Calculate the value of the collateral from the oracle\n uint256 borrowingPower = getBorrowingPower(_collateralAssets, _amts);\n\n // Check that the loan-to-value ratio is not exceeded\n require(\n (loanValue * 10**18) / borrowingPower <= pool.ltv(),\n \"Router::low BP\"\n );\n\n // Transfer collateral from borrower and perform accounting for the deposits\n for (uint256 i = 0; i < _collateralAssets.length; ) {\n if (_amts[i] > 0) {\n IERC20(_collateralAssets[i]).safeTransferFrom(\n msg.sender,\n address(pool),\n _amts[i]\n );\n pool.supplyCollateral(_collateralAssets[i], _amts[i]);\n }\n unchecked {\n ++i;\n }\n }\n\n // Transfer the loan from pool to borrower and perform accounting for the borrow\n pool.borrow(lentAsset, borrowAmount);\n\n emit Borrow(_pid, borrowAmount, _collateralAssets, _amts);\n }\n\n /**\n * @notice Repay a part of the loan.\n * Transfers the pool's lent asset from borrower to pool.\n * Transfers collateral from pool to borrower.\n * @dev A pool with the `_pid` must exist.\n * `_amt` must be nonzero.\n * The contract must not be paused.\n * Pool must be active if the router is under normal operation.\n * Caller must be the pool's borrower.\n * The pool must be active.\n * @param _pid The id of the pool to repay in.\n * @param _amt The amount of the pool's lent asset to repay.\n */\n function repay(uint256 _pid, uint256 _amt)\n external\n nonZero(_amt)\n nonReentrant\n {\n IPool pool = _getPool(_pid);\n\n // Pool must be active.\n // If the Router is paused then repayment is allowed at any time.\n require(\n paused() ||\n (block.timestamp >= pool.activeAt() &&\n block.timestamp < pool.maturesAt()),\n \"Router::not active\"\n );\n\n // Check that there is existing debt\n uint256 debt = pool.borrowed();\n require(debt > 0, \"Router::no debt\");\n\n // The amount repaid is the minimum of the supplied `_amt` and the outstanding debt\n // The owner cannot repay more than the debt (which will lead to accounting errors and overflows)\n // This nullifies griefing attacks (since anyone can repay on behalf of the borrower)\n uint256 amountToRepay;\n if (_amt < debt) {\n amountToRepay = _amt;\n } else {\n amountToRepay = debt;\n }\n\n // Perform accounting and transfer collateral from the pool to the borrower\n pool.repay(amountToRepay);\n\n // Transfer lent asset from the borrower to the pool\n address lentAsset = pool.lentAsset();\n IERC20(lentAsset).safeTransferFrom(\n msg.sender,\n address(pool),\n amountToRepay\n );\n\n emit Repay(_pid, lentAsset, _amt);\n }\n\n /**\n * @notice Redeem notional and yield from a mature pool or redeem notional from an unsuccessful pool.\n * Transfers the pool's lent asset from pool to caller.\n * Transfers collateral from caller to pool.\n * @dev The contract must not be paused.\n * A pool with the `_pid` must exist.\n * Caller must not be the pool's borrower.\n * The pool must be mature or active with less deposits than the minimum.\n * Caller must have made a deposit.\n * Caller can redeem only once per pool.\n * @param _pid The id of the pool to redeem from.\n */\n function redeem(uint256 _pid) external whenNotPaused nonReentrant {\n IPool pool = _getPool(_pid);\n\n // Caller cannot be the borrower\n _verifyCallerIsNotBorrower(pool);\n\n // Either the pool is mature (redeem notional + yield)\n // Or the pool is active but minimum has not been met (redeem notional)\n require(\n block.timestamp >= pool.maturesAt() ||\n (block.timestamp >= pool.activeAt() &&\n pool.minSupply() > pool.supply()),\n \"Router::can't redeem\"\n );\n\n // Caller has deposited something and has not redeemed their rewards yet\n uint256 notional = pool.notionals(msg.sender);\n require(notional > 0, \"Router::no notional\");\n\n bool hasDefaulted = pool.borrowed() > 0;\n\n if (!hasDefaulted) {\n // All debt has been repaid\n // Perform accounting and transfer lent asset from pool to lender\n pool.redeem(msg.sender);\n } else {\n // There is outstanding debt (borrower defaults)\n // Perform accounting and transfer pro-rata lent asset and collateral from pool to lender\n pool._default(msg.sender);\n }\n\n emit Redeem(_pid, pool.lentAsset(), hasDefaulted);\n }\n\n /**\n * @notice Withdraw redundant yield from a pool.\n * Transfers a part of the upfront for the unrealized size back to the borrower.\n * @dev The contract must not be paused.\n * A pool with the `_pid` must exist.\n * Caller must be the pool's borrower.\n * Borower can withdraw only once.\n * The pool must be active.\n * @param _pid The id of the pool to withdraw leftovers from.\n */\n function withdrawLeftovers(uint256 _pid)\n external\n whenNotPaused\n nonReentrant\n {\n IPool pool = _getPool(_pid);\n\n // Caller must be the pool's borrower\n require(pool.borrower() == msg.sender, \"Router::not borrower\");\n\n // Borower can withdraw only once per pool\n require(!pool.leftoversWithdrawn(), \"Router::already withdrawn\");\n\n // Pool must be active\n require(block.timestamp >= pool.activeAt(), \"Router::not active\");\n\n // If the minimum was not met, withdraw all of the upfront rewards\n uint256 supplyClaim = pool.maxSupply();\n uint256 _supply = pool.supply();\n if (_supply >= pool.minSupply()) {\n // If the minimum was met, withdraw the rewards for the unfilled size\n supplyClaim -= _supply;\n }\n\n // Perform accounting and transfer the rewards back to the borrower\n uint256 rewardsToWithdraw = (pool.coupon() * supplyClaim) / 10**18;\n pool.withdrawLeftovers(rewardsToWithdraw);\n\n emit LeftoversWithdrawn(_pid, rewardsToWithdraw);\n }\n\n /**\n * @notice Utility function that returns the value of collateral.\n * Prices are fetched from the OracleManager.\n * @dev Also used for off-chain data retrieval.\n * @param _collateralAssets Array of collateral assets.\n * @param _amts The amounts corresponding to the collateral assets.\n * @return _borrowingPower The total value of the collateral.\n */\n function getBorrowingPower(\n address[] calldata _collateralAssets,\n uint256[] calldata _amts\n ) public view returns (uint256 _borrowingPower) {\n uint256 numCollaterals = _collateralAssets.length;\n for (uint256 i = 0; i < numCollaterals; ) {\n // Skip asset if the amount is 0\n if (_amts[i] > 0) {\n // Fetch the price of a unit of asset from the oracle\n address asset = _collateralAssets[i];\n uint256 price = oracleManager.getPrice(asset);\n\n // Calculate the value of the collateral and add it to the borrowing power.\n _borrowingPower +=\n (price * _amts[i]) /\n 10**ERC20(asset).decimals();\n }\n unchecked {\n ++i;\n }\n }\n }\n\n /**\n * @notice Utility function that checks whether an array of addresses match pool collateral.\n * They must be a subset.\n * @param _pool The pool to check the assets against.\n * @param _assets The array of ERC20 token addresses to check against the pool.\n * @return Whether the given assets are valid subset of pool collateral.\n */\n function _assetsAreValidPoolCollateral(\n IPool _pool,\n address[] memory _assets\n ) private view returns (bool) {\n // Reads all assets from storage into memory.\n address[] memory collateralAssets = _pool.getCollateralAssets();\n uint256 numCollaterals = collateralAssets.length;\n\n // Iterate through the assets\n uint256 assetsLength = _assets.length;\n for (uint256 i = 0; i < assetsLength; ) {\n address asset = _assets[i];\n\n // Check if there is a duplicate asset in the rest of the array\n // Only need to search after the current position\n uint256 j = i + 1;\n for (; j < assetsLength; ) {\n if (asset == _assets[j]) {\n return false;\n }\n unchecked {\n ++j;\n }\n }\n\n // Check if the collateral exists in the pool\n for (j = 0; j < numCollaterals; ) {\n if (asset == collateralAssets[j]) {\n break;\n }\n unchecked {\n ++j;\n }\n }\n\n if (j == numCollaterals) {\n // Did not find a match\n return false;\n }\n\n unchecked {\n ++i;\n }\n }\n return true;\n }\n\n /**\n * @notice Private function that verifies that the caller is not the pool's borrower.\n * @param _pool The pool contract.\n */\n function _verifyCallerIsNotBorrower(IPool _pool) private view {\n require(msg.sender != _pool.borrower(), \"Router::cannot be borrower\");\n }\n\n /**\n * @notice Private function that gets a pool address from a pool id.\n * @dev Throws an error if a pool with the `_pid` does not exist.\n * @param _pid The id of the pool to get the address of.\n * @return _pool The pool contract.\n */\n function _getPool(uint256 _pid) private view returns (IPool _pool) {\n address poolAddress = poolFactory.pidToPoolAddress(_pid);\n require(poolAddress != address(0), \"Router::no pool\");\n _pool = IPool(poolAddress);\n }\n}\n" } }, "settings": { "optimizer": { "enabled": true, "runs": 200, "details": { "yul": false } }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} } }